what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 1,880 RSS Feed

Files from Google Security Research

First Active2000-02-18
Last Active2024-08-28
Microsoft Windows Kernel Out-Of-Bounds Reads / Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from out-of-bounds reads and paged pool memory disclosure in VrpUpdateKeyInformation.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-36803
SHA-256 | c87a5d6aa220b6741ae4904759814e063965888e7a3ac2b1614f1cd3581ff6a2
Microsoft Windows Kernel Paged Pool Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from a paged pool memory disclosure in VrpPostEnumerateKey.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-38140
SHA-256 | 349851510cbd7d10a7c2d7d53d9ff2f6105bc83bca4a0b424c2ec5e16ae09df1
Microsoft Windows Kernel Race Condition / Memory Corruption
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel passes user-mode pointers to registry callbacks, leading to race conditions and memory corruption.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-38141
SHA-256 | 57a9fd976b42cf097a3782222d89382836eb91d0a5a6fd4b8b16b49f2a40d715
Chrome ReduceJSLoadPropertyWithEnumeratedKey Out-Of-Bounds Access
Posted Oct 5, 2023
Authored by Google Security Research, Glazvunov

Chrome checks in ReduceJSLoadPropertyWithEnumeratedKey are not sufficient to prevent the engine from reading an out-of-bounds index from an enum cache.

tags | exploit
advisories | CVE-2023-4427
SHA-256 | d2720d577ee6196fb4e71365c0315fa67c9c9abb683aa559628add3042c1ecce
Chrome Dangling FixedArray Pointers / Memory Corruption
Posted Oct 5, 2023
Authored by Google Security Research, Glazvunov

Chrome suffers from an issue with dangling FixedArray pointers in Torque that can lead to memory corruption.

tags | exploit
advisories | CVE-2023-4355
SHA-256 | 1bf880f7ba1c3955eba8b9696b7db8f2836b2579a921f40d918c9f7f376eb6da
Chrome SKIA Integer Overflow
Posted Oct 5, 2023
Authored by Google Security Research, Mark Brand

When deserializing an SkPath, there is some basic validation performed to ensure that the contents are consistent. This validation does not use safe integer types, or perform additional validation, so it's possible for a large path to overflow the point count, resulting in an unsafe SkPath object.

tags | exploit, overflow
advisories | CVE-2023-4354
SHA-256 | 7e0793cb8767bd5e3e5ac3845bbfc7ec6d83d30f81733f1592b40df7805b3a2f
edgetpu_pin_user_pages Race Condition
Posted Oct 5, 2023
Authored by Google Security Research, Seth Jenkins

There is a race condition in edgetpu_pin_user_pages which is reachable from some unprivileged contexts, including the Camera app, or the Google Meet app.

tags | exploit
advisories | CVE-2023-35645
SHA-256 | f2c097f59fbb9a93bf14610f9faf8be4d99e83e00ca52f16c11b8af6ef496e22
Microsoft Windows Kernel Refcount Overflow / Use-After-Free
Posted Sep 29, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel does not reset security cache during self-healing, leading to refcount overflow and use-after-free conditions.

tags | exploit, overflow, kernel
systems | windows
advisories | CVE-2023-38139
SHA-256 | 4eb4fd48ea37a8b3e89dd2a59229350611f16a4367ff0dcf43fef634da02c00c
Chrome Read-Only Property Overwrite
Posted Sep 15, 2023
Authored by Google Security Research, Glazvunov

Chrome suffers from a read-only property overwrite in TurboFan.

tags | exploit
advisories | CVE-2023-4352
SHA-256 | 339e46027cc8b8c66cb28ff3c463ad6c47cf6f8ffb6529887e6307d9537ad24c
Linux 6.4 Use-After-Free
Posted Sep 11, 2023
Authored by Jann Horn, Google Security Research

The Linux 6.4 kernel suffers from a use-after-free condition due to per-VMA locks that introduce a race between page fault and MREMAP_DONTUNMAP.

tags | exploit, kernel
systems | linux
SHA-256 | 3d39c971dd3c9a3c68ba92f6935c1ac85bc812d562760cadb42454ab84afcb68
Microsoft Windows Kernel Recovery Memory Corruption
Posted Sep 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has an issue where a partial success of registry hive log recovery may lead to inconsistent state and memory corruption.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-38154
SHA-256 | 8d90d52ff176f1f9884d9ffea04d9338aa0c0d819ae01d9535ea91d209a17c4f
Microsoft Windows Kernel Integer Overflow / Out-Of-Bounds Read
Posted Sep 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from out-of-bounds reads due to an integer overflow in registry .LOG file parsing.

tags | exploit, overflow, kernel, registry
systems | windows
advisories | CVE-2023-35386
SHA-256 | 2cb8dc117b540fd74b32ad5e82a39042ad150a5cea6b1be9d4e6170722bb1281
Microsoft Windows Privilege Escalation
Posted Sep 6, 2023
Authored by James Forshaw, Google Security Research

Windows still suffers from issues related to the replacement of the system drive letter during impersonation. This can be abused to trick privilege processes to load configuration files and other resources from untrusted locations leading to elevation of privilege.

tags | exploit
systems | windows
advisories | CVE-2022-41073, CVE-2023-35359
SHA-256 | 51212fb8ba211343dbd84b024c9c604426cec77c9b3e2b2de253af6449695b28
Linux 6.4 Use-After-Free / Race Condition
Posted Sep 4, 2023
Authored by Jann Horn, Google Security Research

There is a race between mbind() and VMA-locked page faults in the Linux 6.4 kernel, leading to a use-after-free condition.

tags | exploit, kernel
systems | linux
SHA-256 | 78b0a4905933278287d325ebef0bf5c144a4c579eaaf4874daf17a797f5aa2b7
Microsoft Windows Kernel Use-After-Free
Posted Sep 2, 2023
Authored by Google Security Research, mjurczyk

Microsoft Windows Kernel renaming layered keys does not reference count security descriptors, leading to a use-after-free condition.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-35382
SHA-256 | 07ccb330f6ce87a10f6763766477dee076f0af9a3d5ca41262bb308dae53fe47
Chrome IPCZ FragmentDescriptors Missing Validation
Posted Aug 18, 2023
Authored by Google Security Research, Mark Brand

Chrome IPCZ FragmentDescriptors are not validated allowing for an out-of-bounds crash condition.

tags | exploit
advisories | CVE-2023-3732
SHA-256 | adc68a8b0a6ff50085071702ac5d18e4499b667b8b192dadf209cd4cf9ae81ee
Microsoft Windows Kernel Security Descriptor Use-After-Free
Posted Aug 10, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel CmDeleteLayeredKey may delete predefined tombstone keys, leading to security descriptor use-after-free.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-35356
SHA-256 | a393bdd205b55a25a4010667d7d283c1bd373af4b7bb30a36f33608cf1edeb3f
Microsoft Windows Kernel Unsafe Reference
Posted Aug 10, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel may reference rolled-back transacted keys through differencing hives.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-35358
SHA-256 | b39149935b26f2a93874ead5ff16c8bafcc4acc7b2b341ba68ed2751bb86aa82
Microsoft Windows Kernel Unsafe Reference
Posted Aug 10, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel may reference unbacked layered keys through registry virtualization.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-35357
SHA-256 | 7b5280c111b616102ccc14ddef413c7f8bbeeb1ba04df2aa047b88bdfe97d452
Microsoft Windows Kernel Arbitrary Read
Posted Aug 10, 2023
Authored by Google Security Research, mjurczyk

There is a Microsoft Windows Kernel arbitrary read that can be performed by accessing predefined keys through differencing hives.

tags | exploit, arbitrary, kernel
systems | windows
advisories | CVE-2023-35356
SHA-256 | 492807027a3cf7a8d886110c04d56bed4abbb83ec85e31ab445e48ddc7826fce
Chrome device::OpenXrApiWrapper::InitSession Heap Use-After-Free
Posted Jul 17, 2023
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in device::OpenXrApiWrapper::InitSession. Versions affected include Google Chrome 114.0.5735.45 (Official Build) and Chromium 116.0.5806.0 (Developer Build).

tags | exploit
advisories | CVE-2023-3217
SHA-256 | 31d602a3d96e944d063ead1d9fbfca2a6e74125a6f3f1b9fd9de66da1262572c
Windows Kernel KTM Registry Transactions Non-Atomic Outcomes
Posted Jul 5, 2023
Authored by Google Security Research, mjurczyk

Due to some design problems in how transactions are implemented in the registry, it is possible for a low-privileged local attacker to force a non-atomic outcome of a transaction used by another high-privileged process in the system.

tags | exploit, local, registry
advisories | CVE-2023-32019
SHA-256 | b0795c7263336afd69a53bbf47a57747eb1f8d4323fcb570f007bee06c510954
Qualcomm Adreno/KGSL Insecure Execution
Posted Jul 4, 2023
Authored by Jann Horn, Google Security Research

Qualcomm Adreno/KGSL suffers from an issue where code in user-writable mapping is executed in non-protected mode.

tags | exploit
advisories | CVE-2023-21670
SHA-256 | 795d9bc48251143119585b455550c6ef9db1db6cead5a6bfba90baa195ff4c43
Chrome Mojo Message Validation Bypass
Posted Jul 2, 2023
Authored by Google Security Research, Mark Brand

During a Mojo IPC method call, there are multiple stages of validation and deserialization that take place. These assume that the contents of the message cannot be modified during the deserialization process, but the new core_ipcz implementation returns message contents directly in shared memory.

tags | exploit
advisories | CVE-2023-2934
SHA-256 | 572a756cadc51b22a907293f84e2b304799a3abe0592f9635a0caac2967f8acd
Chrome V8 Type Confusion
Posted Jun 30, 2023
Authored by Google Security Research, Glazvunov

v8::internal::JSObject::SetAccessor does not check if the receiver is extensible before adding a new property. A potential attacker can exploit the ability to extend non-extensible objects to achieve arbitrary code execution inside the renderer process. Google Chrome version 113.0.5672.63 is affected.

tags | exploit, arbitrary, code execution
advisories | CVE-2023-2936
SHA-256 | 5dea486a3e6ad9015ccd5bcf3a079867756de3fea0de37f9a81a4fdb0213817b
Page 3 of 76
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close