[binary] Python 3 UAF and PS4/PS5 PPPoE Kernel Bug

Day[0] - Un pódcast de dayzerosec

Categorías:

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/python-3-uaf-and-ps4-ps5-pppoe-kernel-bug.html We have a couple normally low-impact bugs in Solana rBPF this week netting a $200k bounty, a Python 2.7+ Use-After-Free and a PS4 and PS5 remote kernel heap overflow along with some discussion about exploitability and usability for a jailbreak. [00:00:48] Spot the Vuln - Clowning Around [00:03:27] Earn $200K by fuzzing for a weekend [00:17:37] Exploiting a Use-After-Free for code execution in every version of Python 3 [00:26:21] [PlayStation] Remote kernel heap overflow The DAY[0] Podcast episodes are streamed live on Twitch (@dayzerosec) twice a week: Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. The Video archive can be found on our Youtube channel: https://www.youtube.com/c/dayzerosec You can also join our discord: https://discord.gg/daTxTK9 Or follow us on Twitter (@dayzerosec) to know when new releases are coming.

Visit the podcast's native language site