Practical SMEP bypass techniques on Linux

RUXCON15-Vitaly RUXCON15-Vitaly

06.11.2015 Views

et2usr Option #2 - corrupted data struct ptr • Create a fake data structure “A” in user space • Overwrite the function ptr “A.ptr” with priv esc code (also in user space) • Trigger the function

et2usr Option #2 - corrupted data struct ptr High mem addr struct vuln_ops *dptr; Kernel space ((1UL

et2usr<br />

Opti<strong>on</strong> #2 - corrupted data struct ptr<br />

• Create a fake data structure “A” in user space<br />

• Overwrite the functi<strong>on</strong> ptr “A.ptr” with priv esc<br />

code (also in user space)<br />

• Trigger the functi<strong>on</strong>

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!