exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 346 RSS Feed

Files from mjurczyk

Email addressmjurczyk at google.com
First Active2015-08-19
Last Active2024-04-11
Microsoft DirectWrite / AFDKO OpenType readStrings Buffer Overflow
Posted Jul 10, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a heap-based buffer overflow vulnerability in OpenType font handling in readStrings.

tags | exploit, overflow
advisories | CVE-2019-1122
SHA-256 | cf4bfe42dda84668b42617981dc6722b34f026c966dfa5c20e002f103ed59da1
Microsoft DirectWrite / AFDKO OpenType blendArray Stack Corruption
Posted Jul 10, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a stack corruption vulnerability in OpenType font handling due to incorrect handling of blendArray.

tags | exploit
advisories | CVE-2019-1119
SHA-256 | 04a1b32bb8fb2c91b1b0b567ecd691256c5c85bedc90cda40c7de13c5e385668
Microsoft DirectWrite / AFDKO OpenType Stack Underflow
Posted Jul 10, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from an interpreter stack underflow in OpenType font handling due to missing CHKUFLOW.

tags | exploit
SHA-256 | adff25b8214c8313e2c7f6d804197ec798b268aef4bbae69ece436523ed95da1
Microsoft DirectWrite / AFDKO OpenType readFDSelect Buffer Overflow
Posted Jul 10, 2019
Authored by Google Security Research, mjurczyk

Microsoft DirectWrite / AFDKO suffers from a heap-based buffer overflow vulnerability in OpenType font handling in readFDSelect.

tags | exploit, overflow
advisories | CVE-2019-1120
SHA-256 | 276645f96ebe21844771be3cbdc0c6d384ebe2a8d5bdb89b4c51e20d0c5fc375
Microsoft Font Subsetting DLL MergeFonts Out Of Bounds Read
Posted Jul 9, 2019
Authored by Google Security Research, mjurczyk

An issue has been discovered where the Microsoft Font Subsetting DLL (fontsub.dll) suffers from a heap-based out-of-bounds read vulnerability in MergeFonts.

tags | exploit
SHA-256 | 59bdcf0c53bae14944835fcc600e7d18a2f131991f8e5f86054a589716d13344
Oracle Java Runtime Environment GlyphIterator::setCurrGlyphID Heap Corruption
Posted Apr 17, 2019
Authored by Google Security Research, mjurczyk

A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType fonts.

tags | exploit, java
advisories | CVE-2019-2698
SHA-256 | 3c3d35dfc5426eaa61ae91b3e754f6e09c909445eb2f9484504d724fdedd1db5
Oracle Java Runtime Environment sc_FindExtrema4 Heap Corruption
Posted Apr 17, 2019
Authored by Google Security Research, mjurczyk

A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType, implemented in a proprietary t2k library.

tags | exploit, java
advisories | CVE-2019-2697
SHA-256 | cc1fdb072ca05f2a5b04c3cb9301fdc0fce66245b901c57e61aba6f76f5054ec
tcpdump Out-Of-Bounds Read
Posted Feb 27, 2019
Authored by Google Security Research, mjurczyk

tcpdump was found to suffer from multiple out-of-bounds read vulnerabilities.

tags | exploit, vulnerability
SHA-256 | cea131972888984634d05f66fcb925a4eaa31822c00269467fbc5939cb230885
Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read
Posted Feb 18, 2019
Authored by Google Security Research, mjurczyk

A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in AlternateSubstitutionSubtable::process.

tags | exploit, java
SHA-256 | 711068adf214eb589d571d06d8497f1cfb5051a638536518b30c31c08d5d0231
Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read
Posted Feb 18, 2019
Authored by Google Security Research, mjurczyk

A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in ExtractBitMap_blocClass.

tags | exploit, java
SHA-256 | c633eac93bf0e7c462b6b00a53b37cc8e7ff75a886777b884ba9d2a9adddd340
Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read
Posted Feb 18, 2019
Authored by Google Security Research, mjurczyk

A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in OpenTypeLayoutEngine::adjustGlyphPositions.

tags | exploit, java
SHA-256 | 8072fd67d9119178fb46d344eb4a8fda71b6df05c2e1c3da919b750402bf6b0d
Oracle Java Runtime Environment OpenType Font Heap Out-Of-Bounds Read
Posted Feb 18, 2019
Authored by Google Security Research, mjurczyk

A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of OpenType fonts.

tags | exploit, java
SHA-256 | 4d8d5ca2f36f83581e05d720df16bb20df75234f7e22c3f5f23ea14ed72874eb
Wireshark get_t61_string Heap Out-Of-Bounds Read
Posted Jan 8, 2019
Authored by Google Security Research, mjurczyk

Wireshark suffers from a get_t61_string heap out-of-bounds read vulnerability.

tags | exploit
SHA-256 | e78bb2f18e5c8a09bd4bc2e09df300bcd8466772f61124b02d3646830c2a39cb
Wireshark cdma2k_message_ACTIVE_SET_RECORD_FIELDS Stack Corruption
Posted Dec 6, 2018
Authored by Google Security Research, mjurczyk

Wireshark suffers from a stack corruption vulnerability in cdma2k_message_ACTIVE_SET_RECORD_FIELDS.

tags | exploit
SHA-256 | 648aebeecb465b2b3cc78d44d54466abadfa3a8a23706779212035ef37b1e1cf
Wireshark find_signature Heap Out-Of-Bounds Read
Posted Dec 5, 2018
Authored by Google Security Research, mjurczyk

Wireshark suffers from a heap out-of-bounds read in find_signature.

tags | exploit
advisories | CVE-2018-19627
SHA-256 | 41bc98d3cbc6e5394de02b36384419b632fa175b3e95c6ff855f2a6e83b86a5c
Microsoft Windows Kernel Malformed GPOS Table Buffer Overflow
Posted Jul 24, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from an OTF font processing pool-based buffer overflow via a malformed GPOS table in ATMFD.DLL.

tags | exploit, overflow, kernel
systems | windows
advisories | CVE-2015-2426
SHA-256 | 3a0dd89da47b95f5a083912d36f82fce3063810755a85de392b0b198f01a5702
Microsoft Windows Kernel nt!NtQueryVirtualMemory Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQueryVirtualMemory (MemoryImageInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0968
SHA-256 | 5458ec761f8a4b255ff18e3271dfa2a935db5cfae221b3c8425221a565912763
Microsoft Windows Kernel nt!NtQueryVirtualMemory Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQueryVirtualMemory (Memory(Privileged)BasicInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0974
SHA-256 | 928879257dea4617a040d610f464e8b6046a35a00e6e51d936ae09b59aab3fe2
Microsoft Windows Kernel nt!NtQueryInformationProcess Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit pool / stack memory disclosure vulnerability in nt!NtQueryInformationProcess (ProcessImageFileName).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0973
SHA-256 | 38d3a4e79d311c48ef8275934fe25dadb12b525df723ee641df781e85555bfa3
Microsoft Windows Kernel nt!NtQueryInformationTransactionManager Pool Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a pool memory disclosure vulnerability in nt!NtQueryInformationTransactionManager (TransactionManagerRecoveryInformation).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0972
SHA-256 | cfa9d5fbf3ba18a36c6cd31a41858c361146436e5faf31f1e6bec359a461e197
Microsoft Windows Kernel nt!NtQuerySystemInformation Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a 64-bit stack memory disclosure vulnerability in nt!NtQuerySystemInformation (SystemPageFileInformation(Ex)).

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0971
SHA-256 | e8b3cda2b701821d065afd626b4d2ed450299d80ac4db2a3876d5f69ebf300d7
Microsoft Windows Kernel nt!NtQueryVolumeInformationFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryVolumeInformationFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0970
SHA-256 | 1ef6ca1bcb309d3c1103311edbe61fa4468388d80dae55015468437ca50d2250
Microsoft Windows Kernel nt!NtQueryAttributesFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryAttributesFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0969
SHA-256 | 90734e9c9b14b014b0e96df76305d90941ef419f772623576a1d5305cc170d73
Microsoft Windows Kernel nt!NtQueryFullAttributesFile Stack Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a stack memory disclosure vulnerability in nt!NtQueryFullAttributesFile.

tags | exploit, kernel
systems | windows
advisories | CVE-2018-0975
SHA-256 | 5b4fe87c0968b368a0d718385c8392e00931cb81a8aa3931a92c60b2c56b0b4b
Microsoft Compiler mspdbcore.dll Heap Memory Disclosure
Posted Apr 17, 2018
Authored by Google Security Research, mjurczyk

The Microsoft compiler mspdbcore.dll suffers from a heap memory disclosure into output .pdb files. This affects Microsoft Symbol Server.

tags | advisory
advisories | CVE-2018-1037
SHA-256 | 005199a3345b019bfc7e71e839648cb178fbbab4dd5219b2b6b06bea5751b3dc
Page 5 of 14
Back34567Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close