exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files from Mark Brand

Email addressmarkbrand at google.com
First Active2015-03-18
Last Active2024-02-28
Chrome P2PSocketDispatcherHost Use-After-Free
Posted Feb 27, 2019
Authored by Google Security Research, Mark Brand

Chrome suffers from a use-after-free vulnerability in the RenderProcessHostImpl binding for P2PSocketDispatcherHost.

tags | exploit
SHA-256 | 11fb3cadf252944e7b29e9069845929d7d4986f025488c7c0c80f5dc9b88bb27
Chrome RenderFrameHostImpl::CreateMediaStreamDispatcherHost Use-After-Free
Posted Feb 27, 2019
Authored by Google Security Research, Mark Brand

Chrome suffers from a use-after-free vulnerability in RenderFrameHostImpl::CreateMediaStreamDispatcherHost.

tags | exploit
SHA-256 | fb031633c01be0530ba93f915787ad97df1516fb4d5cc8dcbb8d0b436e7ca99a
Chrome Mojo DataPipe*Dispatcher Deserialization Lacking Validation
Posted Oct 18, 2018
Authored by Google Security Research, Mark Brand

Chrome has missing validation in the deserialization routines for both DataPipeConsumerDispatcher and DataPipeProducerDispatcher, which take from the incoming message a read_offset/write_offset respectively into shared memory. Providing an offset outside the bounds of the allocated memory will then result in an out-of-bounds read/write when the pipe is used.

tags | advisory
advisories | CVE-2018-16068
SHA-256 | d1c10f2bf9feaa3822d838795ee22e210b6fbe031a801f2821a9365aceb1fd14
Chrome Swiftshader Blitting Floating-Point Precision Errors
Posted Jul 19, 2018
Authored by Google Security Research, Mark Brand

Chrome suffers from floating-point precision errors in Swiftshader blitting.

tags | exploit
SHA-256 | 55329bd2920eaa9d39110322696bef158e0b340f65c27b63cceed9585601bc64
Chrome SwiftShader OpenGL Texture Binding Reference Count Leak
Posted Jul 19, 2018
Authored by Google Security Research, Mark Brand

Chrome suffers from a reference count leak in SwiftShader OpenGL texture bindings.

tags | exploit
SHA-256 | 04d325a817231ab9f0764272b559378b2d3fe10f9b33e17341521360cd5f6b9e
Chrome Swiftshader Texture Allocation Integer Overflow
Posted Jul 19, 2018
Authored by Google Security Research, Mark Brand

Chrome suffers from an integer overflow vulnerability in Swiftshader texture allocation.

tags | exploit, overflow
SHA-256 | 6587e8951f4e79c87ecd7b6a16fa91a40d27b5f94453f1ea87b0a9789512a6be
Chrome V8 Object Allocation Size Integer Overflow
Posted May 4, 2018
Authored by Google Security Research, Mark Brand

Chrome V8 suffers from an integer overflow vulnerability in object allocation size.

tags | exploit, overflow
advisories | CVE-2018-6065
SHA-256 | ff8f6ea3f286a12d25b238442f6fc1ab337a443b0622cd2b2f518a85f646b577
Pdfium Shading Pattern Out-Of-Bounds Read
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from an out-of-bounds read vulnerability with shading pattern backed by pattern colorspace.

tags | exploit
SHA-256 | 02680f03b5081f40044a2e4ca25561b68960dcd1b645e45aa7c8482ac2740d08
Pdfium Pattern Shading Integer Overflow
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from integer overflow vulnerabilities in pattern shading.

tags | exploit, overflow, vulnerability
SHA-256 | 4d935fa943fbc44b9937952cadde9af1947020b1ac363f12570b622bf6f56911
Pdfium Colorspaces Out-Of-Bounds Read
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from an out-of-bounds read vulnerability with nested colorspaces.

tags | advisory
SHA-256 | 12f03767c9d43e8a501e1d3a1b41c4dd55373be4fd2eac5418f3d65528b4290b
LG ASFParser::SetMetaData Stack Overflow
Posted Jun 30, 2017
Authored by Google Security Research, Mark Brand

LG suffers from multiple stack overflows in ASFParser::SetMetaData.

tags | exploit, overflow
SHA-256 | ea05f7a62253726acc0eb18d46ed9849a18b0dea1654d3211310564f7f79f2fe
LG ASFParser::ParseHeaderExtensionObjects Missing Bounds Check
Posted Jun 13, 2017
Authored by Google Security Research, Mark Brand

LG has a memcpy in ASFParser::ParseHeaderExtensionObjects that does not check that the size of the copy is smaller than the size of the source buffer, resulting in an out-of-bounds heap read.

tags | exploit
SHA-256 | f690404919f0a56a0dd98b93cd9b75a9a17ac070cdca41f9c04a645106020710
LG CAVIFileParser::Destroy Out-Of-Bounds Heap Read
Posted Jun 13, 2017
Authored by Google Security Research, Mark Brand

LG suffers from an out-of-bounds read in CAVIFileParser::Destroy resulting in an invalid free.

tags | exploit
SHA-256 | e54d8c51552352c69f73028dd3cbee2a68b6c2a64636ec156800c503f8ab68c3
LG AVI Stream Parsing Missing Bounds-Checking
Posted Jun 13, 2017
Authored by Google Security Research, Mark Brand

LG suffers from missing bounds-checking in AVI stream parsing.

tags | exploit
SHA-256 | ec3fc745f417d2de9b9dce5c94d09646f9d3ceda294aaff7c9b7c300791ac34d
LG OGMParser::VerifyVorbisHeader Uninitialized Pointer
Posted May 23, 2017
Authored by Google Security Research, Mark Brand

LG has an issue where a malformed OGM file can cause the use of an uninitialized pointer during Vorbis header verification - vorbis_info_clear is called on a vorbis_info structure that has not previously been initialised by a call to vorbis_info_init.

tags | exploit
SHA-256 | afdfbc4dd8683cc760fb99fd28315f8ac51c68ca61a0fb1a2f850952b9060614
LG mkvparser::Tracks Failed Pointer Initialization
Posted May 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from a failure to initialize pointer in the mkvparser::Tracks constructor.

tags | exploit
SHA-256 | dc1f3e39b2a0f4669be5404225183524e54f78ef582455769f350076b5800172
LG mkvparser::Block::Block Heap Buffer Overflows
Posted May 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from multiple heap buffer overflow vulnerabilities in mkvparser::Block::Block.

tags | exploit, overflow, vulnerability
SHA-256 | 702a3130b0cc9fea19b21e7a228efefb25a5c5f5d437d3d4311fb47fdbfe04b2
LG liblg_parser_mkv.so Bad Allocation Calls
Posted May 9, 2017
Authored by Google Security Research, Mark Brand

During EBML node parsing the EBML element_size is used unvalidated to allocate a stack buffer to store the element contents. Since calls to alloca simply compile to a subtraction from the current stack pointer, for large sizes this can result in memory corruption and potential remote-code-execution in the mediaserver process. Tested on an LG-G4 with firmware MRA58K.

tags | exploit, remote
SHA-256 | fead583452cca3b0aff0b1e5d1c60e83a1131d969e79b214c620dd57f7a19180
LG lgdrmserver Race Conditions
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from multiple race conditions in the lgdrmserver binder service.

tags | exploit
SHA-256 | be6c413b89ac32bcdb0c689df2c59416465d14d481fc1615f3cafe3398e28ea0
LG lghashstorageserver Directory Traversal
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

LG suffers from a directory traversal vulnerability in lghashstorageserver.

tags | exploit
SHA-256 | f7a34bf7c168e20f4a7fd368c21c610d968b5bed75d7c9560db40322db15a24e
LG Touchscreen Driver write_log Kernel Read / Write
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

The LG touchscreen driver suffers from a write_log kernel read/write vulnerability.

tags | exploit, kernel
SHA-256 | 61461a11943fec44113f7932a220f759798d2e2dfc1f4238a9bfc6237175a26c
LG Felica Driver Dangerous set_fs Usage
Posted Feb 9, 2017
Authored by Google Security Research, Mark Brand

The LG Felica driver performs a dangerous set_fs usage.

tags | advisory
SHA-256 | 5f2a0992eeb78e5f0e7011970487e4721cea768002f4fe1d89ffc9765b2c9f11
Android WifiNative::setHotlist Stack Overflow
Posted Dec 22, 2016
Authored by Google Security Research, Mark Brand

Android suffers from a stack overflow vulnerability in WifiNative::setHotlist.

tags | exploit, overflow
advisories | CVE-2016-6772
SHA-256 | cd3a91f7963d6333306d556e62ac5339d4d9c7785ac58b5b1dbe108c918528b9
Android libutils Heap Buffer Overflow
Posted Sep 8, 2016
Authored by Google Security Research, Mark Brand

Android suffers from an inconsistency between the way that the two functions in libutils/Unicode.cpp handle invalid surrogate pairs in UTF16, resulting in a mismatch between the size calculated by utf16_to_utf8_length and the number of bytes written by utf16_to_utf8. This results in a heap buffer overflow.

tags | exploit, overflow
advisories | CVE-2016-3861
SHA-256 | 96cc80081d5dd685082f852a3e7f67d2a383203aa882b75afb5e24b6591cb0a8
AppArmor aa_fs_seq_hash_show Reference Count Leak
Posted Jul 28, 2016
Authored by Google Security Research, Mark Brand

AppArmor has a reference count leak in aa_fs_seq_hash_show that can be used to overflow the reference counter and trigger a kernel use-after-free.

tags | exploit, overflow, kernel
SHA-256 | aeb4adc2c9454e00e280467d5afe605088bc235c957b16c9ba2883396aeb3993
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close