exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 193 RSS Feed

Files from natashenka

Email addressnatashenka at google.com
First Active2015-08-19
Last Active2024-04-03
FaceTime _RSU_DecodeByteBuffer Out-Of-Bounds Read
Posted Dec 20, 2019
Authored by Google Security Research, natashenka

FaceTime suffers from an out-of-bounds read vulnerability in _RSU_DecodeByteBuffer.

tags | exploit
advisories | CVE-2019-8830
SHA-256 | fa09fd95c1d80107456b04a936a43a4bc80318ba53f17a4669d03b5c70a1f8d0
Signal Forced Call Acceptance
Posted Oct 5, 2019
Authored by Google Security Research, natashenka

There is a logic error in Signal that can cause an incoming call to be answered even if the callee does not pick it up.

tags | exploit
SHA-256 | 3b9a4c627b9644243c268bf86ee703b8a5487f12549034ded884f920a1b96ec3
iMessage NSSharedKeyDictionary Decoding Out Of Bounds Read
Posted Sep 24, 2019
Authored by Google Security Research, natashenka

An issues exists in iMessage where decoding NSSharedKeyDictionary can read objects out of bounds.

tags | exploit
advisories | CVE-2019-8641
SHA-256 | ec6fed9513fd047a8b8dda36d5bd4db2dcf6f3e0aa1d06d56adc0e4f1bd3e3ea
NSKeyedUnarchiver SGBigUTF8String Decoding Information Leak
Posted Aug 13, 2019
Authored by Google Security Research, natashenka

NSKeyedUnarchiver suffers from an information leak when decoding the SGBigUTF8String class using [SGBigUTF8String initWithCoder:]. This class initializes the string using [SGBigUTF8String initWithUTF8DataNullTerminated:] even though there is no guarantee the bytes provided to the decoder are null terminated. It should use [SGBigUTF8String initWithUTF8Data:] instead.

tags | exploit
advisories | CVE-2019-8663
SHA-256 | 350595d4b62128692b25160fd0dc54b6e14a6ff528c3e77b5bce0cd7797ace73
iOS Messaging Tools
Posted Aug 7, 2019
Authored by saelo, Google Security Research, natashenka

This repository contains several tools Project Zero uses to test iPhone messaging. It includes SmsSimulator: an SMS simulator for iPhone, iMessage: tools for sending and dumping iMessage messages, and imapiness: a fuzzer for IMAP clients. See the directory for each tool for further instructions and contact information. This is not an officially supported Google product. These tools were released and presented at BlackHat USA 2019.

tags | tool, telephony, imap, fuzzer
systems | apple, iphone
SHA-256 | fa8f560293640c4759f220069490d2498cf18f75ce1183b3ab8f77dd819585e5
iMessage URL Deserializing Heap Overflow
Posted Aug 5, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a heap overflow vulnerability when deserializing a URL. This affects Macs only.

tags | exploit, overflow
advisories | CVE-2019-8661
SHA-256 | 2f5c0ce4f32d1e01da4624b1c0fc401f0c5871abc917b01bf2bfc9d63f3d6a34
iMessage NSKnownKeysDictionary1 Memory Corruption
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a memory corruption vulnerability when decoding NSKnownKeysDictionary1.

tags | exploit
advisories | CVE-2019-8660
SHA-256 | f3f3a02ba980c223208ec503d2c4f3f27010697688b8d75d71b43f8085694f67
iMessage NSArray Deserialization
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a vulnerability where NSArray deserialization can invoke a subclass that does not retain references.

tags | exploit
advisories | CVE-2019-8647
SHA-256 | 06b590135e589bcd01f211a6bf1d481e9256276cf36f296ebd6050a735c1853a
iMessage NSKeyedUnarchiver Deserialization
Posted Jul 30, 2019
Authored by Google Security Research, natashenka

iMessage suffers from a vulnerability where NSKeyedUnarchiver deserialization allows file backed NSData objects.

tags | exploit
advisories | CVE-2019-8646
SHA-256 | 6c7c840d2fc2b11f68245ed1c1330a7246311f86308b102d287fb1ef3322a711
iMessage DigitalTouch Out-Of-Bounds Read
Posted Jul 26, 2019
Authored by Google Security Research, natashenka

iMessage suffers from an out-of-bounds read vulnerability in DigitalTouch tap message processing.

tags | exploit
advisories | CVE-2019-8624
SHA-256 | 43c0de1b0e61b238665de50f7e836ad89cf87bcb0d36b06a11a92a974125f5c3
iPhone iMessage Malformed Message Bricking
Posted Jul 4, 2019
Authored by Google Security Research, natashenka

An issue exists where a malformed iMessage can brick an iPhone. A method in IMCore can throw an NSException due to a malformed message containing a property with key IMExtensionPayloadLocalizedDescriptionTextKey with a value that is not a NSString.

tags | exploit
systems | apple, iphone
advisories | CVE-2019-8664
SHA-256 | 386b80597a37e396ddf40dd708c4b4c2f1bb231ffc13b70144ae69977d215d60
Visual Voicemail For iPhone IMAP NAMESPACE Use-After-Free
Posted May 21, 2019
Authored by Google Security Research, natashenka

Visual Voicemail for iPhone suffers from a use-after-free vulnerability in IMAP NAMESPACE processing.

tags | exploit, imap
systems | apple, iphone
advisories | CVE-2019-8613
SHA-256 | 9c8b27fd5dc694419a2e1fe2acaec09a3a3748cecd6c755d74306abf2fa147f4
FaceTime Texture Processing Memory Corruption
Posted Feb 19, 2019
Authored by Google Security Research, natashenka

FaceTime suffers from a memory corruption vulnerability in texture processing.

tags | exploit
advisories | CVE-2019-6224
SHA-256 | 456e0d893dd3df1abb1fe038f7897df89ba3cdd6079859c0904cf3a92f19a6ea
FaceTime RTP Video Processing Heap Corruption
Posted Nov 6, 2018
Authored by Google Security Research, natashenka

There is a memory corruption issue when processing a malformed RTP video stream in FaceTime that leads to a kernel panic due to a corrupted heap cookie or data abort. This bug can be reached if a user accepts a call from a malicious caller. This issue only affects FaceTime on iOS, it does not crash on a Mac.

tags | exploit, kernel
systems | ios
advisories | CVE-2018-4384
SHA-256 | b654a42ccec58f4aa8867fe675b6574d58dc4650d28d211847ba1d2a5837e8e6
FaceTime VCPDecompressionDecodeFrame Memory Corruption
Posted Nov 6, 2018
Authored by Google Security Research, natashenka

There is a heap corruption vulnerability in VCPDecompressionDecodeFrame which is called by FaceTime. This bug can be reached if a user accepts a call from a malicious peer.

tags | exploit
advisories | CVE-2018-4366
SHA-256 | 1bd312f7b4a101fec53ac225a7f3d6e0201421a8aa365cfae0b3c2da6c90a236
FaceTime readSPSandGetDecoderParams Stack Corruption
Posted Nov 6, 2018
Authored by Google Security Research, natashenka

FaceTime suffers from a stack corruption vulnerability in readSPSandGetDecoderParams.

tags | exploit
advisories | CVE-2018-4367
SHA-256 | 928e14bf951e6370a242b3da65a0b6ef51852753ddfde59fb41281e9301ce912
WhatsApp RTP Processing Heap Corruption
Posted Oct 11, 2018
Authored by Google Security Research, natashenka

WhatsApp suffers from a heap corruption vulnerability in RTP processing.

tags | exploit
SHA-256 | e053dae6b5c926d9d1c66aa29e059009fecb9861a5a9937ccd1fa50f7ffcea53
WebRTC VP9 Processing Use-After-Free
Posted Sep 20, 2018
Authored by Google Security Research, natashenka

There is a use-after-free vulnerability in VP9 processing in WebRTC.

tags | exploit
advisories | CVE-2018-16071
SHA-256 | 3de9dfbe45b600a81bef11b3e0c8dba9d10f8c1083af8613355a70d4f24ad53f
WebRTC FEC Out-Of-Bounds Read
Posted Sep 20, 2018
Authored by Google Security Research, natashenka

There is an out-of-bounds read in FEC processing in WebRTC. If a very short RTP packet is received, FEC will assume the packet is longer and process data outside of the allocated buffer.

tags | exploit
advisories | CVE-2018-16083
SHA-256 | 39793d38c3a29b7600f62812e46288144c0f4fffd5e5f5bc792d95d84c28a362
Adobe Flash AVC Processing Out Of Bounds Read
Posted Aug 24, 2018
Authored by Google Security Research, natashenka

Adobe Flash suffers from an out-of-bounds read vulnerability during AVC processing.

tags | exploit
advisories | CVE-2018-12827
SHA-256 | 531f10bd21568c96270daeecaec7bda04a914e92764157798912ea0b8f4e9cd6
WebRTC VP8 Block Decoding Use-After-Free
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

There is a use-after-free in VP8 block decoding in WebRTC. The contents of the freed block is then treated a pointer, leading to a crash in WebRTC.

tags | exploit
SHA-256 | 21d523fd5549d9556e9ef3c105036bc75e80a29b5eeba23b027e4818267b1b23
WebRTC FEC Processing Overflow
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

There are several calls to memcpy that can overflow the destination buffer in webrtc::UlpfecReceiverImpl::AddReceivedRedPacket. The method takes a parameter incoming_rtp_packet, which is an RTP packet with a mac length that is defined by the transport (2048 bytes for DTLS in Chrome). This packet is then copied to the received_packet in several locations in the method, depending on packet properties, using the lenth of the incoming_rtp_packet as the copy length. The received_packet is a ForwardErrorCorrection::ReceivedPacket, which has a max size of 1500. Therefore, the memcpy calls in this method can overflow this buffer.

tags | exploit, overflow
SHA-256 | d1a68d115602943c75ef4224cd1f0eadd4d0f1d0737c781bbf560884db40f90e
WebRTC H264 NAL Packet Type Confusion
Posted Jul 31, 2018
Authored by Google Security Research, natashenka

WebRTC suffers from a type confusion vulnerability when processing an H264 NAL packet.

tags | exploit
SHA-256 | 7a98aa48ebd3fd8ee3a76a39cc9359ca7355ec5c84d89ba4f028ce76ad7080ca
Google Chrome Integer Overflow When Processing WebAssembly Locals
Posted Jun 7, 2018
Authored by Google Security Research, natashenka

Google Chrome suffers from an integer overflow vulnerability when processing WebAssembly Locals.

tags | exploit, overflow, local
advisories | CVE-2018-6092
SHA-256 | 9cdb315bf27a24d104e7f75c381349c321c0a4d9c89647c314f0fe32a7d8d627
WebKit WebAssembly Compilation Information Leak
Posted Jun 7, 2018
Authored by Google Security Research, natashenka

WebKit suffers from an information leak vulnerability in WebAssembly Compilation.

tags | exploit
advisories | CVE-2018-4222
SHA-256 | 9ff8d6e66bbcdfda552522b598b13d043b8118bae2e6ac620ec1f9e61f1f8e95
Page 2 of 8
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close