what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files from Mateusz Kocielski

First Active2010-05-11
Last Active2016-02-02
A Tale of openssl_seal(), PHP, and Apache2handle
Posted Feb 2, 2016
Authored by Filip Palian, Marek Kroemeke, Mateusz Kocielski

openssl_seal() is prone to use uninitialized memory that can be turned into a code execution. This document describes technical details of the journey to hijack apache2 requests. It is a very well written and thoroughly documented piece of research.

tags | exploit, paper, code execution
SHA-256 | 7328b4676384b96b2489eec8e7c79cb066123cadf924ac7ffb3cdc3f203e52c4
FreeBSD Security Advisory - IGMP Integer Overflow
Posted Apr 8, 2015
Authored by Marek Kroemeke, Mateusz Kocielski | Site security.freebsd.org

FreeBSD Security Advisory - An integer overflow in computing the size of IGMPv3 data buffer can result in a buffer which is too small for the requested operation. An attacker who can send specifically crafted IGMP packets could cause a denial of service situation by causing the kernel to crash. Revision 2 of this advisory.

tags | advisory, denial of service, overflow, kernel
systems | freebsd
advisories | CVE-2015-1414
SHA-256 | 07777cd1ce7f35b3c30e664d16946ac2cbbf3e05394da44684d68f4bff1b372a
FreeBSD Security Advisory - IGMP Integer Overflow
Posted Feb 26, 2015
Authored by Marek Kroemeke, Mateusz Kocielski | Site security.freebsd.org

FreeBSD Security Advisory - An integer overflow in computing the size of IGMPv3 data buffer can result in a buffer which is too small for the requested operation. An attacker who can send specifically crafted IGMP packets could cause a denial of service situation by causing the kernel to crash.

tags | advisory, denial of service, overflow, kernel
systems | freebsd
advisories | CVE-2015-1414
SHA-256 | 76ae1889e6e180016123dbcd9d01a3c9f96266857a6c54bf55851337ed754719
PHP Socket connect() Stack Buffer Overflow
Posted May 25, 2011
Authored by Filip Palian, Marek Kroemeke, Mateusz Kocielski

PHP socket connect() stack buffer overflow proof of concept code.

tags | exploit, overflow, php, proof of concept
advisories | CVE-2011-1938
SHA-256 | 6abcba91bf7177e20f4ef770653563e589f25adaafe8dc216b107fff5b5e35b9
MOPS-2010-022 - PHP Stream Context Use After Free on Request Shutdown
Posted May 25, 2010
Authored by Mateusz Kocielski | Site php-security.org

Month Of PHP Security - PHP uses the stream context during stream destruction, although it was already freed in the request shutdown before. PHP versions 5.2 through 5.2.13 and 5.3 through 5.3.2 are affected.

tags | exploit, php
SHA-256 | 0dc931eb69c4ca111054feed1abc34e7434870a231fc6d4a8d722c895e3496da
MOPS-2010-021 - PHP fnmatch() Stack Exhaustion
Posted May 25, 2010
Authored by Mateusz Kocielski | Site php-security.org

Month Of PHP Security - PHP's fnmatch() function can be used to crash PHP through a stack exhaustion attack. PHP versions 5.2 through 5.2.13 and 5.3 through 5.3.2 are affected.

tags | exploit, php
SHA-256 | c13db5e41e6f631508f139cc4d97402b79a4a37c441571f27ad59bca30b2d145
MOPS-2010-013 - PHP sqlite_array_query() Uninitialized Memory Usage
Posted May 11, 2010
Authored by Mateusz Kocielski | Site php-security.org

Month Of PHP Security - PHP sqlite_array_query() Uninitialized Memory Usage Vulnerability. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | e088169632635e105d95ac223539fe367c19525b8665f77eafa9aaad7d54e5f4
MOPS-2010-012 - PHP sqlite_single_query() Uninitialized Memory Usage
Posted May 11, 2010
Authored by Mateusz Kocielski | Site php-security.org

Month Of PHP Security - PHP sqlite_single_query() Uninitialized Memory Usage Vulnerability. PHP versions 5.2.13 and below and 5.3.2 and below are affected.

tags | exploit, php
SHA-256 | 61cdbfcea6f345bf6762fe58f9dd5df64288bbcea21da5a89e112f929fe3421e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close