exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files from nedwill

Email addressnedwill at google.com
First Active2019-05-21
Last Active2023-11-28
WebRTC PacketRouter Dangling Entry
Posted Nov 28, 2023
Authored by Google Security Research, nedwill

A dangling pointer vulnerability is present in WebRTC's PacketRouter due to an SDP SIM group SSRC from one track (e.g., video) colliding with an existing SSRC from a different track (e.g., audio). This inconsistency between the send_modules_map_ and the send_modules_list_ can lead to a use after free.

tags | exploit
SHA-256 | 426fe7fd9743d7c7d9ba2167f870968aaad57ccdefafb8bca89ee26333cad8be
XNU NFSSVC Root Check Bypass / Use-After-Free
Posted Mar 16, 2023
Authored by Google Security Research, nedwill

XNU NFSSVC suffers from root check bypass and use-after-free vulnerabilities due to insufficient locking in upcall worker threads.

tags | exploit, root, vulnerability
advisories | CVE-2023-23514
SHA-256 | dd5db6e40185f5ad1603a814730e94b92ca2cfb3086268f82937050b80986d44
XNU Race Condition / Use-After-Free
Posted Feb 14, 2023
Authored by Google Security Research, nedwill

XNU has a race condition leading to use-after-free between the NFSSVC_NFSD command and an upcall worker thread.

tags | advisory
SHA-256 | 558e5741f83f094c1d723a718badc745f6249cf15cef1cd4a50ca6eee80f69f8
XNU Flow Divert Race Condition Use-After-Free
Posted Jun 20, 2022
Authored by Google Security Research, nedwill

XNU suffers from a flow divert race condition use-after-free vulnerability.

tags | exploit
advisories | CVE-2022-26757
SHA-256 | 18168cefa7044ee89ba183a692734419daa60890808dbb1d62407aa2c4c7f70c
Android NFC Type Confusion
Posted Oct 29, 2021
Authored by Google Security Research, nedwill

Android NFC suffers from a type confusion vulnerability due to a race condition during a tag type change.

tags | exploit
advisories | CVE-2021-0870
SHA-256 | 08fb25b7d8382b17929eba513aa143b8803817300bc39c7324b97c461ec1858e
Android NFC nfa_rw_sys_disable Type Confusion
Posted May 12, 2021
Authored by Google Security Research, nedwill

Android NFC suffers from a type confusion vulnerability in nfa_rw_sys_disable.

tags | exploit
SHA-256 | 7a12df472496a0e739a7d1979be71fa941ec278836bae496a8bfd948c0899ca3
Android Memory Disclosure / Out-Of-Bounds Write / Double-Free
Posted May 7, 2021
Authored by Google Security Research, nedwill

Android suffers from memory disclosure, out-of-bounds write, and double-free vulnerabilities in NFC's Felica tag handling.

tags | exploit, vulnerability
advisories | CVE-2021-0473
SHA-256 | 4db4d57382e328731ad76c3c97332ef31a2266fa29ee8223cb6679b86c5e37c6
Android NFC Stack Out-Of-Bounds Write
Posted Apr 28, 2021
Authored by Google Security Research, nedwill

Android suffers from an out-of-bounds write in the NFC stack when handling MIFARE Classic TLVs.

tags | exploit
advisories | CVE-2021-0430
SHA-256 | 95f7586d9c9572c817ae465d9365cac1a950277dfa2d9ddeb3aefcc41ac59f17
XNU tcp_input Use-After-Free
Posted Feb 27, 2020
Authored by Google Security Research, nedwill

XNU suffers from a use-after-free vulnerability in tcp_input.

tags | exploit
SHA-256 | 25701e8eca80114c8645a6f7aaac15b7712ce7c0be471ffb9169c8dccc28d609
XNU ip6_notify_pmtu Remote mbuf Double-Free
Posted Feb 20, 2020
Authored by Google Security Research, nedwill

XNU suffers from a remote mbuf double-free vulnerability in ip6_notify_pmtu.

tags | exploit, remote
advisories | CVE-2020-3842
SHA-256 | f6d1a4b89651c23358fcd0d3e842c59d4bca332db3139711e5ce8ff69f02574d
XNU Stale Pointer Use-After-Free
Posted May 21, 2019
Authored by Google Security Research, nedwill

XNU suffers from a use-after-free vulnerability due to a stale pointer left by in6_pcbdetach.

tags | exploit
advisories | CVE-2019-8605
SHA-256 | bef8d392354ac6f32aad2cc335619acb48b545689c0c72e1a05e0b745d672e69
XNU stf_ioctl Bad Cast
Posted May 21, 2019
Authored by Google Security Research, nedwill

XNU suffers from a wild-read (and possible corruption) due to bad cast in stf_ioctl.

tags | exploit
advisories | CVE-2019-8591
SHA-256 | 470329e1920caa904f96f74e15916983bba7d0ee716d7e801ef03849690a1b83
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close