a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html

Preview meta tags from the a13xp0p0v.github.io website.

Linked Hostnames

21

Thumbnail

Search Engine Appearance

Google

https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html

Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel

CVE-2021-26708 is assigned to five race condition bugs in the virtual socket implementation of the Linux kernel. I discovered and fixed them in January 2021. In this article I describe how to exploit them for local privilege escalation on Fedora 33 Server for x86_64, bypassing SMEP and SMAP.



Bing

Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel

https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html

CVE-2021-26708 is assigned to five race condition bugs in the virtual socket implementation of the Linux kernel. I discovered and fixed them in January 2021. In this article I describe how to exploit them for local privilege escalation on Fedora 33 Server for x86_64, bypassing SMEP and SMAP.



DuckDuckGo

https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html

Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel

CVE-2021-26708 is assigned to five race condition bugs in the virtual socket implementation of the Linux kernel. I discovered and fixed them in January 2021. In this article I describe how to exploit them for local privilege escalation on Fedora 33 Server for x86_64, bypassing SMEP and SMAP.

  • General Meta Tags

    12
    • title
      Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel | Alexander Popov
    • msapplication-TileColor
      #da532c
    • msapplication-config
      /img/favicons/browserconfig.xml
    • theme-color
      #ffffff
    • charset
      utf-8
  • Open Graph Meta Tags

    7
    • og:title
      Four Bytes of Power: Exploiting CVE-2021-26708 in the Linux kernel
    • US country flagog:locale
      en_US
    • og:description
      CVE-2021-26708 is assigned to five race condition bugs in the virtual socket implementation of the Linux kernel. I discovered and fixed them in January 2021. In this article I describe how to exploit them for local privilege escalation on Fedora 33 Server for x86_64, bypassing SMEP and SMAP.
    • og:url
      https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html
    • og:site_name
      Alexander Popov
  • Twitter Meta Tags

    2
    • twitter:card
      summary
    • twitter:site
      @a13xp0p0v
  • Link Tags

    8
    • alternate
      https://a13xp0p0v.github.io/feed.xml
    • apple-touch-icon
      /img/favicons/apple-touch-icon.png
    • canonical
      https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html
    • icon
      /img/favicons/favicon-32x32.png
    • icon
      /img/favicons/favicon-16x16.png

Emails

1

Links

39