what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 59 of 59 RSS Feed

Files from laginimaineb

First Active2016-05-02
Last Active2018-06-28
Samsung OTP TrustZone Buffer Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

As a part of the KNOX extensions available on Samsung devices, Samsung provides a TrustZone trustlet which allows the generation of OTP tokens. The OTP TrustZone trustlet suffers from a stack buffer overflow.

tags | exploit, overflow
SHA-256 | d251f615016ad2f13d1ac6b46b510c797add40d6d16be9da1091512713543876
TIMA Arbitrary Kernel Module Verification Bypass
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

Samsung's lkmauth feature suffers from a kernel module verification bypass vulnerability.

tags | advisory, kernel, bypass
SHA-256 | d3e8df02ad2ff3dcdcf65ecac7602a7b7a92dabfacf78b38ce1d773ee6732c0d
Samsung OTP Service Heap Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

As a part of the KNOX extensions available on Samsung devices, Samsung provides a new service which allows the generation of OTP tokens and suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | 5c188675a5f0bb9b4a4a2e92aeb5426c41a9d970faee7de29a34102d938f6483
Samsung OTP OTP_GET_CRYPTO_DERIVED_KEY Buffer Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

Stack buffer overflow and information disclosure vulnerabilities exist in the Samsung OTP TrustZone trustlet via OTP_GET_CRYPTO_DERIVED_KEY.

tags | advisory, overflow, vulnerability, info disclosure
SHA-256 | 4be8f76a129448aa3f0cabbae41989cd16d89dc95b8f9b129a48d198c0e109be
Android tlc_server Heap Overflow
Posted Dec 29, 2016
Authored by Google Security Research, laginimaineb

Android suffers from a heap overflow vulnerability in the tlc_server via the LOAD_TUI_RESOURCE command.

tags | advisory, overflow
SHA-256 | 86e702bdd1d488d4d30b48a6d40d70980efaf82cea8187080028d215fe150b1f
Android system_server Code Loading Bypass
Posted Dec 2, 2016
Authored by Google Security Research, laginimaineb

As of Android Nougat, a new set of SELinux rules have been added which are designed to prevent system_server from loading arbitrary code into its address-space. However, as system_server is extremely privileged, there are a few vectors through which it may still load arbitrary code, thus bypassing the mitigation mentioned above.

tags | advisory, arbitrary
SHA-256 | 24c10a0d6f4d42cf96eb11a1f2c3700f98a0275e04324e2cd9fff3a0af399fed
Android Mitigation Bypass
Posted Dec 2, 2016
Authored by Google Security Research, laginimaineb

Because of a design bug in IOMX, the user-supplied sizes in the GET_PARAMETER and SET_PARAMETER calls ar e discarded before calling in to the responsible OMX code-paths. This has led to a variety of overflow-type bugs.

tags | advisory, overflow
advisories | CVE-2016-6717
SHA-256 | 245303f62a985e2c7f94eea5fb4db0d07c7e4c06a7618c0e4bce59602d707a4c
Android android.graphics.Bitmap Inter-Process munmap
Posted Dec 2, 2016
Authored by Google Security Research, laginimaineb

Bitmap objects can be passed between processes by flattening them to a Parcel in one process and un-flattening them in another. In order to conserve memory, there exists a code path which allows Bitmaps to be shared between processes by providing an ashmem-mapped file descriptor containing the Bitmap's raw pixel data. The android.graphics.Bitmap class illegally assumes that the size of the ashmem region provided by the user matches the actual underlying size of the Bitmap.

tags | exploit
advisories | CVE-2016-6707
SHA-256 | 043a3329589da90bcd2c6c0063a9bb264211f6a7b9a85049fc1e91ac861f231e
QSEE PRDiag* Privilege Escalation
Posted May 2, 2016
Authored by laginimaineb

Local privilege escalation exploit for Qualcomm's Secure Execution Environment (QSEE) that leverages PRDiag* commands.

tags | exploit, local
systems | linux
advisories | CVE-2015-6639
SHA-256 | 5b72bda07562bc29d06783e77f7af87f375f1b00dbff74e3b5d146090d024e10
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close