Minor update to documentation

This commit is contained in:
Brendan Coles 2018-04-12 16:48:33 +10:00 committed by GitHub
parent 608e53ea89
commit 760eac005f
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 3 additions and 3 deletions

View File

@ -3,7 +3,7 @@
The Linux kernel failed to properly initialize some entries in the
`proto_ops` struct for several protocols, leading to `NULL` being
dereferenced and used as a function pointer. By using `mmap(2)` to map
page 0, an attacker can execute arbitrary code in the context of the
page `0`, an attacker can execute arbitrary code in the context of the
kernel.
@ -51,7 +51,7 @@
## Scenarios
**CentOS 5.0 (i386) with kernel version 2.6.18-8.1.1.tl5**
### CentOS 5.0 (i386) with kernel version 2.6.18-8.1.1.tl5
```
msf > use exploit/linux/local/sock_sendpage
@ -86,7 +86,7 @@
Meterpreter : x86/linux
```
**Debian 3.1r8 Sarge (i686) with kernel version 2.4.27-3-386**
### Debian 3.1r8 Sarge (i686) with kernel version 2.4.27-3-386
```
msf > use exploit/linux/local/sock_sendpage