6.9
CVSSv2

CVE-2012-0056

Published: 27/01/2012 Updated: 27/07/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 708
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The mem_write function in the Linux kernel prior to 3.2.2, when ASLR is disabled, does not properly check permissions when writing to /proc/<pid>/mem, which allows local users to gain privileges by modifying process memory, as demonstrated by Mempodipper.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix one security issue are now availablefor Red Hat Enterprise MRG 21The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerab ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue and three bugs are now available for for Red Hat Enterprise Linux 6 The Red Hat Security Response Team has rated this update as havingimportant securit ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
Several security issues were fixed in the kernel ...

Exploits

This is the Mempodipper local root exploit for Linux /proc/pid/mem is an interface for reading and writing, directly, process memory by seeking around with the same addresses as the process's virtual memory space In 2639, the protections against unauthorized access to /proc/pid/mem were deemed sufficient, and so the prior #ifdef that prevented ...
/* Exploit code is here: gitzx2c4com/CVE-2012-0056/plain/mempodipperc Blog post about it is here: blogzx2c4com/749 EDB-Note: Updated version can be found here: wwwexploit-dbcom/exploits/35161/ # Exploit Title: Mempodipper - Linux Local Root for &gt;=2639, 32-bit and 64-bit # Date: Jan 21, 2012 # Author: zx2c4 # Teste ...
/* Exploit code is here: gitzx2c4com/CVE-2012-0056/plain/mempodipperc Blog post about it is here: blogzx2c4com/749 */ /* * Mempodipper * by zx2c4 * * Linux Local Root Exploit * * Rather than put my write up here, per usual, this time I've put it * in a rather lengthy blog post: blogzx2c4com/749 * * Enjoy * ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Linux kernel: OOB R/W in SNMP NAT module (CVE-2019-9162); virtual address 0 mappable (CVE-2019-9213) <!--X-Subject-Header- ...

Github Repositories

OSCP cheatsheet

Old OSCP OSCP cheatsheet by githubcom/ibr2 PWK-CheatSheet ██▓███ █ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ █ ░███▄█▒ ▒█

TRY HARDER

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

linux 提权

Linux Local Privilege Escalation via SUID /proc/pid/mem Write Mempodipper Introducing Mempodipper, an exploit for CVE-2012-0056 /proc/pid/mem is an interface for reading and writing, directly, process memory by seeking around with the same addresses as the process's virtual memory space In 2639, the protections against unauthorized access to /proc/pid/mem were deemed s

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

kalilinux Notes are by Shiva 108 export ip=1921681100 Table of Contents Kali Linux Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specifi

OSCP-Survival This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Acti

Mempodipper, a linux local root exploit.

CVE-2012-0056 Mempodipper, a linux local root exploit [Clone From] gitzx2c4com/CVE-2012-0056 ssh://gitcode@zx2c4com/CVE-2012-0056

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Active Information Ga

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

OSCP-Notes Kali Linux (Commands) Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp C

Handbook and survival guide for hacking over the wire, OSCP-style

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style UPDATE: October 4, 2017 For OSCP Lab machine enumeration automation, checkout my other project: VANQUISH Vanquish is a Kali Linux based Enumeration Orchestrator written in Python Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP-Survival-Guide

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Acti

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP OSCP cheatsheet by githubcom/ibr2 PWK-CheatSheet ██▓███ █ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ █ ░███▄█▒ ▒██

OSCP - PWK (PenTesting With Kali) NOTES Full OSCP Notes which completes whole OSCP Course Curriculum Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege

PWK-CheatSheet ██▓███ █ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ █ ░███▄█▒ ▒██▀ ▀█ ▓██░ ██▓█ ▒██

Personal-OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Cha

Today on Hacker News (where I sadly get much of my news), the post ["Linux Local Privilege Escalation via SUID /proc/pid/mem Write"] 1 hit the front page [This article] 2 was by Jason A Donenfeld (zx2c4), and documented how he managed to exploit CVE-2012-0056, a seemingly silly mistake that was [recently found in the Linux kernel by Jüri Aedla] 3 Obviously, I

Pentest-notes Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege Escalation Windows Privilege Escalation Client, Web and Password Attacks Client Att

OSCP notes

OSCP-Survival-Guide Kali Linux Offensive Security Certified Professional Playbook NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Active Information Gat

Kali Linux Offensive Security Certified Professional Survival Exam Guide

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering &amp; Vulnerability Scanning Passive Information Gathering Acti