Dmitry Vyukov (@dvyukov) 's Twitter Profile
Dmitry Vyukov

@dvyukov

I tweet about fuzzing, bugs, sanitizers, security, hardening, kernels, syzkaller, Go, performance, concurrency, lock-free algorithms.

ID: 33580136

linkhttp://www.1024cores.net calendar_today20-04-2009 16:58:22

4,4K Tweet

8,8K Takipçi

375 Takip Edilen

chompie (@chompie1337) 's Twitter Profile Photo

i'll admit - when i found it, i wasn't totally sure if i could get LPE with this strange little kernel bug alone. it took triggering the vuln 4x to do a full privesc with #CVE-2021-41073, a vuln in io_uring. blog post soon :)

Lau (@notselwyn) 's Twitter Profile Photo

Exciting news! 🚀 Just dropped my blogpost unveiling the universal Linux kernel LPE PoC for CVE-2024-1086 (working on v5.14 - v6.7) used for pwning Debian, Ubuntu, and KernelCTF Mitigation instances, including novel techniques like Dirty Pagedirectory 🧵 pwning.tech/nftables

0xor0ne (@0xor0ne) 's Twitter Profile Photo

Linux kernel vulnerability analysis (CVE-2023-0179) and exploitation to achieve Local Privilege Escalation (LPE) Credits Davide Ornaghi (Davide Ornaghi) Part 1: betrusted.it/blog/64-bytes-… Part 2: betrusted.it/blog/64-bytes-… #lpe #infosec

Linux kernel vulnerability analysis (CVE-2023-0179) and exploitation to achieve Local Privilege Escalation (LPE)
Credits Davide Ornaghi (<a href="/TurtleARM97/">Davide Ornaghi</a>)

Part 1: betrusted.it/blog/64-bytes-…
Part 2: betrusted.it/blog/64-bytes-…

#lpe #infosec
Nicolas Krassas (@dinosn) 's Twitter Profile Photo

Learn how an out-of-bounds write vulnerability in the Linux kernel can be exploited to achieve an LPE (CVE-2025-0927) ssd-disclosure.com/ssd-advisory-l…

Sina (@sinatweet) 's Twitter Profile Photo

Unknown Fluid Management roddux Canonical Ubuntu Both vulns where kernel interfaces that are historically root only (and therefore aren't as hardened vs untrusted input) are accessible to non-root who can exploit for LPE. CVE-2024-1086=>userns=>nftables, CVE-2025-0927=>polkit/FS_USERNS_MOUNT=>HFS+ (see Exploitability section)

DARKNAVY (@darknavyorg) 's Twitter Profile Photo

Meet our new buddy, Argusee — an AI-powered, automated vulnerability hunter that has already discovered 15+ vulnerabilities across projects, including a previously unknown Linux kernel flaw (CVE-2025-37891) enabling LPE. Demo and details: darknavy.org/blog/argusee_a…

grsecurity (@grsecurity) 's Twitter Profile Photo

#grsecurity users are unaffected by CVE-2025-32463 (sudo chroot option privesc) when a feature available since 2021 is enabled. Customers can view our KB article on an earlier vulnerability this year, CVE-2025-4802 for glibc, to see how exploitation is prevented in the same way.

Marcel Böhme👨‍🔬 (@mboehme_) 's Twitter Profile Photo

Can we statistically estimate how likely an LLM-generated program is correct w/o knowing what is a correct program for that task? Sounds impossible-but it's actually really simple. In fact our oracle-less eval can reliably substitute a pass@1 based eval. arxiv.org/abs/2507.00057

Can we statistically estimate how likely an LLM-generated program is correct w/o knowing what is a correct program for that task?

Sounds impossible-but it's actually really simple. In fact our oracle-less eval can reliably substitute a pass@1 based eval.

arxiv.org/abs/2507.00057
Dmitry Vyukov (@dvyukov) 's Twitter Profile Photo

Love #syzkaller? Our sibling team at Google is looking for #Linux Kernel Fuzzing & Hardening specialist in Zurich. If KASAN/UBSAN/KCOV are your tools of the trade, we want to talk. google.com/about/careers/…

Palash Oswal (@oswalpalash) 's Twitter Profile Photo

Coincidentally this repeats a lot of what I explored during my thesis for fuzzing the Linux kernel TLDR- enriched corpus is empirically effective and more practical for improving fuzzer performance. sciencedirect.com/science/articl… Rohan Padhye Dmitry Vyukov

0xor0ne (@0xor0ne) 's Twitter Profile Photo

Exploiting CVE-2025-37752: array-Out-Of-Bounds vulnerability in the Linux network packet scheduler syst3mfailure.io/two-bytes-of-m… #infosec #Linux

Exploiting CVE-2025-37752: array-Out-Of-Bounds vulnerability in the Linux network packet scheduler

syst3mfailure.io/two-bytes-of-m…

#infosec #Linux
xvonfers (@xvonfers) 's Twitter Profile Photo

Coroutine Frame-Oriented Programming: Breaking Control Flow Integrity by Abusing Modern C++ i.blackhat.com/BH-USA-25/Pres… Marcos Bajo(Marcos Bajo) & Christian Rossow(Christian Rossow (@[email protected]))

Evan Sultanik (@esultanik) 's Twitter Profile Photo

Dmitry Vyukov Theori Trail of Bits FWIW, Trail of Bits spent the last month divorcing our system from the competition framework so you can run it on your laptop against real codebases. github.com/trailofbits/bu…