Kernel Exploitation

Kernel Exploitation

This is a series of posts exploring Linux kernel exploitation, complimenting Linternals, with a focus on accessibility and getting some hands on in the process!

Introduction

LiKE: A Series on Linux Kernel Exploitation
Thought the Linternals series was hype? Get ready for the even SEO friendlier LiKE, a series on Linux kernel exploitation.

Exploit Development

Posts exploring methodology, techniques etc.

So You Wanna Pwn The Kernel?
My aim for this post is to provide some insights for getting into Linux kernel vulnerability research and exploit development
Kernel Exploitation Techniques: modprobe_path
Let’s kick things off with a modern day staple for local privilege escalation (LPE) in Linux Kernel Exploitation, modprobe_path.
Exploring Linux’s New Random Kmalloc Caches
Let’s explore the modern kernel heap exploitation meta and how the new RANDOM_KMALLOC_CACHES tries to address it.
I'm chucking this in the xdev section too as I include a reasonable description of the current state of kernel heap exploitation in this post as well!

Mitigations & Co

Exploring Linux’s New Random Kmalloc Caches
Let’s explore the modern kernel heap exploitation meta and how the new RANDOM_KMALLOC_CACHES tries to address it.

Research

CVE-2022-0435: A Remote Stack Overflow in The Linux Kernel
Recently I discovered a vulnerability in the Linux kernel that’s been lurking there since 4.8 (July 2016)! CVE-2022-0435 is a remotely and locally exploitable stack overflow in the TIPC networking module of the Linux kernel
Analysing Linux Kernel Commits
Tag along as I talk about a half finished project, looking at analysing Linux kernel commits for interesting security fixes.
ZDI-24-821: A Remote UAF in The Kernel’s net/tipc
In this post I discuss a vulnerability which allows a local, or remote attacker, to trigger a use-after-free in the TIPC networking stack on affected installations of the Linux kernel.