tfw looking for a local root exploit for Linux kernel, and my kernel is too old for most of them to work :/
Conversation
Notices
-
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:08:07 JST Wolf480pl -
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:08:04 JST Wolf480pl @nullenvk tinkering with my new Android phone :P
Haelwenn /элвэн/ :triskell: likes this. -
Embed this notice
nullenvk (nullenvk@miku.place)'s status on Saturday, 29-Jun-2024 20:08:06 JST nullenvk @wolf480pl What are you trying to achieve? Tinkering with some old, embedded device? -
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:08:52 JST Wolf480pl @phel it's not about security concerns with the implementation. It's about exposing all the privileged syscalls as attack surface to everyone.
Without userNS, a use-after-free in eg. netfilter code is a mildly annoying bug.
With userNS, it's a local privilege escalation.
Haelwenn /элвэн/ :triskell: likes this. -
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:08:53 JST Wolf480pl # CONFIG_USER_NS is not set
:(
-
Embed this notice
Phel (phel@toot.cafe)'s status on Saturday, 29-Jun-2024 20:08:53 JST Phel @wolf480pl I thought it's pretty common to not enable it due to security concerns with the implementation?
-
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:09:36 JST Wolf480pl I wish this kernel was new enough to be vulnerable to DirtyPipe ;_;
Haelwenn /элвэн/ :triskell: likes this. -
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:09:37 JST Wolf480pl # CONFIG_N_GSM is not set
:((
-
Embed this notice
Wolf480pl (wolf480pl@mstdn.io)'s status on Saturday, 29-Jun-2024 20:09:37 JST Wolf480pl > trying bpf()
> expecting EPERM because of sysctl kernel.unprivileged_bpf_disabled
> got "Bad syscall" instead
> not -ENOSYS
> SIGSYSwat
-
Embed this notice