Skip to content

Commit

Permalink
CVE-2017-5618: move, fix exploit-db URL, add author
Browse files Browse the repository at this point in the history
  • Loading branch information
bcoles committed Jan 27, 2022
1 parent 7c94b90 commit a9be0be
Showing 1 changed file with 11 additions and 10 deletions.
21 changes: 11 additions & 10 deletions linux-exploit-suggester.sh
Original file line number Diff line number Diff line change
Expand Up @@ -1358,6 +1358,17 @@ author: halfdog
EOF
)

EXPLOITS_USERSPACE[((n++))]=$(cat <<EOF
Name: ${txtgrn}[CVE-2017-5618]${txtrst} setuid screen v4.5.0 LPE
Reqs: pkg=screen,ver==4.5.0
Tags:
Rank: 1
analysis-url: https://seclists.org/oss-sec/2017/q1/184
exploit-db: 41154
author: Xiphos Research Ltd
EOF
)

EXPLOITS_USERSPACE[((n++))]=$(cat <<EOF
Name: ${txtgrn}[CVE-2018-10900]${txtrst} vpnc_privesc.py
Reqs: pkg=networkmanager-vpnc|network-manager-vpnc,ver<1.2.6
Expand Down Expand Up @@ -1480,16 +1491,6 @@ author: worawit
EOF
)

EXPLOITS_USERSPACE[((n++))]=$(cat <<EOF
Name: ${txtgrn}[CVE-2017-5618]${txtrst} setuid screen v4.5.0 LPE
Reqs: pkg=screen,ver==4.5.0
Tags:
Rank: 1
analysis-url: https://seclists.org/oss-sec/2017/q1/184
exploit-db: https://www.exploit-db.com/exploits/41154
EOF
)

EXPLOITS_USERSPACE[((n++))]=$(cat <<EOF
Name: ${txtgrn}[CVE-2021-4034]${txtrst} PwnKit
Reqs: pkg=polkit|policykit-1,ver<=0.105-31
Expand Down

0 comments on commit a9be0be

Please sign in to comment.