Week 9

 This week, we participated in a forum-style session that explored real-world exploitation techniques, categorized into remote execution and local privilege escalation. These attacks represent the next steps after reconnaissance and vulnerability mapping — actually compromising a system.

Category 1: Remote Code Execution (RCE)

Remote execution occurs when an attacker is able to run code on a system without physical access — usually by exploiting a vulnerable service over the network.

EternalBlue (CVE-2017-0144)

Previously discussed in Weeks 6 and 7, EternalBlue targets Microsoft’s SMBv1 protocol. It allows attackers to gain full control over a system by sending crafted network packets to port 445. Once inside, malware like WannaCry or NotPetya can be deployed to spread or destroy.

Log4Shell (CVE-2021-44228)

A critical zero-day in Apache Log4j, a Java-based logging library. It allows attackers to perform remote code execution by injecting malicious input (e.g., into a login form or HTTP header), which the vulnerable server processes and executes. It impacted countless systems globally, from cloud services to enterprise software.

 Category 2: Local Privilege Escalation

Once inside a system — either through physical access or as a low-privileged user — attackers may try to escalate their permissions using local exploits.

Dirty COW (CVE-2016-5195)

This Linux vulnerability exploits a race condition in the kernel’s memory subsystem, allowing attackers to write to read-only memory areas. A normal user can use this to overwrite files and gain root access — the highest level of control on Linux.

Baron Samedit (CVE-2021-3156)

Found in the sudo utility on Linux, this vulnerability allows low-privileged users to trigger a heap-based buffer overflow, leading to root access. Named “Baron Samedit,” it exploits incorrect input parsing in sudo, and affects several major Linux distributions.

Comments

Popular posts from this blog

Final Reflection

Week 10

Week 8