exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2017-11-25

Linux mincore() Kernel Heap Page Disclosure
Posted Nov 25, 2017
Authored by Jann Horn, Google Security Research

Linux mincore() discloses uninitialized kernel heap pages. When __walk_page_range() is used on a VM_HUGETLB VMA, callbacks from the mm_walk structure are only invoked for present pages. However, do_mincore() assumes that it will always get callbacks for all pages in the range passed to walk_page_range(), and when this assumption is violated, sys_mincore() copies uninitialized memory from the page allocator to userspace.

tags | exploit, kernel
systems | linux
SHA-256 | 61d7e638f72f1ff725aa52efa074d8cca09a3c845e1725489d85845af7ce7c09
Microsoft Windows win32kfull!GreUpdateSpriteInternal Kernel Stack Memory Disclosure
Posted Nov 25, 2017
Authored by Google Security Research, mjurczyk

On Windows 10 32-bit version 1709, a kernel stack memory disclosure was discovered in win32kfull!GreUpdateSpriteInternal.

tags | advisory, kernel
systems | windows
SHA-256 | 311cb2fdcf45820b4bf355d49b361e30e088454da5c387727d873126a4419ea2
Microsoft Windows win32kbase!NtQueryCompositionInputQueueAndTransform Kernel Stack Memory Disclosure
Posted Nov 25, 2017
Authored by Google Security Research, mjurczyk

The win32k!NtQueryCompositionInputQueueAndTransform system call may disclose portions of uninitialized kernel stack memory to user-mode clients on Windows 10.

tags | advisory, kernel
systems | windows
SHA-256 | 2767071039e2aa61b519b9c307d3d818e894164055448140c5338e42bea14511
Microsoft Edge Chakra JIT Incorrect Function Declaration Scope
Posted Nov 25, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from an incorrect function declaration scope.

tags | exploit
advisories | CVE-2017-11870
SHA-256 | 747b70cd2c766255cc31286d6f576d8686314f74c6bb84aec68875dd42590077
Microsoft Edge Chakra JIT Inline::InlineCallApplyTarget_Shared Failed Return
Posted Nov 25, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT Inline::InlineCallApplyTarget_Shared does not return the return instruction.

tags | exploit
advisories | CVE-2017-11841
SHA-256 | 70cace84bd9e2fa3381d1d38bcfd0743b83971ff7366be4881f9e6a185240aa3
Microsoft Edge Chakra JIT GlobOpt::OptTagChecks Property Consideration
Posted Nov 25, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT GlobOpt::OptTagChecks must consider IsLoopPrePass properly.

tags | exploit
advisories | CVE-2017-11840
SHA-256 | c96d94c8ca1ba7e89b1679856d3c4dc0c0774a75988d7d6d433e82e6c26d83a1
Microsoft Edge Chakra JIT BailOutOnTaggedValue Bailouts
Posted Nov 25, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT BailOutOnTaggedValue bailouts can be generated for constant values.

tags | exploit
advisories | CVE-2017-11839
SHA-256 | 07f0bd4f708fff233ac927cdb624650e28f9e7aced8b7cd40fa1755a2c57d631
WebKit WebCore::FormSubmission::create Use-After-Free
Posted Nov 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in WebCore::FormSubmission::create.

tags | exploit
advisories | CVE-2017-13791
SHA-256 | c2e26605ef8814643236d5f9d97cb4faad8aeb808f52594ca616c0d971826d8a
WebKit WebCore::RenderObject::previousSibling Use-After-Free
Posted Nov 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in WebCore::RenderObject::previousSibling.

tags | exploit
advisories | CVE-2017-13798
SHA-256 | 8a278fe1a01bed0f7b17ac6fcc4317b1168ac683975a217d23d0e3a903eea3ea
AIEngine 1.8.2
Posted Nov 25, 2017
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a packet inspection engine with capabilities of learning without any human intervention. It helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Fixed issue with HTTP Payloads. Added anomaly for long emails on SMTP. Various other updates.
tags | tool
systems | unix
SHA-256 | c435425f47c7dd9a01dc1ba6b6a6bc4ee6c1243aba56dfa47e960a5699405827
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close