mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-07 03:02:30 +00:00
3.7 KiB
3.7 KiB
CVE-2016-8655
Description
Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.
POC
Reference
- http://packetstormsecurity.com/files/140063/Linux-Kernel-4.4.0-AF_PACKET-Race-Condition-Privilege-Escalation.html
- https://www.exploit-db.com/exploits/40871/
- https://www.exploit-db.com/exploits/44696/
Github
- https://github.com/0dayhunter/Linux-exploit-suggester
- https://github.com/84KaliPleXon3/linux-exploit-suggester
- https://github.com/ARPSyndicate/cvemon
- https://github.com/AabyssZG/AWD-Guide
- https://github.com/Aneesh-Satla/Linux-Kernel-Exploitation-Suggester
- https://github.com/HaxorSecInfec/autoroot.sh
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits
- https://github.com/KosukeShimofuji/CVE-2016-8655
- https://github.com/LakshmiDesai/CVE-2016-8655
- https://github.com/LucidOfficial/Linux-exploit-suggestor
- https://github.com/Metarget/metarget
- https://github.com/R0B1NL1N/linux-kernel-exploitation
- https://github.com/Realradioactive/archive-linux-exploit-suggester-master
- https://github.com/SeaJae/exploitPlayground
- https://github.com/Snoopy-Sec/Localroot-ALL-CVE
- https://github.com/Technoashofficial/kernel-exploitation-linux
- https://github.com/The-Z-Labs/linux-exploit-suggester
- https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester
- https://github.com/agkunkle/chocobo
- https://github.com/anoaghost/Localroot_Compile
- https://github.com/bcoles/kernel-exploits
- https://github.com/bsauce/kernel-exploit-factory
- https://github.com/chorankates/Help
- https://github.com/externalist/exploit_playground
- https://github.com/fei9747/linux-exploit-suggester
- https://github.com/go-bi/go-bi-soft
- https://github.com/hungslab/awd-tools
- https://github.com/jondonas/linux-exploit-suggester-2
- https://github.com/kdn111/linux-kernel-exploitation
- https://github.com/khanhdn111/linux-kernel-exploitation
- https://github.com/khanhdz-06/linux-kernel-exploitation
- https://github.com/khanhdz191/linux-kernel-exploitation
- https://github.com/khanhhdz/linux-kernel-exploitation
- https://github.com/khanhhdz06/linux-kernel-exploitation
- https://github.com/khanhnd123/linux-kernel-exploitation
- https://github.com/kkamagui/linux-kernel-exploits
- https://github.com/knd06/linux-kernel-exploitation
- https://github.com/likescam/exploit_playground_lists_androidCVE
- https://github.com/martinmullins/CVE-2016-8655_Android
- https://github.com/mudongliang/LinuxFlaw
- https://github.com/mzet-/linux-exploit-suggester
- https://github.com/n3t1nv4d3/kernel-exploits
- https://github.com/ndk191/linux-kernel-exploitation
- https://github.com/oneoy/cve-
- https://github.com/ostrichxyz7/kexps
- https://github.com/pradeepavula/Linux-Exploits-LES-
- https://github.com/retr0-13/linux_exploit_suggester
- https://github.com/rodrigosilvaluz/linux-exploit-suggester
- https://github.com/s3mPr1linux/linux-exploit-suggester
- https://github.com/scarvell/cve-2016-8655
- https://github.com/skbasava/Linux-Kernel-exploit
- https://github.com/ssr-111/linux-kernel-exploitation
- https://github.com/stefanocutelle/linux-exploit-suggester
- https://github.com/wkhnh06/linux-kernel-exploitation
- https://github.com/xairy/linux-kernel-exploitation
- https://github.com/xyongcn/exploit