| SSV-11489 |
2009-06-01 |
|
Linux Kernel 'splice(2)'两次锁本地拒绝服务漏洞 |
|
820 | 0 |
| SSV-11381 |
2009-05-21 |
|
Linux Kernel KVM Port 0x80本地拒绝服务漏洞 |
|
682 | 0 |
| SSV-11328 |
2009-05-19 |
|
linux/x86-64 bindshell port:4444 shellcode 132 bytes |
|
1228 | 0 |
| SSV-11333 |
2009-05-19 |
|
Linux Kernel CIFS字符串转换多个缓冲区溢出漏洞 |
|
724 | 0 |
| SSV-11320 |
2009-05-17 |
|
Linux Kernel NFS客户端实现MAY_EXEC权限检查漏洞 |
|
634 | 0 |
| SSV-11298 |
2009-05-15 |
|
linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes |
|
1193 | 0 |
| SSV-11297 |
2009-05-15 |
|
Linux Kernel 2.6.29 ptrace_attach() Local Root Race Condition Exploit |
|
904 | 0 |
| SSV-11287 |
2009-05-14 |
|
Linux Kernel 2.6.x ptrace_attach Local Privilege Escalation Exploit |
|
882 | 0 |
| SSV-11265 |
2009-05-12 |
|
Linux Kernel keyctl_join_session_keyring()函数本地拒绝服务漏洞 |
|
642 | 0 |
| SSV-11216 |
2009-05-07 |
|
Linux Kernel af_rose实现整数溢出漏洞 |
|
552 | 0 |
| SSV-11156 |
2009-05-01 |
|
Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit |
|
931 | 0 |
| SSV-5116 |
2009-04-28 |
|
Linux Kernel drivers/char/agp/generic.c文件本地信息泄露漏洞 |
|
512 | 0 |
| SSV-11119 |
2009-04-28 |
|
Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit |
|
875 | 0 |
| SSV-5086 |
2009-04-22 |
|
Linux Kernel CIFS 'decode_unicode_ssetup()'远程缓冲区溢出漏洞 |
|
658 | 0 |
| SSV-5085 |
2009-04-22 |
|
Linux Kernel CIFS 'serverDomain'远程缓冲区溢出漏洞 |
|
525 | 0 |
| SSV-5084 |
2009-04-22 |
|
Linux Kernel 'inet6_hashtables.c' NULL指针引用拒绝服务漏洞 |
|
466 | 0 |
| SSV-11055 |
2009-04-21 |
|
Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit |
|
789 | 0 |
| SSV-11013 |
2009-04-14 |
|
linux/x86 File unlinker 18 bytes + file path length |
|
1293 | 0 |
| SSV-11011 |
2009-04-14 |
|
Linux kernel <2.6.29 exit_notify() local root exploit |
|
859 | 0 |
| SSV-11012 |
2009-04-14 |
|
linux/x86 Perl script execution 99 bytes + script length |
|
1157 | 0 |
| SSV-10965 |
2009-04-11 |
|
Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit |
|
804 | 0 |
| SSV-5033 |
2009-04-11 |
|
Linux Kernel CIFSTCon()函数远程溢出漏洞 |
|
572 | 0 |
| SSV-5027 |
2009-04-10 |
|
Linux Kernel 'exit_notify()' CAP_KILL校验本地特权提升漏洞 |
|
527 | 0 |
| SSV-5019 |
2009-04-08 |
|
Linux Kernel /proc/net/udp本地拒绝服务漏洞 |
|
852 | 0 |
| SSV-5010 |
2009-04-07 |
|
Linux Kernel 'NFS filename'本地拒绝服务漏洞 |
|
601 | 0 |
| SSV-5001 |
2009-04-04 |
|
Linux Kernel \'/proc/net/udp本地拒绝服务漏洞 |
|
680 | 0 |
| SSV-5000 |
2009-04-04 |
|
Linux Kernel \'EFER_LME\'本地拒绝服务漏洞 |
|
654 | 0 |
| SSV-4938 |
2009-03-23 |
|
Linux Kernel inotify_read()函数本地拒绝服务漏洞 |
|
521 | 0 |
| SSV-4905 |
2009-03-14 |
|
Linux Kernel /proc/net/rt_cache远程拒绝服务漏洞 |
|
872 | 0 |
| SSV-4885 |
2009-03-11 |
|
Linux Kernel /ipc/shm.c文件本地拒绝服务漏洞 |
|
447 | 0 |
| SSV-4865 |
2009-03-05 |
|
Linux Kernel seccomp系统调用绕过安全限制漏洞 |
|
697 | 0 |
| SSV-4861 |
2009-03-03 |
|
Linux Kernel审计系统audit_syscall_entry()系统调用绕过安全限制漏洞 |
|
831 | 0 |
| SSV-10743 |
2009-02-28 |
|
linux/x86 file reader 65 bytes + pathname |
|
896 | 0 |
| SSV-4842 |
2009-02-27 |
|
Linux Kernel dell_rbu本地拒绝服务漏洞 |
|
461 | 0 |
| SSV-4841 |
2009-02-27 |
|
Linux Kernel readlink本地权限提升漏洞 |
|
472 | 0 |
| SSV-4840 |
2009-02-27 |
|
Linux Kernel克隆进程CLONE_PARENT本地拒绝服务漏洞 |
|
659 | 0 |
| SSV-4831 |
2009-02-26 |
|
Linux Kernel make_indexed_dir()函数本地拒绝服务漏洞 |
|
603 | 0 |
| SSV-4817 |
2009-02-23 |
|
Linux Kernel SysKonnect FDDI驱动非授权重置统计漏洞 |
|
617 | 0 |
| SSV-4815 |
2009-02-23 |
|
Linux Kernel sock.c SO_BSDCOMPAT选项信息泄露漏洞 |
|
721 | 0 |
| SSV-10691 |
2009-02-21 |
|
Linux/mips - port bind 4919 - 276 bytes |
|
834 | 0 |
| SSV-10672 |
2009-02-21 |
|
Linux/x86 - execve("rm -rf /") |
|
894 | 0 |
| SSV-10666 |
2009-02-21 |
|
Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 - 295 bytes |
|
875 | 0 |
| SSV-10707 |
2009-02-21 |
|
linux/x86 chmod("/etc/shadow",666) & exit(0) 30 bytes |
|
868 | 0 |
| SSV-10669 |
2009-02-21 |
|
Linux/x86 - System Beep |
|
834 | 0 |
| SSV-10697 |
2009-02-21 |
|
Linux/sparc - setreuid(0,0)&standard execve(). 72 bytes |
|
857 | 0 |
| SSV-10676 |
2009-02-21 |
|
Linux/x86 - symlink /bin/sh xoring |
|
867 | 0 |
| SSV-10689 |
2009-02-21 |
|
Linux/x86 - connect-back 127.0.0.1:31337/tcp - 74 bytes |
|
1007 | 0 |
| SSV-10667 |
2009-02-21 |
|
Linux/x86 - edit /etc/sudoers for full access - 86 bytes |
|
966 | 0 |
| SSV-10670 |
2009-02-21 |
|
Linux/x86 - HTTP/1.x GET, Downloads & execve() |
|
830 | 0 |
| SSV-10694 |
2009-02-21 |
|
Linux/sparc - connect back - 216 bytes |
|
804 | 0 |
| SSV-10696 |
2009-02-21 |
|
Linux/sparc - [setreuid(0,0); execve() of /bin/sh] - 64 bytes |
|
917 | 0 |
| SSV-10681 |
2009-02-21 |
|
Linux/x86 - execve(/bin/sh) - 24 bytes |
|
974 | 0 |
| SSV-10671 |
2009-02-21 |
|
Linux/x86 - execve("/bin//sh/",["/bin//sh"],NULL) |
|
906 | 0 |
| SSV-10665 |
2009-02-21 |
|
Linux/x86 - Connect-Back port UDP/54321 - 151 bytes |
|
983 | 0 |
| SSV-10675 |
2009-02-21 |
|
Linux/x86 - upload & exec |
|
959 | 0 |
| SSV-10680 |
2009-02-21 |
|
Linux/x86 - chmod 666 /etc/shadow - 41 bytes |
|
876 | 0 |
| SSV-10686 |
2009-02-21 |
|
Linux/x86 - setuid(0) && execve() - 25 bytes |
|
858 | 0 |
| SSV-10682 |
2009-02-21 |
|
Linux/x86 - adds user 'xtz' without password to /etc/passwd - 59 bytes |
|
870 | 0 |
| SSV-10688 |
2009-02-21 |
|
Linux/x86 - connect-back "11.22.33.44",31337/tcp - 90 bytes |
|
885 | 0 |
| SSV-10674 |
2009-02-21 |
|
Linux/x86 - exit(1) - 7 bytes |
|
812 | 0 |
| SSV-10687 |
2009-02-21 |
|
Linux/x86 - setuid / setgid / chroot break |
|
861 | 0 |
| SSV-10679 |
2009-02-21 |
|
Linux/x86 - cdrom ejecting |
|
1036 | 0 |
| SSV-10685 |
2009-02-21 |
|
Linux/x86 - execve(/bin/sh) - 16 bytes |
|
843 | 0 |
| SSV-10678 |
2009-02-21 |
|
Linux/x86 - /bin/cp /bin/sh /tmp/katy & chmod 4555 |
|
897 | 0 |
| SSV-10673 |
2009-02-21 |
|
Linux/x86 - socket-proxy |
|
860 | 0 |
| SSV-10692 |
2009-02-21 |
|
Linux/mips - execve("/bin/sh",["/bin/sh"],[]); - 60 bytes |
|
894 | 0 |
| SSV-10668 |
2009-02-21 |
|
Linux/x86 - setuid(0) & execve(/bin/sh,0,0) - 28 bytes |
|
828 | 0 |
| SSV-10695 |
2009-02-21 |
|
Linux/sparc - Portbind 8975/tcp - 284 bytes |
|
905 | 0 |
| SSV-10677 |
2009-02-21 |
|
Linux/x86 - kill snort |
|
900 | 0 |
| SSV-10693 |
2009-02-21 |
|
Linux/mips - execve(/bin/sh) - 56 bytes |
|
902 | 0 |
| SSV-10684 |
2009-02-21 |
|
Linux/x86 - bind '/bin/sh' to 31337/tcp & fork() - 98 bytes |
|
856 | 0 |
| SSV-10690 |
2009-02-21 |
|
Linux/x86-64bits - execve("/bin/sh", ["/bin/sh"], NULL) - 33 bytes |
|
895 | 0 |
| SSV-10683 |
2009-02-21 |
|
Linux/x86 - bind '/bin/sh' to 31337/tcp - 80 bytes |
|
835 | 0 |
| SSV-10661 |
2009-02-20 |
|
Linux/x86 - Kill service apache2 + pure-ftpd + sshd - 81 bytes |
|
877 | 0 |
| SSV-10662 |
2009-02-20 |
|
Linux/x86 - ipchains -F - 40 bytes |
|
826 | 0 |
| SSV-10660 |
2009-02-20 |
|
Linux/x86 - chmod() 666 /etc/shadow & exit() |
|
871 | 0 |
| SSV-10664 |
2009-02-20 |
|
40 byte shellcode to flush ipchains for Linux x86 |
|
938 | 0 |
| SSV-10659 |
2009-02-20 |
|
Linux/x86 - setuid(0) & chmod("/tmp",111) & exit(0) |
|
874 | 0 |
| SSV-4801 |
2009-02-19 |
|
Linux Kernel Kprobe栈耗尽漏洞 |
|
505 | 0 |
| SSV-4764 |
2009-02-14 |
|
Linux Kernel Kprobe内存破坏漏洞 |
|
495 | 0 |
| SSV-10621 |
2009-02-13 |
|
Linux kernel do_brk vma overflow exploit |
|
993 | 0 |
| SSV-10620 |
2009-02-13 |
|
pwned.c - linux 2.4 and 2.6 sys_uselib local root exploit |
|
1054 | 0 |
| SSV-10614 |
2009-02-13 |
|
Linux kernel ptrace/kmod local root exploit |
|
900 | 0 |
| SSV-10571 |
2009-02-05 |
|
Linux x86 - Shutdown -h now |
|
822 | 0 |
| SSV-10569 |
2009-02-05 |
|
linux/x86 killall5 shellcode 34 bytes |
|
901 | 0 |
| SSV-10572 |
2009-02-05 |
|
Linux x86 PUSH reboot() |
|
913 | 0 |
| SSV-10570 |
2009-02-05 |
|
Linux x86 - ifconfig eth0 down |
|
1021 | 0 |
| SSV-4661 |
2009-01-15 |
|
Linux Kernel locks_remove_flock()本地竞争条件漏洞 |
|
487 | 0 |
| SSV-4670 |
2009-01-15 |
|
Linux Kernel 64 Bit ABI系统调用参数特权提升漏洞 |
|
725 | 0 |
| SSV-4627 |
2009-01-06 |
|
Linux Kernel FWD-TSN块远程溢出漏洞 |
|
553 | 0 |
| SSV-4610 |
2008-12-31 |
|
Linux Kernel ib700wdt.c缓冲区溢出漏洞 |
|
567 | 0 |
| SSV-10343 |
2008-12-30 |
|
Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclosure Exploit |
|
988 | 0 |
| SSV-4600 |
2008-12-26 |
|
Linux Kernel qdisc_run()本地拒绝服务漏洞 |
|
680 | 0 |
| SSV-10238 |
2008-12-15 |
|
Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit |
|
768 | 0 |
| SSV-4551 |
2008-12-11 |
|
Linux Kernel MIPS系统调用本地拒绝服务漏洞 |
|
510 | 0 |
| SSV-10222 |
2008-12-11 |
|
Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit |
|
842 | 0 |
| SSV-10219 |
2008-12-10 |
|
linux x86 shellcode obfuscator |
|
993 | 0 |
| SSV-4512 |
2008-11-30 |
|
Linux Kernel "sendmsg()" Garbage Collector拒绝服务漏洞 |
|
542 | 0 |
| SSV-4502 |
2008-11-28 |
|
Linux Kernel lbs_process_bss()函数远程拒绝服务漏洞 |
|
398 | 0 |
| SSV-4460 |
2008-11-17 |
|
Linux Kernel VDSO本地权限提升漏洞 |
|
498 | 0 |