Projects STRLCPY PEASS-ng Commits ee80f8d9
🤬
  • ■ ■ ■ ■ ■ ■
    linPEAS/builder/linpeas_parts/1_system_information.sh
    skipped 33 lines
    34 34   echo ""
    35 35  fi
    36 36   
     37 +#-- SY) CVE-2022-0847
     38 +#-- https://dirtypipe.cm4all.com/
     39 +#-- https://stackoverflow.com/a/37939589
     40 +kernelversion=$(uname -r | awk -F"-" '{print $1}')
     41 +if [[ $(echo $kernelversion | awk -F. '{ printf("%d%03d%03d%03d\n", $1,$2,$3,$4); }';) -lt $(echo "5.17" | awk -F. '{ printf("%d%03d%03d%03d\n", $1,$2,$3,$4); }';) ]]; then
     42 + echo "Vulnerable to CVE-2022-0847" | sed -${E} "s,.*,${SED_RED_YELLOW},"
     43 + echo ""
     44 +fi
     45 + 
    37 46  #--SY) USBCreator
    38 47  if (busctl list 2>/dev/null | grep -q com.ubuntu.USBCreator) || [ "$DEBUG" ]; then
    39 48   print_2title "USBCreator"
    skipped 196 lines
Please wait...
Page is in error, reload to recover