Projects STRLCPY CVE-2021-3493 Commits a50e689f
🤬
  • ■ ■ ■ ■ ■ ■
    README.md
    skipped 8 lines
    9 9  - Ubuntu 16.04 LTS
    10 10  - Ubuntu 14.04 ESM
    11 11   
     12 +## Usage
     13 + 
     14 +- ```gcc exploit.c -o exploit```
     15 +- ```chmod +x exploit```
     16 +- ```./exploit```
     17 + 
    12 18  ## Description
    13 19   
    14 20  "Ubuntu specific issue in the overlayfs file system in the Linux kernel where it did not properly validate the application of file system capabilities with respect to user namespaces. A local attacker could use this to gain elevated privileges, due to a patch carried in Ubuntu to allow unprivileged overlayfs mounts." [- Ubuntu Security](https://ubuntu.com/security/CVE-2021-3493)
    skipped 12 lines
Please wait...
Page is in error, reload to recover