| SSV-15068 |
2009-12-15 |
|
Linux Kernel Ext4 'move extents' ioctl本地特权提升漏洞 |
|
630 | 0 |
| SSV-15037 |
2009-12-12 |
|
Linux Kernel HFS子系统栈溢出漏洞 |
|
541 | 0 |
| SSV-15045 |
2009-12-12 |
|
Linux Kernel ip_frag_reasm()函数空指针引用拒绝服务漏洞 |
|
721 | 0 |
| SSV-15039 |
2009-12-12 |
|
Linux Kernel KVM handle_dr()本地拒绝服务漏洞 |
|
681 | 0 |
| SSV-15026 |
2009-12-04 |
|
Linux Kernel net/mac80211/子系统远程拒绝服务漏洞 |
|
466 | 0 |
| SSV-18400 |
2009-12-04 |
|
Linux - chmod(/etc/shadow 0666) & exit() - 33 bytes |
|
830 | 0 |
| SSV-18398 |
2009-12-04 |
|
Linux - setuid(0) & execve(""/sbin/poweroff -f"") |
|
773 | 0 |
| SSV-15020 |
2009-12-03 |
|
Linux Kernel drivers/char/n_tty.c驱动空指针引用拒绝服务漏洞 |
|
749 | 0 |
| SSV-14964 |
2009-11-23 |
|
Linux Kernel collect_rx_frame函数本地权限提升漏洞 |
|
601 | 0 |
| SSV-12670 |
2009-11-20 |
|
Linux Kernel 'drivers/scsi/gdth.c'本地特权提升漏洞 |
|
479 | 0 |
| SSV-12671 |
2009-11-20 |
|
Linux Kernel 'fuse_direct_io()'非法指针引用本地拒绝服务漏洞 |
|
477 | 0 |
| SSV-12662 |
2009-11-18 |
|
Linux Kernel KVM虚拟机KVM_MAX_MCE_BANKS本地溢出漏洞 |
|
498 | 0 |
| SSV-12651 |
2009-11-17 |
|
Linux Kernel KVM 'KVM_MAX_MCE_BANKS'内存破坏漏洞 |
|
444 | 0 |
| SSV-12652 |
2009-11-17 |
|
Linux Kernel 'hfc_usb.c'本地特权提升漏洞 |
|
508 | 0 |
| SSV-12642 |
2009-11-16 |
|
Linux Kernel megaraid_sas驱动不安全文件权限漏洞 |
|
552 | 0 |
| SSV-14372 |
2009-11-12 |
|
Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability |
|
787 | 0 |
| SSV-14371 |
2009-11-10 |
|
Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability |
|
803 | 0 |
| SSV-14373 |
2009-11-09 |
|
Linux Kernel 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty |
|
874 | 0 |
| SSV-12593 |
2009-11-08 |
|
Linux 2.6.x fs/pipe.c local root exploit |
|
884 | 0 |
| SSV-12588 |
2009-11-07 |
|
Linux Kernel 'nfs4_proc_lock()'本地拒绝服务漏洞 |
|
546 | 0 |
| SSV-12584 |
2009-11-07 |
|
linux/x86 /sbin/iptables -F |
|
1345 | 0 |
| SSV-14464 |
2009-11-05 |
|
Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 Pipe.c Privelege Escalation |
|
850 | 0 |
| SSV-12581 |
2009-11-05 |
|
Linux Kernel r8169驱动Out-of-IOMMU错误本地拒绝服务漏洞 |
|
626 | 0 |
| SSV-12576 |
2009-11-05 |
|
Linux内核'pipe.c'本地特权提升漏洞 |
|
511 | 0 |
| SSV-12578 |
2009-11-05 |
|
Linux Kernel子系统连接器缺少能力检查漏洞 |
|
523 | 0 |
| SSV-12510 |
2009-10-22 |
|
Linux Kernel ax25_setsockopt函数本地拒绝服务漏洞 |
|
531 | 0 |
| SSV-12509 |
2009-10-22 |
|
Linux Kernel tcf_fill_node函数本地信息泄露漏洞 |
|
740 | 0 |
| SSV-12495 |
2009-10-20 |
|
Linux Kernel 'unix_stream_connect()'本地拒绝服务漏洞 |
|
715 | 0 |
| SSV-18307 |
2009-10-15 |
|
Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service |
|
867 | 0 |
| SSV-12455 |
2009-10-12 |
|
Linux Kernel 64位内核寄存器内存泄露漏洞 |
|
536 | 0 |
| SSV-12454 |
2009-10-12 |
|
Linux Kernel eCryptfs空指针引用本地拒绝服务漏洞 |
|
662 | 0 |
| SSV-12439 |
2009-10-09 |
|
Linux Kernel eCryptfs Null指针引用本地拒绝服务漏洞 |
|
479 | 0 |
| SSV-12438 |
2009-10-09 |
|
Linux Kernel 'net/ax25/af_ax25.c'本地拒绝服务漏洞 |
|
420 | 0 |
| SSV-12391 |
2009-09-25 |
|
Linux kernel 'O_EXCL' NFSv4特权提升漏洞 |
|
452 | 0 |
| SSV-12386 |
2009-09-23 |
|
Linux Kernel sg_build_indirect函数本地拒绝服务漏洞 |
|
454 | 0 |
| SSV-12387 |
2009-09-23 |
|
Linux Kernel kvm_emulate_hypercall函数非授权MMU调用漏洞 |
|
457 | 0 |
| SSV-12385 |
2009-09-23 |
|
Linux Kernel O_EXCL NFSv4本地权限提升漏洞 |
|
470 | 0 |
| SSV-12370 |
2009-09-22 |
|
Linux Kernel z90crypt驱动本地权限提升漏洞 |
|
488 | 0 |
| SSV-12365 |
2009-09-22 |
|
Linux Kernel get_random_int函数不充分随机数漏洞 |
|
619 | 0 |
| SSV-12344 |
2009-09-18 |
|
Linux Kernel AppleTalk内存泄漏远程拒绝服务漏洞 |
|
516 | 0 |
| SSV-12345 |
2009-09-18 |
|
Linux Kernel Intel 32bit仿真模式本地拒绝服务漏洞 |
|
877 | 0 |
| SSV-12335 |
2009-09-18 |
|
Linux Kernel find_ie()函数远程拒绝服务漏洞 |
|
482 | 0 |
| SSV-12354 |
2009-09-18 |
|
Linux Kernel PER_CLEAR_ON_SETID personality bypass |
|
780 | 0 |
| SSV-12356 |
2009-09-18 |
|
Linux Kernel perf_counter_open()函数本地溢出漏洞 |
|
562 | 0 |
| SSV-12312 |
2009-09-16 |
|
linux/x86 listens for shellcode on tcp/5555 and jumps to it |
|
1325 | 0 |
| SSV-12315 |
2009-09-16 |
|
Linux Kernel AppleTalk-IP内存泄露拒绝服务漏洞 |
|
511 | 0 |
| SSV-12318 |
2009-09-16 |
|
linux/x86 Self-modifying shellcode for IDS evasion 64 bytes |
|
1207 | 0 |
| SSV-12319 |
2009-09-16 |
|
linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes |
|
1218 | 0 |
| SSV-12287 |
2009-09-14 |
|
Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3] |
|
757 | 0 |
| SSV-12257 |
2009-09-11 |
|
Enlightenment - Linux Null PTR Dereference Exploit Framework |
|
855 | 0 |
| SSV-12259 |
2009-09-11 |
|
Linux Kernel tc_fill_tclass()函数本地信息泄露漏洞 |
|
493 | 0 |
| SSV-12251 |
2009-09-11 |
|
Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [2] |
|
849 | 0 |
| SSV-12198 |
2009-09-04 |
|
Linux Kernel tty ldisc驱动空指针引用拒绝服务漏洞 |
|
620 | 0 |
| SSV-12191 |
2009-09-03 |
|
Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64) |
|
1000 | 0 |
| SSV-12192 |
2009-09-03 |
|
Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit |
|
844 | 0 |
| SSV-12167 |
2009-09-02 |
|
Linux Kernel mmap_min_addr低内存区空指针引用漏洞 |
|
538 | 0 |
| SSV-12172 |
2009-09-02 |
|
Linux Kernel .getname函数多个信息泄露漏洞 |
|
649 | 0 |
| SSV-12166 |
2009-09-02 |
|
Linux Kernel llc_ui_getname函数本地信息泄露漏洞 |
|
1158 | 0 |
| SSV-12162 |
2009-09-01 |
|
Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit (ppc) |
|
924 | 0 |
| SSV-12161 |
2009-09-01 |
|
Linux Kernel < 2.6.31-rc7 AF_IRDA 29-Byte Stack Disclosure Exploit |
|
1311 | 0 |
| SSV-12160 |
2009-09-01 |
|
Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit |
|
930 | 0 |
| SSV-12140 |
2009-08-27 |
|
Linux Kernel 'net/llc/af_llc.c'本地信息泄漏漏洞 |
|
649 | 0 |
| SSV-12141 |
2009-08-27 |
|
linux/x86 Polymorphic shellcode disable Network Card 75 bytes |
|
1291 | 0 |
| SSV-12137 |
2009-08-27 |
|
Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit |
|
1052 | 0 |
| SSV-12131 |
2009-08-26 |
|
Linux Kernel udp_sendmsg() MSG_MORE标记本地权限提升漏洞 |
|
578 | 0 |
| SSV-12118 |
2009-08-26 |
|
Linux Kernel <= 2.6.31-rc7 AF_LLC getsockname 5-Byte Stack Disclosure |
|
830 | 0 |
| SSV-12103 |
2009-08-25 |
|
Linux Kernel 2.4/2.6 sock_sendpage() ring0 Root Exploit (simple ver) |
|
1101 | 0 |
| SSV-12088 |
2009-08-21 |
|
Linux kernel execve函数本地拒绝服务漏洞 |
|
488 | 0 |
| SSV-12084 |
2009-08-21 |
|
Linux kernel md驱动本地拒绝服务漏洞 |
|
571 | 0 |
| SSV-12073 |
2009-08-19 |
|
Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition) |
|
3583 | 0 |
| SSV-12067 |
2009-08-18 |
|
Linux Kernel binfmt_flat.c空指针引用拒绝服务漏洞 |
|
485 | 0 |
| SSV-14645 |
2009-08-18 |
|
Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit |
|
847 | 0 |
| SSV-12062 |
2009-08-15 |
|
Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit |
|
951 | 0 |
| SSV-12063 |
2009-08-15 |
|
Linux Kernel 2.x sock_sendpage() Local Root Exploit #2 |
|
749 | 0 |
| SSV-12035 |
2009-08-12 |
|
linux/x86 /bin/sh polymorphic shellcode 48 bytes |
|
1257 | 0 |
| SSV-12046 |
2009-08-12 |
|
Linux Kernel 'fs/proc/base.c'本地信息泄漏漏洞 |
|
561 | 0 |
| SSV-12034 |
2009-08-12 |
|
linux/x86 killall5 polymorphic shellcode 61 bytes |
|
1180 | 0 |
| SSV-12026 |
2009-08-11 |
|
Linux Kernel posix-timers.c空指针引用拒绝服务漏洞 |
|
451 | 0 |
| SSV-12022 |
2009-08-10 |
|
Linux Kernel 'posix-timers.c' NULL指针引用拒绝服务漏洞 |
|
602 | 0 |
| SSV-11992 |
2009-08-06 |
|
Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit |
|
806 | 0 |
| SSV-11986 |
2009-08-05 |
|
Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit |
|
792 | 0 |
| SSV-11930 |
2009-07-29 |
|
Linux eCryptfs工具parse_tag_3_packet()函数堆溢出漏洞 |
|
497 | 0 |
| SSV-11864 |
2009-07-23 |
|
Linux Kernel SGI GRU驱动单字节漏洞 |
|
664 | 0 |
| SSV-11842 |
2009-07-20 |
|
Linux Kernel tun_chr_pool()函数空指针引用漏洞 |
|
765 | 0 |
| SSV-11829 |
2009-07-18 |
|
Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day |
|
1025 | 0 |
| SSV-11805 |
2009-07-14 |
|
Linux Kernel PER_CLEAR_ON_SETID绕过安全限制漏洞 |
|
648 | 0 |
| SSV-11798 |
2009-07-12 |
|
Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes |
|
1309 | 0 |
| SSV-11780 |
2009-07-10 |
|
Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit |
|
855 | 0 |
| SSV-11767 |
2009-07-09 |
|
Linux Kernel kvm_arch_vcpu_ioctl_set_sregs()函数本地拒绝服务漏洞 |
|
477 | 0 |
| SSV-11761 |
2009-07-07 |
|
Linux Kernel ptrace_start()和do_coredump()死锁拒绝服务漏洞 |
|
424 | 0 |
| SSV-11755 |
2009-07-03 |
|
Linux Kernel 'kvm_arch_vcpu_ioctl_set_sregs()'本地拒绝服务漏洞 |
|
467 | 0 |
| SSV-18097 |
2009-06-29 |
|
linux/x86 execve shellcode generator null byte free |
|
1292 | 0 |
| SSV-11690 |
2009-06-24 |
|
linux/x86 Shellcode Polymorphic chmod("/etc/shadow",666) 54 bytes |
|
1211 | 0 |
| SSV-11632 |
2009-06-17 |
|
linux/x86 setreuid(geteuid(),geteuid()),execve("/bin/sh",0,0) 34 bytes |
|
1234 | 0 |
| SSV-11599 |
2009-06-13 |
|
Linux Kernel RTL8169 NIC远程拒绝服务漏洞 |
|
509 | 0 |
| SSV-11566 |
2009-06-11 |
|
linux/x86 generate portbind payload |
|
1336 | 0 |
| SSV-11549 |
2009-06-09 |
|
linux/x86 bindport 8000 & execve iptables -F 176 bytes |
|
1364 | 0 |
| SSV-11550 |
2009-06-09 |
|
linux/x86 bindport 8000 & add user with root access 225+ bytes |
|
1334 | 0 |
| SSV-11551 |
2009-06-09 |
|
linux/x86 Bind ASM Code Linux 179 bytes. |
|
1169 | 0 |
| SSV-11527 |
2009-06-05 |
|
Linux Kernel e1000驱动拒绝服务漏洞 |
|
563 | 0 |