2011_remote_kernel_exploit(1).pdf

(359 KB) Pobierz
Anatomy of a Remote
Kernel Exploit
(Dartmouth Edition)
Dan Rosenberg
Copyright © 2011 Virtual Security Research, LLC.
All Rights Reserved.
1
Who am I?
Security consultant and vulnerability researcher at
Virtual Security Research in Boston
App/net pentesting, code review, etc.
Published some bugs
Rooted a few Android phones
Focus on Linux kernel
Research on kernel exploitation and mitigation
Copyright © 2011 Virtual Security Research, LLC.
All Rights Reserved.
2
Agenda
Motivation
Challenges of remote exploitation
Prior work
Case study: ROSE remote stack overflow
Exploitation
Backdoor
Future work
Copyright © 2011 Virtual Security Research, LLC.
All Rights Reserved.
3
Motivation
Why am I giving this talk?
Copyright © 2011 Virtual Security Research, LLC.
All Rights Reserved.
4
Why Remote Kernel Exploits?
Instant root
No need to escalate privileges
Remote userland exploitation is hard!
Full ASLR + NX/DEP
Sandboxing
Reduced privileges
Copyright © 2011 Virtual Security Research, LLC.
All Rights Reserved.
5
Zgłoś jeśli naruszono regulamin