what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 130 RSS Feed

Files from Ivan Fratric

Email addressifratric at google.com
First Active2007-03-08
Last Active2024-03-18
Internet Explorer jscript9.dll Memory Corruption
Posted Jun 9, 2021
Authored by Ivan Fratric, Google Security Research

There is a vulnerability in jscript9 that could potentially be exploited to execute arbitrary code when viewing an attacker-controlled website in Internet Explorer. The vulnerability has been confirmed on Windows 10 64-bit with the latest security patches applied.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2020-1380, CVE-2021-31959
SHA-256 | 606c70d052dc8c1d7e1341312dd04cc58864a77781e24662e763b3034ce543ce
Internet Explorer jscript9.dll Memory Corruption
Posted May 13, 2021
Authored by Ivan Fratric, Google Security Research

There is a vulnerability in jscript9 that could be potentially used by an attacker to execute arbitrary code when viewing an attacker-controlled website in Internet Explorer. The vulnerability has been confirmed on Windows 10 64-bit with the latest security patches applied.

tags | exploit, arbitrary
systems | windows
advisories | CVE-2021-26419
SHA-256 | a69629e9e2a8eed322ffb78022a68eb8a35d57aa71fce77bfd75edc522377bec
macOS CoreGraphics Integer Overflow / Out-Of-Bounds Write
Posted Mar 15, 2021
Authored by Ivan Fratric, Google Security Research

CoreGraphics can be made to write out-of-bounds memory when rendering a specially crafted font. This vulnerability can also be triggered through Safari. The vulnerability was confirmed on macOS Big Sur version 11.1.

tags | exploit
advisories | CVE-2021-1776
SHA-256 | e8027d05a6dd6acb716ee4876e073b6e72b34b7dfda2f94a9e8c4770517e1ddd
Microsoft Windows WindowsCodecsRaw!COlympusE300LoadRaw Out-Of-Bounds Write
Posted Mar 9, 2021
Authored by Ivan Fratric, Google Security Research

There is an out-of-bounds write vulnerability in WindowsCodecsRaw.dll in the COlympusE300LoadRaw::olympus_e300_load_raw function that can be triggered by parsing a crafted Olympus E300 raw image with Windows Imaging Component (WIC). The vulnerability has been reproduced on Windows 10 64-bit with the most recent patches applied.

tags | exploit
systems | windows
advisories | CVE-2021-24091
SHA-256 | d01f7ca6621863dce70b509fef4e28ee4b3568035e8e437b4e161e9285c8ecbb
macOS ImageIO Out-Of-Bounds Write
Posted Dec 16, 2020
Authored by Ivan Fratric, Google Security Research

There is an out-of-bounds write vulnerability when decoding a malformed PICT image on macOS. The vulnerability has been confirmed on the latest stable macOS version.

tags | exploit
advisories | CVE-2020-29611
SHA-256 | c35348d97c283eb70c823e79074d302b25abb42fe776372cea3414d300e1ce0d
Microsoft Windows WindowsCodecsRaw!CCanonRawImageRep::GetNamedWhiteBalances Out-Of-Bounds Read
Posted Nov 13, 2020
Authored by Ivan Fratric, Google Security Research

There is an out-of bounds read vulnerability in WindowsCodecsRaw.dll while processing a malformed Canon raw image. This can potentially lead to disclosing the memory of the affected process. All applications that use Windows Image Codecs for image parsing are potentially affected. The vulnerability has been confirmed on Windows 10 v2004 with the most recent patches applied.

tags | advisory
systems | windows
advisories | CVE-2020-17113
SHA-256 | 449ae24e2e05dd0778a7ef251c34dfe7a3baf77ef865a69c498ccb7a059d82e3
Microsoft Internet Explorer Use-After-Free
Posted Nov 21, 2019
Authored by Ivan Fratric, Google Security Research

Microsoft Internet Explorer suffers from a use-after-free vulnerability in Script arguments during toJSON callback.

tags | exploit
advisories | CVE-2019-1429
SHA-256 | 8028683bdacfe9537d7aa6ebec7ccf45a6d6f6e1549c16b0e3cc53a6d8853f2b
Microsoft Edge Flash click2play Bypass
Posted Mar 19, 2019
Authored by Ivan Fratric, Google Security Research

Microsoft Edge suffers from a Flash click2play bypass with CObjectElement::FinalCreateObject.

tags | exploit
advisories | CVE-2019-0612
SHA-256 | fdda336815ac63fe08759882eed8c25471acba4310abb045c2527612f4538060
VBScript VbsErase Memory Corruption
Posted Mar 19, 2019
Authored by Ivan Fratric, Google Security Research

There is an issue in VBScript in the VbsErase function. In some cases, VbsErase fails to clear the argument variable properly, which can trivially lead to crafting a variable with the array type, but with a pointer controlled controlled by an attacker.

tags | exploit
advisories | CVE-2019-0667
SHA-256 | e3cbf1077875f9a05eea70f53538809230cbe1a14641ae99c456cce2835e9409
Microsoft Edge Insecure click2play Whitelist
Posted Feb 19, 2019
Authored by Ivan Fratric, Google Security Research

Microsoft Edge has an issue where the default flash click2play whitelist is insecure.

tags | advisory
advisories | CVE-2019-0641
SHA-256 | b67a708bf7118de58f25eedb37a2a8891d000105b033f1e3397bcf8d54354a2a
Skia Buffer Overflow
Posted Feb 6, 2019
Authored by Ivan Fratric, Google Security Research

Incorrect convexity assumptions in Skia can lead to multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 3a576a2a2e1e3f21c3c1af4f1257d137b7f010a80f1df3c8ddb7ca7a404aec6d
VBScript MSXML Policy Bypass
Posted Dec 19, 2018
Authored by Ivan Fratric, Google Security Research

Starting from Windows 10 Fall Creators Update, VBScript execution in IE 11 should be disabled for websites in the Internet Zone and the Restricted Sites Zone by default. However, the VBScript execution policy does not appear to cover VBScript code in MSXML xsl files which can still execute VBScript, even when loaded from the Internet Zone.

tags | exploit
systems | windows
advisories | CVE-2018-8619
SHA-256 | b0f1afdfeed7b58164b0ac07caec27811ba02f778e45365490b8d741eb009e35
VBScript VbsErase Reference Leak
Posted Dec 19, 2018
Authored by Ivan Fratric, Google Security Research

There is an reference leak in Microsoft VBScript that can be turned into an use-after-free given sufficient time. The vulnerability has been confirmed in Internet Explorer on various Windows versions with the latest patches applied.

tags | exploit
systems | windows
advisories | CVE-2018-8625
SHA-256 | bbed7824f89e9377c1a62b7a38d9841ad9be96f597755fed927b3e56bee44b2c
Microsoft Windows jscript!JsArrayFunctionHeapSort Out-Of-Bounds Write
Posted Dec 18, 2018
Authored by Ivan Fratric, Google Security Research

There is an out-of-bounds write vulnerability in jscript.dll in the JsArrayFunctionHeapSort function. This vulnerability can be exploited through Internet Explorer or potentially through WPAD over local network.

tags | exploit, local
advisories | CVE-2018-8631
SHA-256 | 44579881567c53e64a8aab7be8ad5b9de9c62e57487408187bfa4fe7b1adbd56
Microsoft VBScript rtFilter Out-Of-Bounds Read
Posted Nov 30, 2018
Authored by Ivan Fratric, Google Security Research

There is an out-of-bounds vulnerability in Microsoft VBScript in rtFilter. The vulnerability has been confirmed in Internet Explorer on Windows 7 with the latest patches applied.

tags | exploit
systems | windows
advisories | CVE-2018-8552
SHA-256 | 787b477ccfcf4e5ec10751b188d5bc87141748ffcd37526a29a5654c900f7593
Microsoft VBScript OLEAUT32!VariantClear / scrrun!VBADictionary::put_Item Use-After-Free
Posted Nov 30, 2018
Authored by Ivan Fratric, Google Security Research

There is a use-after-free vulnerability in Microsoft VBScript. The vulnerability has been confirmed in Internet Explorer on Windows 7 with the latest patches applied. There are possibly two vulnerabilities triggerable by the same proof of concept included.

tags | exploit, vulnerability, proof of concept
systems | windows
advisories | CVE-2018-8544
SHA-256 | 4d368e653a42596f0318f358cc51225567ac7ae3f445045de8e6e98d697a4007
WebKit WebCore::InlineTextBox::paint Out-Of-Bounds Read
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::InlineTextBox::paint out-of-bounds read vulnerability.

tags | exploit
advisories | CVE-2018-4328
SHA-256 | 994518e9454b66b07b1cd4ca2b9c80bad5057866a1f0bfc7cba8cbaab2478e58
WebKit WebCore::RenderMultiColumnSet::updateMinimumColumnHeight Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::RenderMultiColumnSet::updateMinimumColumnHeight use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4323
SHA-256 | 289928f02c8cd86108a4f4ba6cf5560fedff675da4f390a55442496ee5478373
WebKit WebCore::SVGTRefElement::updateReferencedText Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::SVGTRefElement::updateReferencedText use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4315
SHA-256 | 7b9a7b1fa82bf893ede05de1b61f81670d536065bdd12d48311c4d40d6bbd860
WebKit WebCore::AXObjectCache::handleMenuItemSelected Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::AXObjectCache::handleMenuItemSelected use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4312
SHA-256 | 330899d30af3312c70ec9f154cfff29bf2d70b45f25baf5fd97e1bf90cfa6820
WebKit WebCore::Node::ensureRareData Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::Node::ensureRareData use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4306
SHA-256 | 9d1cb44aa1da7300c832e19ee82fa5727954a678e6c2fb1ef76cecfab64880e8
WebKit WebCore::SVGAnimateElementBase::resetAnimatedType Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::SVGAnimateElementBase::resetAnimatedType use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4314
SHA-256 | 3223eccb3079568323f68d5664a9a5ec3e1c8f01f9d6c86877128b0c16b23809
WebKit WebCore::RenderLayer::updateDescendantDependentFlags Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::RenderLayer::updateDescendantDependentFlags use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4317
SHA-256 | bf315161b9d563fe58bae9997b294ab21d61b4e1889e5fe9e8d860999f22e0c1
WebKit WebCore::SVGTextLayoutAttributes::context Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::SVGTextLayoutAttributes::context use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4318
SHA-256 | 38fca191b8cfb11e205ef0cb59d6b9a5c606a64d85dd1580774a0a103a096acf
WebKit WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded Use-After-Free
Posted Sep 25, 2018
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded use-after-free vulnerability.

tags | exploit
advisories | CVE-2018-4197
SHA-256 | ad65916fee902cbf167e43363bef6f7f07016655ac1be18eb7fda7d1fb4722e7
Page 2 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close