what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 132 RSS Feed

Files from Ian Beer

Email addressianbeer at google.com
First Active2014-12-02
Last Active2023-02-03
Mac OS X / iOS ipc_port_t Reference Count Leak / Use-After-Free
Posted Dec 22, 2016
Authored by Google Security Research, Ian Beer

There is an ipc_port_t reference count leak due to incorrect externalMethod overrides that lead to a Mac OS X / iOS kernel use-after-free vulnerability.

tags | exploit, kernel
systems | apple, osx, ios
advisories | CVE-2016-7612
SHA-256 | 67d8687d9545ab1a2ccd1bda5d239a1cd88fcab8e19837adaef0762100aedf39
XNU Kernel set_dp_control_port Use-After-Free
Posted Dec 15, 2016
Authored by Google Security Research, Ian Beer

The XNU kernel suffers from a use-after-free vulnerability due to a lack of locking in set_dp_control_port.

tags | exploit, kernel
advisories | CVE-2016-7644
SHA-256 | 70fb5d71ad7edf4688efba8a24e70c1786a30e2f5bd97f65e9e036050daf0c32
Mac OS X 10.11.6 launchd Message Control
Posted Oct 29, 2016
Authored by Google Security Research, Ian Beer

A logic issue in launchd message requeuing allows arbitrary mach message control. Mac OS X version 10.11.6 is affected.

tags | advisory, arbitrary
systems | apple, osx
advisories | CVE-2016-4675
SHA-256 | 0c4a95bb9942e2aa50c7ff4c3ea1baae30e2d99475cd575f65c1e1f70c6285a5
Mac OS X / iOS mach_ports_register Memory Safety Issues
Posted Oct 29, 2016
Authored by Google Security Research, Ian Beer

Multiple memory safety issues exist in Mac OS X and iOS inside of mach_ports_register.

tags | exploit
systems | cisco, apple, osx, ios
advisories | CVE-2016-4669
SHA-256 | 164ada40109fdf8bff76ff09d76b270061f06289e2e74b857944849bdf5cb42e
XNU task_t Privilege Escalation
Posted Oct 26, 2016
Authored by Google Security Research, Ian Beer

task_t should be considered harmful and can lead to many XNU elevations of privilege.

tags | exploit
SHA-256 | 0c7485685996e007a105a58f511a032918e4823a30285759e8c6228026ef145c
Mac OS X / iOS IOSurface Use-After-Free
Posted Oct 25, 2016
Authored by Google Security Research, Ian Beer

Mac OS X and iOS kernels suffer from a use-after-free vulnerability in IOSurface.

tags | exploit, kernel
systems | cisco, apple, osx, ios
advisories | CVE-2016-4625
SHA-256 | cab947c5829745a9dc2e51fbb1535572f84a96ed53d059d6709dbadfcef94a30
Mac OS X Kernel IOBluetoothFamily.kext Use-After-Free
Posted Oct 25, 2016
Authored by Google Security Research, Ian Beer

The Mac OS X kernel suffers from a use-after-free vulnerability. in IOBluetoothFamily.kext.

tags | exploit, kernel
systems | apple, osx
advisories | CVE-2016-1863
SHA-256 | 171e7e87f8a2e1db0040d43d705559a25b69ab0a6f469ad2e2cb08be3384709b
OS X CoreCaptureResponder NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL dereference in CoreCaptureResponder due to unchecked return value.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1803
SHA-256 | 46db86ae3c269c855be0fa86158ce3d865227cc9c9d762ba3c3f0f9abf418370
OS X AppleGraphicsDeviceControl NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL pointer dereference in AppleGraphicsDeviceControl.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1793
SHA-256 | fff8a4440decd556ffa6cebdc500fc713db56d8a1a1d8bb199d49b0b849765b5
OS X / iOS Kernel IOHDIXControllerUserClient Use-After-Free
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

This is a proof of concept of an OS X / iOS kernel use-after-free racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1807
SHA-256 | 79081df20f058ae04524d60bd64ede2274ad0427278d2da4608b9c9253bfcd1f
OS X IOAudioEngine NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL pointer dereference in IOAudioEngine.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1821
SHA-256 | 4918561f38647def9464de2b414899c5d7557c4435012dbcbcea3c5497c082bb
OS X Kernel Raw Cast Out-Of-Bounds Read
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

Proof of concept demonstrating an OS X kernel out-of-bounds read of an object pointer due to insufficient checks in raw cast to enum type.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1823
SHA-256 | 589a7ffaa9683f1d874572aef114c962c63306ff50bb686d2a107d9d170bac41
OS X GeForce.kext NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL pointer dereference in nvCommandQueue::GetHandleIndex in GeForce.kext.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1846
SHA-256 | 9867c3b07af33066486e5bd1019b6c4444cefb3ae2ffd7c607b4787e32aebfd0
OS X Kernel GeFore GPU Driver Stack Buffer Overflow
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There's an OS X kernel stack buffer overflow in the GeForce gpu driver.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1861
SHA-256 | bd03809ea947c0522405f8f40bebc6bc8cceafabe05084804c9bf2911e696feb
OS X AppleMuxControl.kext NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL pointer dereference in AppleMuxControl.kext.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1794
SHA-256 | 882ed3c4cf58751cbf4938eb0d1c050d9a0e55f797c654e4b25181c2edfb6e6a
OS X Kernel Use-After-Free From IOAcceleratorFamily2 Bad Locking
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

The OS X kernel suffers from a use-after-free vulnerability due to bad locking in IOAcceleratorFamily2.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1819
SHA-256 | a8600ecd3178e15e44a38fe6d006ebd5db953d2b5664662921d97ffa1ab5c4f2
OS X IOAccelSharedUserClient2::page_off_resource NULL Pointer Dereference
Posted Jun 9, 2016
Authored by Google Security Research, Ian Beer

There is an OS X exploitable kernel NULL dereference in IOAccelSharedUserClient2::page_off_resource.

tags | exploit, kernel
systems | apple
advisories | CVE-2016-1813
SHA-256 | 35fee7c0806456b5b64e9ba3318bc1a3ba2c423a3d6c5686c17965f2c8c6c06d
Linux perf_event_open() / execve() Race Condition
Posted May 3, 2016
Authored by Google Security Research, Ian Beer

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs.

tags | exploit, local
systems | linux
SHA-256 | 34223fcdcb6cbd70c6b1a484cbbe82f7969a88b8b78a173e0396adc447df53aa
OS X Kernel AppleUSBPipe::Abort Missing Bounds Checking
Posted Mar 22, 2016
Authored by Google Security Research, Ian Beer

Mac OS X kernel suffers from a code execution vulnerability due to a lack of bounds checking in AppleUSBPipe::Abort.

tags | exploit, kernel, code execution
systems | linux, apple, osx
advisories | CVE-2016-1749
SHA-256 | 143c8edb082144d486e1c248032995f02f0e99555d57358b3a070cca59501529
OS X Kernel AppleKeyStore Use-After-Free
Posted Mar 22, 2016
Authored by Google Security Research, Ian Beer

The AppleKeyStore userclient uses an IOCommandGate to serialize access to its userclient methods, however by racing two threads, one of which closes the userclient (which frees the IOCommandGate) and one of which tries to make an external method call we can cause a use-after-free of the IOCommandGate.

tags | exploit
systems | linux
advisories | CVE-2016-1755
SHA-256 | 1db8ce601471ad3e19f7c84c23572709a3952990a28f5b5d130277dfb0f639dc
OS X Kernel Nvidia Driver Unchecked Array Index
Posted Mar 22, 2016
Authored by Google Security Research, Ian Beer

Mac OS X kernel has an issue where an unchecked array index can be used to read an object pointer then call a virtual method in the Nvidia GEForce driver.

tags | exploit, kernel
systems | linux, apple, osx
advisories | CVE-2016-1741
SHA-256 | 8f940c5ed303d010b19d9f30337e7546f4aff5203b1fbca11bcbe729635d754b
OS X Kernel Use-After-Free / Double Delete
Posted Mar 22, 2016
Authored by Google Security Research, Ian Beer

The Mac OS X kernel suffers from use-after-free and double delete issues due to incorrect locking in the Intel GPU driver.

tags | exploit, kernel
systems | linux, apple, osx
advisories | CVE-2016-1744
SHA-256 | ca15dbb2b908cc1bd1b9e630c704f934d111095bea1cb1c8e14eacb07227a2e0
OS X / iOS Suid Binary Logic Error Code Execution
Posted Mar 22, 2016
Authored by Google Security Research, Ian Beer

The code responsible for loading a suid-binary following a call to the execve syscall invalidates the task port after first swapping the new vm_map into the old task object leaving a short race window where we can manipulate the memory of the euid(0) process before the old task port is destroyed.

tags | exploit
systems | linux
advisories | CVE-2016-1757
SHA-256 | 6be58b3f0fc092cb166e20a9e2e0ef99de307b957f1541a6ea0dd7a8f7ca8531
Adobe Flash op_pushwith Incorrect Jit Optimization
Posted Mar 16, 2016
Authored by Google Security Research, Ian Beer

The avmplus bytecode verifier misses a control-flow path via op_pushwith throwing an exception allowing crafted bytecode to be incorrectly optimized which can trivially be abused to get code execution.

tags | exploit, code execution
systems | linux
advisories | CVE-2014-0586
SHA-256 | 15e844ae6193dee99a1f13d80853248247c00f3baaac1706b37ffdc2478eb54a
Chrome GPU Process Sandbox Escape
Posted Mar 11, 2016
Authored by Google Security Research, Ian Beer

The Chrome GPU process suffers from a sandbox escape vulnerability due to the use of an invalid iterator in its IPC handler.

tags | advisory
systems | linux
advisories | CVE-2016-1642
SHA-256 | d2d9c1487cfb63d12edeb554dbcb77ba9f610f4a712c8e1c702ea55db2525c82
Page 4 of 6
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close