exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files from Wojciech Purczynski

Email addresscliph at isec.pl
First Active2000-06-16
Last Active2010-09-16
Linux Kernel ia32syscall Emulation Local Root
Posted Sep 16, 2010
Authored by Venglin, Wojciech Purczynski, Robert Swiecki, Pawel Pisarczyk, Ben Hawkes

Local root exploit for the x86_64 Linux kernel ia32syscall emulation vulnerability. This is a variant of a vulnerability found back in 2007.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2007-4573, CVE-2010-3301
SHA-256 | a975a5a7e9e7bdcda51544b9df0e5c25b8e47ff9127f4b0b85f74f3553538ba9
vmsplice-vuln.txt
Posted Feb 12, 2008
Authored by Wojciech Purczynski

Multiple vulnerabilities have been discovered in the vmsplice() system call introduced in the Linux 2.6.23 kernel.

tags | advisory, kernel, vulnerability
systems | linux
SHA-256 | e4ce026161011f3f6bad149c013509e569e86fda7dfaac5154e98ae7c30169d6
linux-syscall.txt
Posted Sep 28, 2007
Authored by Venglin, Wojciech Purczynski, Robert Swiecki, Pawel Pisarczyk | Site atm-lab.pl

Local root exploit for the x86_64 Linux kernel ia32syscall emulation bug.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | 8d91a3219d851d8406ae0d6bc5f4d6d08474c37d42d187149534fafa463a0295
linuxkernel-validation.txt
Posted Sep 25, 2007
Authored by Wojciech Purczynski

Insufficient validation of the general-purpose register in IA32 system call emulation code may lead to local system compromise on x86_64 platform for Linux kernels in the 2.4 and 2.6 series.

tags | advisory, kernel, local
systems | linux
SHA-256 | 582a5c2d939e68c0d571198a813a2719f83439bc4ef3e77a22f493ad41e5defa
linux-signal.txt
Posted Aug 14, 2007
Authored by Wojciech Purczynski

The Linux 2.4 and 2.6 kernel series suffer from a flaw where an unprivileged local user may send arbitrary signals to a child process despite security restrictions.

tags | advisory, arbitrary, kernel, local
systems | linux
SHA-256 | 7c9f3434ab96d1228f440fefc55f250c4adef43da86eb1146a9ca16c0705928a
isec-0015-msfilter.txt
Posted Apr 20, 2004
Authored by Wojciech Purczynski, Paul Starzetz | Site isec.pl

Linux kernel versions 2.4.22 through 2.4.25 and 2.6.1 through 2.6.3 have an integer overflow in setsockopt MCAST_MSFILTER. Proper exploitation of this vulnerability can lead to privilege escalation.

tags | advisory, overflow, kernel
systems | linux
SHA-256 | 836369aad1ed778a870f252f0733e83e6fb921672b010265395c6bb0c30ddc9d
isec-0013v2-mremap.txt
Posted Jan 15, 2004
Authored by Wojciech Purczynski, Paul Starzetz | Site isec.pl

The mremap system call in the Linux kernel memory management code has a critical security vulnerability due to incorrect bounds checking. Proper exploitation of this vulnerability may lead to local privilege escalation including execution of arbitrary code with kernel level access. Updated version of the original release of this document.

tags | advisory, arbitrary, kernel, local
systems | linux
advisories | CVE-2003-0985
SHA-256 | 0a4e3c81dc818181f880893f3f4e1c339b5517ada7d7b0d09c8ac1ddf34cbe95
isec-0013-mremap.txt
Posted Jan 5, 2004
Authored by Wojciech Purczynski, Paul Starzetz | Site isec.pl

The mremap system call in the Linux kernel memory management code has a critical security vulnerability due to incorrect bounds checking. Proper exploitation of this vulnerability may lead to local privilege escalation including execution of arbitrary code with kernel level access.

tags | advisory, arbitrary, kernel, local
systems | linux
advisories | CVE-2003-0985
SHA-256 | 1f3565207e96102d6a63c660b43ba3e8e06061f744c34c3ff6a6df7a1d02e5ef
hatorihanzo.c
Posted Dec 16, 2003
Authored by Wojciech Purczynski, Paul Starzetz

Linux kernel do_brk local root exploit for kernel v2.4 prior to 2.4.23.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | f98be0441d82e009d44e6c534ff42d61320cb3bbe6090cd293642c072981f3d8
do_brk.txt
Posted Dec 3, 2003
Authored by Wojciech Purczynski, Paul Starzetz | Site isec.pl

Detailed information on the linux kernel v2.4 prior to v2.4.23 local root vulnerability in the do_brk() kernel function. Kernels 2.4.20-18.9, 2.4.22 (vanilla), and 2.4.22 with grsecurity patch are confirmed vulnerable.

tags | advisory, kernel, local, root
systems | linux
SHA-256 | 43a76479ec2e92c678e1e79c86fa11a5609b490ba6e29b4d220c64300a875126
juggle.txt
Posted Oct 6, 2003
Authored by Michal Zalewski, Wojciech Purczynski | Site isec.pl

Juggling with packets: floating data storage - White paper discussing the use of network traffic as a storage medium for data and how this could be utilized to not leave an audit trail.

tags | paper
SHA-256 | 7729c506c6789c1f397e325fee04b369ccf9758ca045af5579673f7a9b1017c1
FreeBSD Security Advisory 2003.8
Posted Aug 5, 2003
Authored by The FreeBSD Project, Wojciech Purczynski, Janusz Niewiadomski | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:08.realpath - An off-by-one error exists in a portion of realpath(3) that computes the length of a resolved pathname. As a result, applications making use of realpath(3) may be vulnerable to denial of service attacks, remote code execution, and privilege escalation. A staggering amount of applications make use of this functionality, including but not limited to, sftp-server and lukemftpd.

tags | advisory, remote, denial of service, code execution
systems | freebsd
SHA-256 | c39b1f231af3aa6eed22527f9da4ecb48a71fe2b9222d7e38045c619b9534d99
isec-0011-wu-ftpd.txt
Posted Aug 5, 2003
Authored by Wojciech Purczynski, Janusz Niewiadomski

wu-ftpd versions 2.5.0 to 2.6.2 have been found to be susceptible to an off-by-one bug in fb_realpath(). A local or remote attacker could exploit this vulnerability to gain root privileges on a vulnerable system.

tags | advisory, remote, local, root
advisories | CVE-2003-0466
SHA-256 | 26d10c27b7202a5cb1389a5a1f1668d76a81ead7b06f38bae80956501c6824ce
ptrace-kmod.c
Posted Apr 2, 2003
Authored by Wojciech Purczynski

Local root exploit for ptrace/kmod that exploits a race condition which creates a kernel thread in an insecure manner. Works under the 2.2.x and 2.4.x series of kernels.

tags | exploit, kernel, local, root
SHA-256 | 72ae0bfa8eb81293a2396206e7ad00cfda70b30e0f942d08be44beb20808ba6e
solaris-at.c
Posted Feb 6, 2003
Authored by Wojciech Purczynski | Site isec.pl

Solaris "at -r" tmp race condition exploit which allows users to remove any file on the system.

tags | exploit
systems | solaris
SHA-256 | 0e4eab68b09f0e8fa8ff07d18d3403760f7028cb038b1899882f303593f7e53a
isec-0008-sun-at.txt
Posted Jan 27, 2003
Authored by Wojciech Purczynski | Site isec.pl

The at utility in Solaris has name handling and race condition vulnerabilities. Using the -r switch to remove a job allows an attacker to remove any file on the filesystem as root. Although at filters out absolute paths, a simple ../ directory traversal maneuver allows an attacker to remove files out of the allowed boundary.

tags | exploit, root, vulnerability
systems | solaris
SHA-256 | a1784e9527e8a56be1b234c7034c3ab545ca36e2fe248fa59675016423982b32
libsafe.bypass.txt
Posted Mar 23, 2002
Authored by Wojciech Purczynski | Site isec.pl

Libsafe protection against format string exploits may be easily bypassed using flag characters that are implemented in glibc but are not implemented in libsafe. Example exploit code included. Libsafe v2.0-12 fixes the issue.

SHA-256 | 67243630ffbf72dec1fb961dd0c2684be8255858ba9eac121ed463abc80f0bb6
capsel.tgz
Posted Nov 26, 2001
Authored by Wojciech Purczynski | Site elzabsoft.pl

Capsel v1.9.99pre5 is a Linux kernel module for v2.2.x and 2.4.x with many features that increase your system security. It features the ability to stop chroot jail break, stop ptracing, control the execve call, and removes read permission from core dumps. It also changes the behavior of set*uid system calls which may be used by programs to drop almost all capabilities and UID without dropping capabilities that are needed to work correctly (i.e. bind sockets). Allows you to get rid of many of your SUID files.

Changes: Now works with kernel v2.2.20. Fixed some bugs. Readme available here.
tags | kernel
systems | linux
SHA-256 | a5918d4a20d806208b32e0b417f47e29eb7c913b1b76c03f7dcc0a0f05f8e1fe
prlnx.sh
Posted Jun 26, 2000
Authored by Wojciech Purczynski

Sendmail & procmail & kernel less than 2.2.15 local root exploit.

tags | exploit, kernel, local, root
SHA-256 | 4296222d1bf1930105daa59e2a5114c9af90add47c2081575d64f3a6d4215ae3
smlnx.sh
Posted Jun 26, 2000
Authored by Wojciech Purczynski

Linux kernel 2.2.X (X<=15) & sendmail less than or equal to 8.10.1 local root exploit shell script.

tags | exploit, shell, kernel, local, root
systems | linux
SHA-256 | 3b67ba848976793933d8e5cb6e27c246ec4bf7b79874530a6a791c5581d9d695
inndx.c
Posted Jun 16, 2000
Authored by Wojciech Purczynski | Site elzabsoft.pl

inndx: innd remote 'news' user/group exploit. Tested on innd-2.2.2-3 default installation on RedHat 6.2.

tags | exploit, remote
systems | linux, redhat
SHA-256 | 40a254fd6187f80b20f5181e8ee23d738cce908dc6782c0452d8dc9564f32a3f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close