a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html

Preview meta tags from the a13xp0p0v.github.io website.

Linked Hostnames

16

Thumbnail

Search Engine Appearance

Google

https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html

CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem

This article discloses exploitation of CVE-2019-18683, which refers to multiple five-year-old race conditions in the V4L2 subsystem of the Linux kernel. I found and fixed them at the end of 2019. Here I'm going to describe a PoC exploit for x86_64 that gains local privilege escalation from the kernel thread context (where the userspace is not mapped), bypassing KASLR, SMEP, and SMAP on Ubuntu Server 18.04.



Bing

CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem

https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html

This article discloses exploitation of CVE-2019-18683, which refers to multiple five-year-old race conditions in the V4L2 subsystem of the Linux kernel. I found and fixed them at the end of 2019. Here I'm going to describe a PoC exploit for x86_64 that gains local privilege escalation from the kernel thread context (where the userspace is not mapped), bypassing KASLR, SMEP, and SMAP on Ubuntu Server 18.04.



DuckDuckGo

https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html

CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem

This article discloses exploitation of CVE-2019-18683, which refers to multiple five-year-old race conditions in the V4L2 subsystem of the Linux kernel. I found and fixed them at the end of 2019. Here I'm going to describe a PoC exploit for x86_64 that gains local privilege escalation from the kernel thread context (where the userspace is not mapped), bypassing KASLR, SMEP, and SMAP on Ubuntu Server 18.04.

  • General Meta Tags

    12
    • title
      CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem | Alexander Popov
    • msapplication-TileColor
      #da532c
    • msapplication-config
      /img/favicons/browserconfig.xml
    • theme-color
      #ffffff
    • charset
      utf-8
  • Open Graph Meta Tags

    7
    • og:title
      CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem
    • US country flagog:locale
      en_US
    • og:description
      This article discloses exploitation of CVE-2019-18683, which refers to multiple five-year-old race conditions in the V4L2 subsystem of the Linux kernel. I found and fixed them at the end of 2019. Here I'm going to describe a PoC exploit for x86_64 that gains local privilege escalation from the kernel thread context (where the userspace is not mapped), bypassing KASLR, SMEP, and SMAP on Ubuntu Server 18.04.
    • og:url
      https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html
    • og:site_name
      Alexander Popov
  • Twitter Meta Tags

    2
    • twitter:card
      summary
    • twitter:site
      @a13xp0p0v
  • Link Tags

    8
    • alternate
      https://a13xp0p0v.github.io/feed.xml
    • apple-touch-icon
      /img/favicons/apple-touch-icon.png
    • canonical
      https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html
    • icon
      /img/favicons/favicon-32x32.png
    • icon
      /img/favicons/favicon-16x16.png

Emails

1

Links

28