[binary] Attacking Bhyves and a Kernel UAF

Day[0] - En podkast av dayzerosec

Kategorier:

Just a few issues this week, but some solid exploitation. A Kernel UAF, IoT, and a bhyve escape. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/178.html [00:00:00] Introduction [00:00:35] Spot the Vuln - Internal Externals [00:06:35] Escaping from bhyve [00:13:14] Linux Kernel: Exploiting a Netfilter Use-after-Free in kmalloc-cg [00:29:28] MeshyJSON: A TP-Link tdpServer JSON Stack Overflow [00:42:19] Survey of security mitigations and architectures, December 2022 [00:45:25] Abusing RCU callbacks with a Use-After-Free read to defeat KASLR The DAY[0] Podcast episodes are streamed live on Twitch twice a week:  -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities  -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities  and exploits. We are also available on the usual podcast platforms:  -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063  -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt  -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz  -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Visit the podcast's native language site