[binary] Exploiting VMware Workstation and the Return of CSG0-Days

This week we've got a handful of low-level vulns, VM-escape, Windows EoP, and a single IPv6 packet leading to a kernel panic/denial of service, and one higher-level issue with a bug chain in CS:GO. This is our final episode until September 25th as we will be heading off on our regular summer break. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/214.html [00:00:00] Introduction [00:01:12] Spot the Vuln - Reference Check [00:06:56] Exploiting VMware Workstation at Pwn2Own Vancouver [CVE-2023-20869/20870] [00:17:44] CS:GO: From Zero to 0-day [00:30:27] CVE-2022-41073: Windows Activation Contexts EoP [00:38:37] Linux IPv6 Route of Death 0day [00:46:36] Google Chrome V8 ArrayShift Race Condition Remote Code Execution [00:47:46] Specter Will Give Hardwear.IO PS5 Talk [00:49:11] Resources while we are on bread The DAY[0] Podcast episodes are streamed live on Twitch twice a week: -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. We are also available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Om Podcasten

A weekly podcast for bounty hunters, exploit developers or anyone interesting in the details of the latest disclosed vulnerabilities and exploits.