CVE-2012-0056 Linux privilege escalation [Video Demonstration]
The Hacker News


The Linux kernel is prone to a local privilege-escalation vulnerability.Attackers can exploit this issue to gain escalated privileges and execute arbitrary code with kernel-level privileges. Successfully exploiting this issue will result in the complete compromise of affected computers.Linux kernel 2.6.39 and later versions are affected.
Cybersecurity

The mem_write function in Linux kernel 2.6.39 and other versions, when ASLR is disabled, does not properly check permissions when writing to /proc/<pid>/mem, which allows local users to gain privileges by modifying process memory, as demonstrated by Mempodipper. Read More Here.
Video Demonstration:

You Can Find Exploit Here.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.