what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 193 RSS Feed

Files from natashenka

Email addressnatashenka at google.com
First Active2015-08-19
Last Active2024-04-03
Adobe Flash Object Placing Out-Of-Bounds Read
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an out-of-bounds read when placing an object.

tags | exploit
systems | linux
advisories | CVE-2016-1104
SHA-256 | 334dac2fca295969639dab502bd3035daec81f42b9e1553b9e228ebd6893bd38
Adobe Flash JXR Processing Out-Of-Bounds Read
Posted May 16, 2016
Authored by Google Security Research, natashenka

Adobe Flash suffers from an out-of-bounds read in JXR processing.

tags | exploit
systems | linux
advisories | CVE-2016-1102
SHA-256 | 4d2ffcbda8d90e4a9ba2282dc13248570010b43be48803e8ae5383c9bdc1e053
Adobe Flash URLStream.readObject Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in URLStream.readObject in Adobe Flash. If the object read is a registered class, the constructor will get invoked to create the object. If the constructor calls URLStream.close, the URLStream will get freed, and then the deserialization function will continue to write to it.

tags | exploit
systems | linux
advisories | CVE-2015-8048
SHA-256 | ff1259c633764b7a4794d5334683a4bcf01d89145f1bfec987f03e966c7618a2
Adobe Flash TextField.maxChars Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField.maxChars setter in Adobe Flash. If the maxChars the field is set to is an object with valueOf defined, the valueOf function can free the field's parent object, which is then used.

tags | exploit
systems | linux
advisories | CVE-2015-8426
SHA-256 | 7a1e6f0aefd065fa5598d8e14351aaea609229d3aa442245f79ee5456d6b33c4
Android ih264d_process_intra_mb Memory Corruption
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

The included proof of concept causes a crash in ih264d_process_intra_mb in avc parsing, likely due to incorrect bounds checking in one of the memcpy or memset calls in the method.

tags | exploit, proof of concept
systems | linux
SHA-256 | 59a02eb3367da1b1cbaf20e9656c62e0fd3ded3ac84bdcccdb5cbdcde3f810f7
Adobe Flash Color.setTransform Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

If Color.setTransform in Adobe Flash is set to a transform that deletes the field it is called on, a use-after-free occurs.

tags | exploit
systems | linux
advisories | CVE-2015-5574
SHA-256 | 737d1b4bab2ed50a128829549d0ea0aa7f0ecba5a9bab13ad24a45666ea8d406
Adobe Flash Zlib Codec Heap Overflow
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

Adobe Flash has a heap overflow vulnerability in the Zlib codecs when playing flv files.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-1001
SHA-256 | 08105a5eab48b0c73b46d78b3dac94e27c8f4057fb00f1f9ce4ea6fafd037bdb
Adobe Flash Sprite Creation Use-After-Free
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in Sprite Creation. If a Sprite is created, and then the handler for the frameConstructed event triggers a remove object action, the Sprite is then used after it has been freed.

tags | exploit
systems | linux
advisories | CVE-2016-1000
SHA-256 | c39ed19e599f2e87429baaa1420ef1c22c03fa613b8ce27ef51b01a165eed4b8
Adobe Flash AsBroadcaster.broadcastMessage Uninitialized Stack Parameter Access
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

The ActionScript parameter conversion in the fix for an issue in the December Flash bulletin APSB15-32 can sometimes access a parameter on the native stack that is uninitialized.

tags | exploit
systems | linux
advisories | CVE-2016-0999
SHA-256 | 982e087bae1ff3d75902f159298bed43a1c32bb041ce513c46a96da67786a262
Adobe Flash Object.unwatch Uninitialized Stack Parameter Access
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

The ActionScript parameter conversion in the fix for an issue in the December Flash bulletin APSB15-32 can sometimes access a parameter on the native stack that is uninitialized.

tags | exploit
systems | linux
advisories | CVE-2016-0998
SHA-256 | fca666e43ec07be074a4810a7671db92ce36a0d756afde739005726379118d6f
Adobe Flash MovieClip.swapDepth Uninitialized Stack Parameter Access
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

The ActionScript parameter conversion in the fix for Google Security Research issue 403 can sometimes access a parameter on the native stack that is uninitialized.

tags | exploit
systems | linux
advisories | CVE-2016-0997
SHA-256 | ccc716718377c7f69a2d68eb3c1540336084d2a28e046619c48fea014951002e
Adobe Flash setInterval Use-After-Free
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in setInterval. If the interval length is an object with valueOf defined, this method gets executed, and can delete the object the interval is being set on.

tags | exploit
systems | linux
advisories | CVE-2016-0988
SHA-256 | cc2adc9a2940710a875fafa69fdae84c7e355762d1060554d76af5275b287193
Adobe Flash Sound.setTransform Use-After-Free
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in Sound.setTransform similar to the one described in CVE-2015-8434. If the transform object provided is an integer primitive, and the Number constructor is overwritten, this constructor will be executed and can free the internal sound transform, which is then written to.

tags | exploit
systems | linux
advisories | CVE-2015-8434, CVE-2016-0987
SHA-256 | 9cf5ceec9d1b8789d8ae0b14a3c45b7fe4d93c657668793da9239af45b02f16d
Adobe Flash Shape Rendering Crash
Posted Mar 22, 2016
Authored by Google Security Research, natashenka

An included fuzzing case demonstrates a crash in Adobe Flash shape rendering.

tags | exploit
systems | linux
advisories | CVE-2016-1002
SHA-256 | efc9af51bcd69cfee5ecf9979add44fc4891f75646247fc53ec96acdedf5bccb
Adobe Flash SimpleButton Creation Type Creation
Posted Feb 23, 2016
Authored by Google Security Research, natashenka

There is a type confusion vulnerability in the SimpleButton constructor. Flash stores an empty button to use to create buttons for optimization reasons. If this object is created using a SWF tag before it is created in the Button class, and it not of type Button, type confusion can occur.

tags | exploit
systems | linux
advisories | CVE-2015-8644
SHA-256 | 7599e6513ebba54c924cb1897955fa83dea113a866068a2d1b4b039d4ac55dc5
Adobe Flash TextField Constructor Type Confusion
Posted Feb 17, 2016
Authored by Google Security Research, natashenka

There is a type confusion vulnerability in the TextField constructor in AS3. When a TextField is constructed, a generic backing object is created and reused when subsequent TextField objects are created. However, if an object with the same ID has already been created in the SWF, it can be of the wrong type. The constructor contains a check for this situation, though, and throws an exception and sets a flag to shut down the player if this occurs. The backing object is then set to be of type TextField to avoid any modifications that have been made on it by the constructor from causing problems if it is used as an object of its original type elsewhere in the player. However, if the exception thrown by the constructor is caught, the exception handler can create another TextField object, and since the type of the generic backing object has been changed, an object of the wrong type is now backing the TextField, which makes it possible to set the pointers in the object to integer values selected by the attacker. The PoC swf for this issue needs to be created by hand.

tags | exploit
systems | linux
advisories | CVE-2016-0985
SHA-256 | 89244b28a4549217c3946663d62b8133ad186a92cdb4285eeff70e6a18cdb172
Adobe Flash Sound.loadPCMFromByteArray Dangling Pointer
Posted Feb 17, 2016
Authored by Google Security Research, natashenka

There is a dangling pointer that can be read, but not written to in loadPCMFromByteArray. A proof of concept is included.

tags | exploit, proof of concept
systems | linux
advisories | CVE-2016-0984
SHA-256 | 6a837aeb0f69779cabe3ac91d53929ecab287b6e562f832a1364d2e7e1364980
Adobe Flash LoadVars.decode Use-After-Free
Posted Feb 17, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in LoadVars.decode. If a watch is set on the object that the parameters are being decoded into, and the watch deletes the object, then other methods are called on the deleted object after it is freed.

tags | exploit
systems | linux
advisories | CVE-2016-0974
SHA-256 | fbe2ae5d15b3901564ae333ef65dc05ba1b8f150b143e8b0a87296c853c3503a
Adobe Flash BitmapData.drawWithQuality Heap Overflow
Posted Feb 17, 2016
Authored by Google Security Research, natashenka

The included fuzzing test case causes a crash due to a heap overflow in BitmapData.drawWithQuality.

tags | exploit, overflow
systems | linux
advisories | CVE-2016-0964
SHA-256 | 71eac9af938822ce100e076b77f44a4fc957277d6ed3fc9956efc03536dabb10
Google Chrome Privilege Escalation
Posted Feb 7, 2016
Authored by Google Security Research, natashenka

There is an overflow in the ui::PlatformCursor WebCursor::GetPlatformCursor method in Google Chrome.

tags | exploit, overflow
systems | linux
SHA-256 | bd224e90b919011fec7fdaac0829c431dedd237dd5c4bc4e9724abccb5fe6fb5
Samsung Galaxy S6 LibQjpeg Je_free Crash
Posted Feb 7, 2016
Authored by Google Security Research, natashenka

This jpg file causes an invalid pointer to be freed when media scanning occurs on Samsung Galaxy S6.

tags | exploit
systems | linux
SHA-256 | c28f5048c94508b781d43243304bf68709181131a5a4fdac2d1d3ce2a45f4842
Samsung Galaxy S6 Android.media.process Face Recognition Memory Corruption
Posted Feb 7, 2016
Authored by Google Security Research, natashenka

This proof of concept file causes memory corruption when it is scanned by the face recognition library in android.media.process.

tags | exploit, proof of concept
systems | linux
SHA-256 | f2ebb31f8a063f8972d6266edc011080f62366d4a268e944ad5de5ed57e2d0c6
Adobe Flash Sound.setTransform Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free vulnerability in Sound.setTransform. If a transform value is set to an object with valueOf defined, it can free the transform before the values are set.

tags | exploit
systems | linux
advisories | CVE-2015-8434
SHA-256 | c1ceaaaa99b552103d65a27ff421a1450a5ae32dd9aa482a6a5ee0d3f1498394
Adobe Flash MovieClip.attachBitmap Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in MovieClip.attachBitmap. If the depth parameter is an object with valueOf defined, this method can free the MovieClip, which is then used.

tags | exploit
systems | linux
advisories | CVE-2015-8410
SHA-256 | 1a53857646bf613431067a57c39e68fce010b87e4dc0cc01d200ff2bfadd9beb
Adobe Flash MovieClip.startDrag Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in MovieClip.startDrag. If a parameter an object with valueOf defined, this method can free the MovieClip, which is then used.

tags | exploit
systems | linux
advisories | CVE-2015-8411
SHA-256 | e479fa941ff211a21353dd962d4b4fe88a594a11c11379dd4a855f8d02e16580
Page 6 of 8
Back45678Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close