Skip to content

puckiestyle/CVE-2023-0386

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

see : https://ubuntu.com/security/CVE-2023-0386

Compile

make all

Use

Start two terminals and enter in the first terminal

./fuse ./ovlcap/lower ./gc

In the second terminal enter

./exp

Effect

Privilege escalation

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published