what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files from laginimaineb

First Active2016-05-02
Last Active2018-06-28
Broadcom wl_iw_get_essid Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in wl_iw_get_essid when handling WLC_GET_SSID ioctl results.

tags | advisory, overflow
advisories | CVE-2017-0570
SHA-256 | 290d4f4b7d8973357ff913a822be18104af998be5b4d71d3585dfee6d09af6eb
Broadcom wl_run_escan Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in wl_run_escan when handling WLC_GET_VALID_CHANNELS ioctl results.

tags | advisory, overflow
advisories | CVE-2017-0568
SHA-256 | 291dbbd1b6fa1f4bb1ac9db10257990a591040ae6e962893e5de0d5929b8dab6
Broadcom dhd_handle_swc_evt Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in dhd_handle_swc_evt.

tags | exploit, overflow
advisories | CVE-2017-0569
SHA-256 | 7598e1854807f403fe17195a7a4ac7e2794cc9bc358a97a954c91c22377c929b
Broadcom dhd_pno_process_anqpo_result Memory Corruption
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from multiple memory corruption vulnerabilities in dhd_pno_process_anqpo_result.

tags | advisory, vulnerability
advisories | CVE-2017-0572
SHA-256 | b0689c637971f9d92016ed6cc9a06cc2bde2eac581f326162630e2243388a994
Broadcom 802.11r Buffer Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a stack buffer overflow vulnerability when handling 802.11r (FT) authentication responses.

tags | advisory, overflow
advisories | CVE-2017-6975
SHA-256 | d2ef0e83678dbf66b678140acdb0c0d53f11b0be952be36eeb035b68cf4771c2
Broadcom wlc_tdls_cal_mic_ch Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow in wlc_tdls_cal_mic_ch due to large RSN IE in TDLS Setup Confirm frame.

tags | exploit, overflow
advisories | CVE-2017-0561
SHA-256 | f077351b1ddfc2e3d37df525b0690db293b07c0b1cfd938f5a731838582762b5
Broadcom TDLS Teardown Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow in the TDLS teardown while handling Fast Transition IE.

tags | exploit, overflow
advisories | CVE-2017-0561
SHA-256 | fca5109ff2bdaed221e35a197b01116c33dba171223f22d6253c126f2e2a6dbc
Samsung RKP Kernel Protection Bypass
Posted Mar 29, 2017
Authored by Google Security Research, laginimaineb

Samsumg suffers from an RKP kernel protection bypass via lack of MSR trapping on Qualcomm devices.

tags | advisory, kernel
SHA-256 | 0dbe80fe47e0d163198f99af0f2dd6414287047cc82447e99da5cf0bff3da457
Broadcom Stack Buffer Overflow
Posted Mar 23, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a buffer overflow vulnerability when parsing CCKM re-association responses.

tags | advisory, overflow
advisories | CVE-2017-6957
SHA-256 | c1de43d11bbe31e6686f56be6626ddf1603a025a1ae28eefb31e7a73be6cd66d
Android Javanano Compiler Arbitrary Class Loading / Instantiation
Posted Feb 24, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an arbitrary class loading and instantiation in the protobuf parcelable "javanano" compiler.

tags | exploit, arbitrary
SHA-256 | 00694c6c42772d03fbe9189fb1b29c2886a2b4bc8a3b53aeaadae66fb7532591
Android android.util.MemoryIntArray Inter-Process munmap
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an inter-process munmap in android.util.MemoryIntArray vulnerability.

tags | exploit
advisories | CVE-2017-0411
SHA-256 | 2038795b788d94b7d2d6c3578e9f448863e81e632f031e617479c7417392f885
Android android.util.MemoryIntArray Ashmem Race Conditions
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from Ashmem race conditions in android.util.MemoryIntArray.

tags | exploit
advisories | CVE-2017-0412
SHA-256 | 3f3e911a5a18073e04e179f2ae5eee0407b3ffba4595d6cf8ad05c72d36714ee
Android RKP rkp_set_init_page_ro Memory Corruption
Posted Feb 2, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP related memory corruption vulnerability in rkp_set_init_page_ro.

tags | exploit
SHA-256 | e5c59c78302f977cd29039800c6949a70eb5630d466ed6540a65555c3533cf63
Android RKP Information Disclosure
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP information disclosure vulnerability via s2-remapping physical ranges.

tags | exploit, info disclosure
SHA-256 | 3486e92942e0ed38e0a9068d55b4f82495fd33b0228485c04b8bfc838a068812
Android RKP EL1 Code Loading Bypass
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP EL1 code loading bypass vulnerability.

tags | exploit, bypass
SHA-256 | 41433772779b15dcedb59bb2fbaa2efd78e887eaa63f8da97e12b957b57fd139
Android RKP Privilege Escalation
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP privilege escalation via unprotected MSRs in EL1 to memory management control registers.

tags | exploit
SHA-256 | 72840009393ba673283c4d7e5b3a3346cbfe262c655993134add8de06313a1e5
Android cfp_ropp_new_key_reenc / cfp_ropp_new_key RKP Memory Corruption
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP memory corruption vulnerability in "cfp_ropp_new_key_reenc" and "cfp_ropp_new_key".

tags | exploit
SHA-256 | ca3ba871007635e270e6f52206de9f9d9437c5a279459e741a1bccc7ba514eb9
Android pm_qos KASLR Bypass
Posted Jan 26, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a KASLR bypass in pm_qos.

tags | exploit
SHA-256 | e57d39b01d246ceb8c13456e2e06c50b7a9d4704cb145b0737118ed637b996fd
Android RKP Memory Corruption
Posted Jan 26, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP related memory corruption vulnerability in rkp_mark_adbd.

tags | advisory
SHA-256 | 649722c7f67880c4ce089b2ce89d2f853771bbc7a6392616688f551b5c4956c1
Android fps sysfs Entry Buffer Overflow
Posted Jan 18, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a buffer overflow vulnerability in the fps sysfs entry.

tags | advisory, overflow
SHA-256 | 25b12398d3ab499a9858e18014b79e83ac449fe0890dbe2d143f2c31726f1a1f
Android sec_ts Touchscreen Race Condition
Posted Jan 18, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a race condition in the sec_ts touchscreen sysfs interface.

tags | advisory
SHA-256 | e9dfc0abf4f0d79c32179e40d4d62cb2eb2973e748d25280df5ee80cb835cf9c
Android TSP sysfs cmd_store Overflows
Posted Jan 18, 2017
Authored by Google Security Research, laginimaineb

Android suffers from multiple overflows in TSP sysfs "cmd_store".

tags | exploit, overflow
SHA-256 | 42d123716a927efbf4fb70fa2cf3961b0c2af20806a2ca2ce851d319ab222a32
Android ssp_batch_ioctl Out-Of-Bounds Write
Posted Jan 17, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an out-of-bounds write in ssp_batch_ioctl.

tags | advisory
SHA-256 | d8251df417f20cd57db8bb9ace2de1104fca9ec41f56cbe14574daaf5e879d27
Android maxdsm Driver Kernel Information Disclosure
Posted Jan 5, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a kernel information disclosure vulnerability in the maxdsm_read function in the maxdsm driver.

tags | advisory, kernel, info disclosure
SHA-256 | 9fe66c9d127d43c00ea4b0116eb9c917474d5e6376dce48720e7bba86ceeebdb
Android max86902 Driver Race Condition
Posted Jan 5, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a race condition in the max86902 driver sysfs interfaces.

tags | exploit
SHA-256 | e9f80a6e96632a7efbeb45128bbf886bfd54a33da227b3ccd75a5a8ac9b3d50f
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close