Главная
Study mode:
on
1
Intro
2
dnsmasq - CVE-2017-14493
3
ISC DHCP - CVE-2018-5733
4
Refcount Overflow
5
ISC DHCP - Architecture
6
ISC DHCP - Real Architecture
7
Systemd networkd (CVE-2018-15688)
8
Infoleak-client_parse_message
9
Triggering the Infoleak: server - client
10
Triggering the Infoleak: client - server
11
Leaking a glibc pointer
12
Heap Overflow to Arbitrary Write
13
tcache Poisoning
14
Putting it all together
15
Conclusion
Description:
Dive into the complexities of DHCP security in this 48-minute conference talk from Hack In The Box Security Conference. Explore critical vulnerabilities in popular DHCP implementations, including dnsmasq (CVE-2017-14493) and ISC DHCP (CVE-2018-5733). Examine the architecture of ISC DHCP and systemd networkd, uncovering potential security flaws. Learn about refcount overflow, infoleak vulnerabilities, and heap overflow techniques leading to arbitrary write. Discover how to exploit these vulnerabilities through client-server interactions and tcache poisoning. Gain insights into the challenges of DHCP security and understand the implications for network infrastructure.

DHCP Is Hard

Hack In The Box Security Conference
Add to list