But You Told Me You Were Safe: Attacking the Mozilla Firefox Renderer (Part 1)

Vulnerabilities and exploits in common targets like browsers are often associated with memory safety issues. Typically this involves either a direct error in memory management or a way to corrupt internal object state in the JavaScript engine. One way to eliminate such memory saf … | Continue reading


@thezdi.com | 1 year ago

Riding the InfoRail to Exploit Ivanti Avalanche

Back in 2021, I stumbled upon a proof of concept describing an arbitrary file read vulnerability in the Ivanti Avalanche mobile device management tool. As I was not aware of this product, I decided to take a quick look at the vendor’s website to learn more: “Avalanche Enterpris … | Continue reading


@thezdi.com | 1 year ago

CVE-2022-30136: Microsoft Windows Network File System v4 Remote Code Execution

In this excerpt of a Trend Micro Vulnerability Research Service vulnerability report, Guy Lederfein and Quintin Crist of the Trend Micro Research Team detail a recently patched remote code execution vulnerability in the Microsoft Windows operating system, originally discovered an … | Continue reading


@thezdi.com | 1 year ago

CVE-2022-23088: Exploiting a Heap Overflow in the FreeBSD Wi-Fi Stack

In April of this year, FreeBSD patched a 13-year-old heap overflow in the Wi-Fi stack that could allow network-adjacent attackers to execute arbitrary code on affected installations of FreeBSD Kernel. This bug was originally reported to the ZDI program by a researcher known as m0 … | Continue reading


@thezdi.com | 1 year ago

PWN2OWN Vancouver 2022 – The Results

Pwn2Own Vancouver for 2022 is underway, and the 15th anniversary of the contest has already seen some amazing research demonstrated. Stay tuned to this blog for updated results, picture, and videos from the event. We’ll be posting it all here - including the most recent Master of … | Continue reading


@thezdi.com | 1 year ago

CVE-2021-20226: A Bug in the Linux io_uring Subsystem

Conclusion New features mean new attack surfaces, and new attack surfaces often lead to new bugs being discovered. It will be interesting to see if any other vulnerabilities are found in this subsystem. Regardless, it was a great find by Ryota, and we appreciate his submission. … | Continue reading


@thezdi.com | 2 years ago

CVE-2020-7468: Turning Imprisonment to Advantage in the FreeBSD ftpd chroot Jail

In July, we received a local privilege escalation bug in FreeBSD from an anonymous researcher. The target is the file transfer protocol daemon ( ftpd )  that ships as part of FreeBSD. It provides a feature,  ftpchroot , that is designed to restrict the file system … | Continue reading


@thezdi.com | 3 years ago

CVE-2020-7460: FreeBSD Kernel Privilege Escalation

In August, an update to FreeBSD was released to address a time-of-check to time-of-use (TOCTOU) bug that could be exploited by an unprivileged malicious userspace program for privilege escalation. This vulnerability was reported to the ZDI program by a researcher who goes by the … | Continue reading


@thezdi.com | 3 years ago

Linux kernel privilege escalation via improper EBPF program verification

During the recent Pwn2Own 2020 competition, Manfred Paul ( @_manfp ) of RedRocket CTF used an improper input validation bug in the Linux kernel to go from a standard user to root. Manfred used this bug during the contest to win $30,000 in the Privilege Escalation … | Continue reading


@thezdi.com | 4 years ago

Forgot2kEyXCHANGE CVE-2020-0688: Remote Code Execution Microsoft Exchange Server

This most recent Patch Tuesday, Microsoft released an Important-rated patch to address a remote code execution bug in Microsoft Exchange Server. This vulnerability was reported to us by an anonymous researcher and affects all supported versions of Microsoft Exchange Server up u … | Continue reading


@thezdi.com | 4 years ago

Comprehensive Analysis of a Remote Desktop Services Vulnerability

In the May 2019 patch cycle, Microsoft released a patch for a remote code execution bug in their Remote Desktop Services (RDS). A remote, unauthenticated attacker can exploit this vulnerability by sending crafted RDP messages to the target server. Successful exploitation can resu … | Continue reading


@thezdi.com | 4 years ago

RCE Without Native Code: Exploitation of a Write-What-Where in Internet Explorer

On the last day of 2018, I discovered a type confusion vulnerability in Internet Explorer that yields a clean write-what-where primitive. It patched this April as CVE-2019-0752 . As an exercise, I wrote a full exploit for this vulnerability using an original exploitation techn … | Continue reading


@thezdi.com | 4 years ago

CVE-2019-0604: Details of a Microsoft Sharepoint RCE Vulnerability

Last month, Microsoft released patches to address two remote code execution (RCE) vulnerabilities in SharePoint. In both Critical-rated cases, an attacker could send a specially crafted request to execute their code in the context of the SharePoint application pool and the ShareP … | Continue reading


@thezdi.com | 5 years ago

Tesla's Model 3 to be the target of hacking contest at Pwn2Own

Starting in 2007, Pwn2Own has evolved from a small demonstration with prizes averaging around $10,000 per exploit, to one of the most well-known security contests in the industry, with millions of dollars of cash and prizes made available to contestants over the years. The contes … | Continue reading


@thezdi.com | 5 years ago

Vmware Escapology – How to Houdini the Hypervisor

Recently at the DerbyCon conference in Louisville, KY, Jasiel and I presented “VMware Escapology: How to Houdini The Hypervisor.” My colleague Abdul-Aziz Hariri has blogged about VMware escapes in the past. Unfortunately, circumstances prevented Abdul from attending the con … | Continue reading


@thezdi.com | 5 years ago