what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2015-12-18 to 2015-12-19

Adobe Flash TextField.text Setter Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField.text setter. If the text the field is set to is an object with toString defined, the toString function can free the field's parent object, which is then used.

tags | exploit
systems | linux
advisories | CVE-2015-8430
SHA-256 | 9d96d2e8b4ffc7b089507f4b34bf39de753905872b8eb241586c663c985cf67b
Adobe Flash TextField.tabIndex Setter Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField.tabIndex setter. If the integer parameter is an object with valueOf defined, then it can free the TextField's parent, leading to a use-after-free.

tags | exploit
systems | linux
advisories | CVE-2015-8431
SHA-256 | 0350c0810358682cfb87c4db17446a25f6c8da78348a1edaa5d141e49ebfde1a
Adobe Flash MovieClip.attachMovie Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in MovieClip.attachMovie. If a string parameter has toString defined, a number parameter has valueOf defined or an object parameter has its constructor redefined, it can execute code and free the this object of the method, leading to a use-after-free.

tags | exploit
systems | linux
SHA-256 | ed4db34e43e3caa36fcc1564a0d73c60bdb53d44cd0b9886a1954a6e86a5fde3
Adobe Flash MovieClip.localToGlobal Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free issue in MovieClip.localToGlobal. If the Number constructor is overwritten with a new constructor and MovieClip.localToGlobal is called with an integer parameter, the new constructor will get called. If this constructor frees the MovieClip, a use-after-free occurs.

tags | exploit
systems | linux
SHA-256 | 9b00793145cb36766ffc56f7c69bb6851a3d155c2634381ff7926eb04aa8d23d
Adobe Flash TextField.antiAliasType Setter Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField antiAliasType setter. If it is set to an object with a toString method that frees the TextField, the property will be written after it is freed.

tags | exploit
systems | linux
advisories | CVE-2015-8046
SHA-256 | f871b77faebeff514e1544075f62b5400324200a47c3d190c1c2ac8a6aca0ba5
Adobe Flash TextField.gridFitType Setter Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField gridFitType setter. If it is set to an object with a toString method that frees the TextField, the property will be written after it is freed.

tags | exploit
systems | linux
advisories | CVE-2015-7652
SHA-256 | 1d54659faa27363193dfbcb808bc3e21e30077689df66a670c2377623bb176bb
Adobe Flash MovieClip.lineStyle Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There are a number of use-after-frees in MovieClip.lineStyle. If any of the String parameters are an object with toString defined, the toString method can delete the MovieClip, which is subsequently used.

tags | exploit
systems | linux
advisories | CVE-2015-8044
SHA-256 | dc11327efa3495f2484c36b444d3176f57ea0b0b33462c5f54c3c68d1fcb1465
Adobe Flash GradientFill Use-After-Free
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

There are a number of use-after-free vulnerabilities in MovieClip.beginGradientFill. If the spreadMethod or any other string parameter is an object with toString defined, this method can free the MovieClip, which is then used. Note that many parameters to this function can be used to execute script and free the MovieClip during execution, it is recommended that this issues be fixed with a stale pointer check.

tags | exploit, vulnerability
systems | linux
advisories | CVE-2015-8043
SHA-256 | 57667d7fb95d4e7f97ac85d9bca8fb59ed26e9075e32e5856e6d205aaaf920f9
Microsoft Windows Kernel Win32k!OffsetChildren Null Pointer Dereference
Posted Dec 18, 2015
Authored by Nils, Google Security Research

This proof of concept exploit triggers a null pointer vulnerability in OffsetChildren on Windows 7 32-bit. By mapping the null page an attacker can leverage this vulnerability to write to an arbitrary address.

tags | exploit, arbitrary, proof of concept
systems | linux, windows
advisories | CVE-2015-6171
SHA-256 | 930c6248c06d0f17df00bdda4843801b8c2604cfcf1b9138399dbc83fe37120b
Win32k Null Pointer Dereference
Posted Dec 18, 2015
Authored by Nils, Google Security Research

This proof of concept exploit triggers a null pointer condition on Windows 7 32-bit, which can potentially be exploited on versions of Windows that allow mapping the null page (e.g. Windows 7 32-bit).

tags | exploit, proof of concept
systems | linux, windows
advisories | CVE-2015-6174
SHA-256 | 3bf1446b83cdd6c26177a31ebc1b3ce3549d04092ed485e00be882f09bb5eee1
Win32k Clipboard Bitmap Use-After-Free
Posted Dec 18, 2015
Authored by Nils, Google Security Research

This proof of concept exploit triggers a crash on Windows 7 32-bit with Special Pool enabled on win32k.sys. The kernel crashes due to a use-after-free condition with bitmaps in the clipboard.

tags | exploit, kernel, proof of concept
systems | linux, windows
advisories | CVE-2015-6173
SHA-256 | 01bafe1c271dd2a2ea9fadc32ab4da411c8c4eb30209e6634fd69a20fc0c4443
Samsung Galaxy S6 Samsung Gallery GIF Parsing Crash
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

Samsung Galaxy S6 suffers from a gif parsing crash in Samsung Gallery.

tags | exploit
systems | linux
advisories | CVE-2015-7898
SHA-256 | 1888e67a728513e8cd393db3e20349262212f24acc1bffc72a4c47bc6d390b05
Samsung Galaxy S6 Samsung Gallery Bitmap Decoding Crash
Posted Dec 18, 2015
Authored by Google Security Research, natashenka

Samsung Galaxy S6 suffers from a bitmap decoding crash in Samsung Gallery.

tags | exploit
systems | linux
advisories | CVE-2015-7895
SHA-256 | b5dfd64ba8ca5fdf49e8b162af363928f2cc6086a53817ac47499c6c57342a90
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close