Joseph N. Wilson

Cult of the Dirty Cow

This presentation will tell you more about the Dirt Cow vulnerability and exploit (which had a giant impact on the infosec community in October)
than you ever expected to know.
It covers how the vulnerability was found, how the vulnerability and its remediation were (mis?)handled, what was the real issue in the kernel that led to the problem, how easy it is to exploit, how hard it is to
detect, how long we can expect the vulnerability to remain active,
and what this whole scenario can teach budding hackers about how to find and exploit Linux kernel vulnerabilities.

Biography

I’m a gray-beard who grew up in the party days of Unix.
Now I am a Professor at the University of Florida where I most recently have been teaching Penetration Testing and Malware Reverse Engineering.