what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 466 RSS Feed

Files Date: 2015-08-01 to 2015-08-31

Adobe Flash XMLSocket Destructor Does Not Get Cleared Before Setting User Data In Connect (Part 2)
Posted Aug 21, 2015
Authored by Google Security Research, natashenka

If XMLSocket connect is called on an object that already has a destroy function set, such as a BitmapData object, the method will set the user data of that object, but not clear the destroy function. This leads to type confusion when the user data is freed during garbage collection.

tags | exploit
systems | linux
advisories | CVE-2015-5554
SHA-256 | 95ab8619713493badebfbf2dae76fc13420fcd4f602713b108d2bb448361a346
Microsoft Office 2007 MSO.dll Use-After-Free
Posted Aug 21, 2015
Authored by Google Security Research, scvitti

A crash was observed in MS Office 2007 running under Windows 2003 x86. Microsoft Office File Validation Add-In is disabled and application verified was enabled for testing and reproduction. This sample did not reproduce in Office 2010 running on Windows 7 x86. The attached minimized PoC that produces the crash with 2 bit changes from the original file at offsets 0x11E60 and 0x1515F. Standard office document parsers did not reveal any significance about this location.

tags | exploit, x86
systems | linux, windows
SHA-256 | 64642201e34edd3485b55db10852c7ff6216617108d4d18639058079b398f937
Adobe Flash URL Resource Use-After-Free
Posted Aug 21, 2015
Authored by Google Security Research, hawkes

Adobe Flash suffers from a URL resource use-after-free vulnerability.

tags | exploit
systems | linux
advisories | CVE-2015-4430
SHA-256 | b04ff115627b5b76c68978f46ab63e22389ddd834b882f77fa2abc234019242e
Adobe Flash Type Confusion In TextRenderer.setAdvancedAntialiasingTable
Posted Aug 21, 2015
Authored by Google Security Research, natashenka

There is a type confusion issue in TextRenderer.setAdvancedAntialiasingTable. If the font, insideCutoff or outsideCutoff are set to objects that are not integers, they are still assumed to be integers.

tags | exploit
systems | linux
advisories | CVE-2015-5555
SHA-256 | a39594a8976bb4f531c327c7e110dd1c104a7e1916ad2cb698311e6d442f6784
Adobe Flash Use-After-Free In CreateTextField
Posted Aug 21, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in CreateTextField in Adobe Flash.

tags | exploit
systems | linux
advisories | CVE-2015-5556
SHA-256 | 273c349edf06a32073f319cedaeee5bb11cb28bcdc6a8e4ff0b6c4491275e257
Chrome Heap Overflow In Linux HID Device Handler
Posted Aug 21, 2015
Authored by Google Security Research, markbrand

A heap overflow exists due to a 64-32 integer truncation issue in device/hid/hid_connection_linux.cc.

tags | exploit, overflow
systems | linux
SHA-256 | 770ba2318e417025ee29f56a1103dfb964c9deb4f6c83609e26beb78d0effa4f
Flash Bad / Wild Write In XML When Callback Modifies XML Tree
Posted Aug 21, 2015
Authored by Chris Evans, Google Security Research

The proof of concept works by triggering a wild copy in order to demonstrate the crash. But other side-effects are possible such as decrementing the refcount of an out-of-bounds index.

tags | exploit, proof of concept
systems | linux
advisories | CVE-2015-5549
SHA-256 | d354b53a4080ae486dd69761b4252b5e10b5e424aae7f11b794443c70d285daa
Adobe Flash Use-After-Free In SwapDepths
Posted Aug 21, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in MovieClip.swapDepths in Adobe Flash.

tags | exploit
systems | linux
advisories | CVE-2015-5550
SHA-256 | fdc90abdb1b2a25ee44d0715804979dcd608cbd02e9a1639cbcdf73c438f77f6
Windows Kernel Win32k.sys TTF Font Processing Out-Of-Bounds Pool Write In Win32k!fsc_BLTHoriz
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

Researchers have encountered a Windows kernel crash in the win32k!fsc_BLTHoriz function while processing corrupted TTF font files.

tags | exploit, kernel
systems | linux, windows
advisories | CVE-2015-2464
SHA-256 | 5b06b6212cc51d413bdd06023037f42808725455f1165b6efd62121434c36394
Windows Kernel Win32k.sys TTF Font Processing Out-Of-Bounds Pool Memory Access In Win32k!fsc_RemoveDups
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

Researchers have encountered a Windows kernel crash in the win32k!fsc_RemoveDups function while processing corrupted TTF font files.

tags | exploit, kernel
systems | linux, windows
advisories | CVE-2015-2463
SHA-256 | 49ff9762af828d1e6b2e50488ceae9afbbccea4122ec458cc3e8a553d5f7e5aa
Flash Wild Pointer Crash In XML Handling
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

The attached sample file, signal_sigsegv_7ffff637297a_8900_e3f87b25c25db8f9ec3c975f8c1211cc.swf, crashes, perhaps relating to XML handling.

tags | exploit
systems | linux
advisories | CVE-2015-5548
SHA-256 | 4c1acddf8f07f6545317d049c59f4af89211c523cf6ef53842973345239d2469
Flash Wild Pointer In Button Handling
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

The attached sample, signal_sigsegv_7ffff60a1429_9554_f4dc661554237404dfe394d4c6c3e674.swf, crashes on Linux x64.

tags | exploit
systems | linux
advisories | CVE-2015-5547
SHA-256 | 576dca8249e5bf441b6ff1587895439d38da0d1c81ab8174fa260345c26a6b1b
Flash Bad Dereference At 0x23c On Linux X64
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

The attached sample, signal_sigsegv_7ffff603deef_1525_268381c02bc3b05c84578ebaeafc02f0.swf, typically crashes on Linux x64 build (Flash v17.0.0.188).

tags | exploit
systems | linux
advisories | CVE-2015-5546
SHA-256 | fd12f01c9fd51ba81094c5dc05092a2ce0cc36a748d2d389573b850c73ad3728
Flash Wild Pointer Crash After Continuing Slow Script
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

The attached swf file in Google Chrome (Linux x64) will eventually result in dialog offering to terminate the slow script.

tags | exploit
systems | linux
advisories | CVE-2015-5545
SHA-256 | 17b207be2be2c98b9917a15b28b622575b3a5ea1d9db9361a651b483559ced30
Flash Wild Pointer Crash In Drawing And Bitmap Handling
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

A nasty looking crash is manifesting in various different ways under fuzzing, apparently related to drawing and bitmap handling.

tags | exploit
systems | linux
advisories | CVE-2015-5544
SHA-256 | e53bbf5ffe51ba5e1ba406eb0b58ff40edd25c9943807440ef21cb92a486578d
Windows Kernel ATMFD.DLL Out-of-bounds Read Due To Malformed FDSelect Offset In The CFF Table
Posted Aug 21, 2015
Authored by Google Security Research, mjurczyk

Researchers have encountered a number of Windows kernel crashes in the ATMFD.DLL OpenType driver while processing corrupted OTF font files.

tags | exploit, kernel
systems | linux, windows
advisories | CVE-2015-2462
SHA-256 | 67e07a94bd3af7f8fb477b9542888d1cf25f1dc629893818446d17a6c15e0452
Adobe Flash Out-Of-Bounds Memory Read While Parsing A Mutated TTF File Embedded In SWF
Posted Aug 21, 2015
Authored by Google Security Research, hawkes

An out-of-bounds memory read occurs when Adobe Flash parses a mutated TTF file embedded in a swf.

tags | exploit
systems | linux
advisories | CVE-2015-5133
SHA-256 | 3e2118575612a001e7d4cabff18c63bc1b2734d53f9b701a601c82011bcff5be
Flash AS2 Use After Free In TextField.filters (Again)
Posted Aug 21, 2015
Authored by Google Security Research, external

There is a use after free vulnerability in the ActionScript 2 TextField.filters array property.

tags | exploit
systems | linux
SHA-256 | c8c4ddb8248e3234cb7f686b990e44c2c471253c71a58e09d477456af6b8c3b9
Flash DefineBitsLossless / DefineBitsLossless2 Uninitialized Memory
Posted Aug 21, 2015
Authored by Google Security Research, bilou

Issues in DefineBitsLossless and DefineBitsLossless2 leads to using uninitialized memory while rendering a picture. This is caused by the returned value of a zlib function not properly checked.

tags | exploit
systems | linux
advisories | CVE-2015-3093
SHA-256 | 396c2a8d45a861b578261ac35463e414a0c7141b924077f21e2a31daf61bcf90
Flash Uninitialized Stack Variable While Parsing An MPD File Memory Corruption
Posted Aug 21, 2015
Authored by Google Security Research, external

Loading a weird MPD file can corrupt flash player's memory.

tags | exploit
systems | linux
advisories | CVE-2015-3089
SHA-256 | 838fb72db8a1b4cff405ee11b823ee6860c72fe5b2122b2eea654ffdf46183a5
Security Use After Free In Flash AVSS.setSubscribedTags Memory Corruption
Posted Aug 21, 2015
Authored by Google Security Research, bilou

Use After Free in Flash AVSS.setSubscribedTags, setCuePointTags and setSubscribedTagsForBackgroundManifest can be abused to write pointers to String to freed locations.

tags | exploit
systems | linux
advisories | CVE-2015-3088
SHA-256 | 4fd920218793a46ab9cce3ab98f7a35862ab1c6417a8854638fed40036695f51
Security Flash Player Integer Overflow In Function.apply
Posted Aug 21, 2015
Authored by Google Security Research, bilou

An integer overflow while calling Function.apply can lead to enter an ActionScript function without correctly validating the supplied arguments. Chrome version 41.0.2272.101 stable with Flash version 17.0.0.134 is affected.

tags | exploit, overflow
systems | linux
advisories | CVE-2015-3087
SHA-256 | 851dccc1f099ae9b266f4f0571a50d127e908035fc85ecbce224da0685db6067
Flash Broker-Based Sandbox Escape Via Timing Attack Against File Moving
Posted Aug 21, 2015
Authored by keen, Google Security Research

Flash suffers from a broker-based sandbox escape.

tags | exploit
systems | linux
advisories | CVE-2015-3081
SHA-256 | 989036efd58bbccc9c007b2a7121bd6ba170455cc7d74bc71d5f4bbe336962f7
Flash Broker-Based Sandbox Escape Via Unexpected Directory Lock
Posted Aug 21, 2015
Authored by keen, Google Security Research

Flash suffers from a broker-based sandbox escape.

tags | exploit
systems | linux
advisories | CVE-2015-3083
SHA-256 | ff44243af4b26853124e63a9869c6b81f401bc2ad222680958329a437559b8ef
Flash Broker-Based Sandbox Escape Via Forward Slash Instead Of Backslash
Posted Aug 21, 2015
Authored by keen, Google Security Research

Flash suffers from a broker-based sandbox escape.

tags | exploit
systems | linux
advisories | CVE-2015-3082
SHA-256 | 32f8d2576cdd393f19c2a9cdbb6d3476d8fda0611004641c02e347365ebea2ae
Page 7 of 19
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    73 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close