exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2016-01-27 to 2016-01-28

IOSCSIPeripheralDeviceType00 Kernel Null Dereference
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

Opening userclient type 12 of IOSCSIPeripheralDeviceType00 leads to an exploitable kernel NULL dereference.

tags | exploit, kernel
systems | linux
advisories | CVE-2015-7068
SHA-256 | 28a95b498e79b6f046637fef1058c83fb6eef97a32bfe058d4b061c8cc843127
iOS Kernel AppleOscarCompass Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in AppleOscarCompass.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | 07c89757d7e1a727b6c919c8d09c684989b89529f2c1b57792b91afdea65dac4
Wireshark Nettrace_3gpp_32_423_file_open Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from a heap-based out-of-bounds read in Nettrace_3gpp_32_423_file_open.

tags | exploit
systems | linux
SHA-256 | 30c5fd467a4934f18f3002d895ae08ab809c752d604ce260d4c2b9806572e0c2
Kleefa 1.7 Cross Site Scripting / SQL Injection
Posted Jan 27, 2016
Authored by Vulnerability Laboratory, Iran Cyber Security Group | Site vulnerability-lab.com

Kleefa version 1.7 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 6afa623b152f53f185b3213c10ba71f75b86b70cc8b0e22cfe154198573032ec
iOS / OS X Kernel Uninitialized Variable Code Execution
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The _ool variations of the IOKit device.defs functions all incorrectly deal with error conditions. If you run the mig tool on device.defs you can see the source of the kernel-side MIG handling code.

tags | exploit, kernel
systems | linux
advisories | CVE-2016-1721
SHA-256 | c4f8daf502963ad5eece0728838a97dbed83ae3ccd4fed0c0d0ea4932020c23d
Wireshark Hiqnet_display_data Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from an out-of-bounds read in Hiqnet_display_data.

tags | exploit
systems | linux
SHA-256 | f49e05ff312ad06b95375d1199dbbab1e9bfcbb21e26eac3a2618a8ef490d826
iOS Kernel AppleOscarAccelerometer Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in AppleOscarAccelerometer.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | f847b2c8805bf3af8196f69a53844b188d41d842f188dcb391ae8fdd35e8c3db
iOS / OS X Kernel IOHDIXControllUserClient:clientClose UAF / Double Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

iOS / OS X kernels suffer from a use-after-free / double free vulnerability due to lack of locking in IOHDIXControllUserClient:clientClose.

tags | exploit, kernel
systems | cisco, linux, apple, osx, ios
advisories | CVE-2015-7110
SHA-256 | adb1b7847f70f13cf0c6ea874eee96b6c0668190e0c8da0a1d59183341cb8770
OS X Coreaudiod Calls Uninitialized Function Pointer
Posted Jan 27, 2016
Authored by Google Security Research, markbrand

com.apple.audio.coreaudiod is reachable from various sandboxes including the Safari renderer. coreaudiod is sandboxed and runs as its own user, nevertheless it has access to various other interesting attack surfaces which safari doesn't, allowing this bug to potentially form part of a full sandbox escape chain.

tags | exploit
systems | linux, apple
advisories | CVE-2015-7003
SHA-256 | 040c5bc4ee814b9abdf174150d4582e8d233b7e6ea6fe2992ae37f08d1dc46e2
IOBluetoothHCIUserClient Lack Of Bounds Checking
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

IOBluetoothHCIUserClient uses an IOCommandGate to dispatch external methods; it passes a pointer to the structInput of the external method as arg0 and ::SimpleDispatchWL as the Action. It neither passes nor checks the size of that structInput, and SimpleDispatchWL goes on to read the field at +0x70 of the structInput.

tags | exploit
systems | linux
advisories | CVE-2015-7108
SHA-256 | c56f8e5cc82da06ddca32f877f2fa338106ff32a8c69efe2c67b6ac5c6b5196a
OS X Kernel Hypervisor Driver Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The hv_space lock group gets an extra ref dropped when you kill a process with an AppleHV userclient; one via IOService::terminateWorker calling the AppleHVClient::free method (which calls lck_rw_free on the lock group using the pointer hanging off the global _hv variable) and secondly via the hypervisor machine_thread_destroy callback (hv_callback_thread_destroy) which also calls lck_rw_free with a lock group pointer taken from _hv.

tags | exploit
systems | linux
advisories | CVE-2015-7078
SHA-256 | 05bbdc4f970de720232f0fe75333057f8dbe21b2c91a3d821e577be39c6aed9b
Gst_configure Lack Of Bounds Checking / Toctou Buffer Overflow
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The external method 0x206 of IGAccelGLContext is gst_configure. This method takes an arbitrary sized input structure (passed in rsi) but doesn't check the size of that structure (passed in rcx).

tags | exploit, arbitrary
systems | linux
advisories | CVE-2015-7077
SHA-256 | e94e24fe8cba2913f917f0f60d22c0acf21be5b012b6f82c3594d9dd86932b95
Pdfium Opj_jp2_apply_pclr Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Pdfium suffers from a heap-based out-of-bounds read in Opj_jp2_apply_pclr (libopenjpeg).

tags | exploit
systems | linux
SHA-256 | 97247ca7bd5dbf856539b4911c7436201d602271e02e9af4f663fa3fc5efda7a
iOS / OS X Iokit Registry Iterator Double Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

iOS / OS X suffer from a kernel double free due to lack of locking in Iokit registry iterator manipulation.

tags | exploit, kernel, registry
systems | cisco, linux, apple, osx, ios
advisories | CVE-2015-7084
SHA-256 | 8165a567612f28c0b556478f27c6f67dcb0caeb69b674c8e9e622681a9e157de
iOS Kernel IOReportHub Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in IOReportHub.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | 372880071edb71ad2025e05e64439b5087b17a0a293d3814c5d4fbabdcbcdc0d
Wireshark Dissect_ber_constrained_bitstring Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from a heap-based out-of-bounds read in Dissect_ber_constrained_bitstring.

tags | exploit
systems | linux
SHA-256 | 629dc30b18484b20b8be6555ca4819e49f96bc1ce8b28537cc9772f20bfea7a8
iOS Kernel AppleOscarCMA Use-After-Free
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The iOS kernel suffers from a use-after-free vulnerability in AppleOscarCMA.

tags | exploit, kernel
systems | cisco, linux, ios
advisories | CVE-2016-1719
SHA-256 | 4640878ce067410ae3596bf74bbbfd8ccf473388034000bd3f132d57616e2107
IntelAccelerator:gstqConfigure Kernel NULL Dereference
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The field at IntelAccelerator+0xe60 is a pointer to a GSTContextKernel allocated in the ::gstqCreateInfoMethod. In the ::start method this field is initialized to NULL. The IGAccelDevice external method gst_configure (0x206) calls gstqConfigure which doesn't check whether the GSTContextKernel pointer is NULL, therefore by calling this external method before calling any others which allocate the GSTContextKernel we can cause a kernel NULL pointer dereference. The GSTContextKernel structure contains pointers, one of which eventually leads to control of a kernel virtual method call. This PoC will kernel panic calling 0xffff800041414141.

tags | exploit, kernel
systems | linux
advisories | CVE-2015-7106
SHA-256 | 9ba4909584ef4a22ac3f38fbff2047915ff0e5cb4a39226d02f5540d8bac2d54
IOKit Methods Being Called Without Locks From IOServiceClose
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

It turns out that the spoofed no-more-senders notification bug when applied to iokit objects was actually just a more complicated way to hit ::clientClose in parallel. You can in fact do this very simply by calling IOServiceClose on two threads. Like the spoofed notifications this leads to many bugs in many userclients, the exact nature of which depends on the semantics of the clientClose implementation.

tags | exploit, spoof
systems | linux
advisories | CVE-2016-1720
SHA-256 | 25c87d331724c51d81b1658a116bd5e77ebeedb53b236aa9fe1efaac0e2a8831
iOS / OS X NECP System Control Integer Overflow
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

iOS and OS X suffers from a kernel code execution vulnerability due to an integer overflow in NECP system control socket packet parsing.

tags | exploit, overflow, kernel, code execution
systems | cisco, linux, apple, osx, ios
advisories | CVE-2015-7083
SHA-256 | a90f8ff051275e3a2763ebcc399a8891e5415fd85649de1e7df1f7d097d14c5e
iOS / OS X IOHIDEventQueue:start Code Execution
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

iOS and OS X suffer from a kernel code execution vulnerability via double-delete in IOHIDEventQueue:start due to incorrect error handling.

tags | exploit, kernel, code execution
systems | cisco, linux, apple, osx, ios
advisories | CVE-2015-7112
SHA-256 | 6ac15af258a146b8752ac818073462c4ae8b5c574c8d1f8ee6cb3d0d6bc85d9f
Wireshark Iseries_check_file_type Out-Of-Bounds Read
Posted Jan 27, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from a stack-based out-of-bounds read in Iseries_check_file_type.

tags | exploit
systems | linux
SHA-256 | d6928b50237f7c73c00ae88d01280c9cb05194d807b3a8048e954dfd065e219d
WordPress Ultimate CSV Importer 3.8.6 Cross Site Scripting
Posted Jan 27, 2016
Authored by Rahul Pratap Singh

WordPress Ultimate CSV Importer plugin version 3.8.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4071fb697a7d5576f5de1863e60fe165edb9a8eb8735fa56cb438d04c37fe470
iOS / OS X Unsandboxable Kernel Use-After-Free In Mach Vouchers
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

The mach voucher subsystem fails to correctly handle spoofed no-more-senders messages. ipc_kobject_server will be called for mach messages sent to kernel-owned mach ports. If the msgh_id of the message can't be found in the mig_buckets hash table then this function calls ipc_kobject_notify. Note that this is the same code path which would be taken for a real no-more-senders notification message but there's nothing stopping user-space from also just sending one.

tags | exploit, kernel, spoof
systems | linux
advisories | CVE-2015-7047
SHA-256 | 1042bf509240fef0a9ac35c0d9ae68166b05f9869f97a04609c7cfaf25873502
OS X Kernel Panic Due To Bad Patch For CVE-2015-3712
Posted Jan 27, 2016
Authored by Google Security Research, Ian Beer

A bad patch for CVE-2015-3712 allows for code execution due to insufficient bounds checking in nvidia GeForce command buffer processing.

tags | exploit, code execution
systems | linux
advisories | CVE-2015-7019
SHA-256 | ee9c46d5821b8af0488acb255e77382b0306b6ba04c458cde11f5fab2f6efff2
Page 2 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close