exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2017-04-09 to 2017-04-10

MacOS/iOS Off-By-One Kernel Memory Corruption
Posted Apr 9, 2017
Authored by Google Security Research, Ian Beer

MacOS/iOS suffers from a kernel memory corruption vulnerability due to an off-by-one in SIOCGIFORDER socket ioctl.

tags | exploit, kernel
systems | ios
advisories | CVE-2017-2474
SHA-256 | 68f266e2fa0b5b89488ef3ae5d3a38bab76ab546053d5c1eeff1bad27b96bc14
MacOS/iOS Bounds Checking Kernel Memory Corruption
Posted Apr 9, 2017
Authored by Google Security Research, Ian Beer

MacOS/iOS suffer from a kernel memory corruption vulnerability due to bad bounds checking in SIOCSIFORDER socket ioctl.

tags | exploit, kernel
systems | ios
advisories | CVE-2017-2473
SHA-256 | 5fb22c95078ddfccbde954f3ef800cf05c01453d1aa2b8ac3b113ad2cadf9b38
WebKit Table Use-After-Free
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a table related use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-2471
SHA-256 | ad6ceff8313954a04bafcc97247e837a090af08ee4add80afdec6fb9c28b9007
MacOS posix_spawn Use-After-Free
Posted Apr 9, 2017
Authored by Google Security Research, Ian Beer

The MacOS kernel suffers from a use-after-free vulnerability due to a double-release in posix_spawn.

tags | exploit, kernel
advisories | CVE-2017-2472
SHA-256 | 0e2e4f53cc9917b381bd9a1f7e39c44f26e38617b04a54e234d1bb110597e7f4
WebKit JSC::B3::Procedure::resetReachability Use-After-Free
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a use-after-free vulnerability in JSC::B3::Procedure::resetReachability.

tags | exploit
advisories | CVE-2017-2470
SHA-256 | 8a10d21e62d180c1edbf5f43aba2e4232454a16f5455e66d358922703eda88a2
WebKit Document::adoptNode Use-After-Free
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a use-after-free vulnerability in Document::adoptNode.

tags | exploit
advisories | CVE-2017-2468
SHA-256 | c52a544b545bd448953ba5ae97112c13684b1c046f15b661de91a0c6ad73b3c7
WebKit JSC::SymbolTableEntry::isWatchable Heap Buffer Overflow
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a heap buffer overflow vulnerability in JSC::SymbolTableEntry::isWatchable.

tags | exploit, overflow
advisories | CVE-2017-2469
SHA-256 | baebf7773dcee3490aab2df7e368bdbd29c81d7b8241101d689fd3521bbf871d
WebKit ComposedTreeIterator::traverseNextInShadowTree Use-After-Free
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in ComposedTreeIterator::traverseNextInShadowTree.

tags | exploit
advisories | CVE-2017-2466
SHA-256 | 089bc31087eb09c29e99dd5d3aad2424215ed1782aca5ec3c05d5911be07ad63
WebKit FormSubmission::create Use-After-Free
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in FormSubmission::create.

tags | exploit
advisories | CVE-2017-2460
SHA-256 | 6e9beadf0cb30dd4410eb843638647a2ed05b1713c29ec17e9738411a9e01210
WebKit HTMLFormElement Negative-Size Memmove
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a negative-size memmove in HTMLFormElement.

tags | exploit
advisories | CVE-2017-2459
SHA-256 | 2ba8dbddde7bedc8e91c573e2570d0bc5f48f080c2fbfa313694d30245d3d20b
WebKit constructJSReadableStreamDefaultReader Type Confusion
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a type confusion vulnerability in constructJSReadableStreamDefaultReader.

tags | exploit
advisories | CVE-2017-2457
SHA-256 | 2f5861f74246716fc467c902f6f66deab6016637d6afeaa8e9c7bb9d2fa9d5d2
WebKit RenderLayer Use-After-Free
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in RenderLayer.

tags | exploit
advisories | CVE-2017-2455
SHA-256 | 959e3afb136d232b7cdc73ad403ff7a2a2bf4526a28612b35ed668f32d1efc67
WebKit HTMLInputElement Use-After-Free
Posted Apr 9, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in HTMLInputElement.

tags | exploit
advisories | CVE-2017-2454
SHA-256 | 115f8e348c532d5a7f676d095142c437bf8ec19d4f44b58c6f0399c7a578f50b
Apple WebKit disconnectSubframes UXSS
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

Apple WebKit suffered from a cross site scripting vulnerability via disconnectSubframes.

tags | exploit, xss
systems | apple
advisories | CVE-2017-2445
SHA-256 | dd41bac7c3b91fd5abb3305f192cb81bc543822835ddf7b9cbb7e5b52bf576a1
MacOS AppleIntelCapriController::GetLinkConfig Code Execution
Posted Apr 9, 2017
Authored by Google Security Research, Ian Beer

The MacOS kernel suffered from a code execution vulnerability due to a lack of bounds checking in AppleIntelCapriController::GetLinkConfig.

tags | exploit, kernel, code execution
advisories | CVE-2017-2443
SHA-256 | df55f4437e9f2ac466e71c9a31ae5bfbb60d768194d73e4120e09ffaaf3e8d0a
Broadcom bcmdhd Memory Corruption
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from multiple memory corruption vulnerabilities in bcmdhd when handling WLFC information.

tags | advisory, vulnerability
advisories | CVE-2017-0571
SHA-256 | f5a58cf7ae8276a39860c6aea58e0dbe45912d3449e817de2e068153129564d2
MacOS AppleIntelCapriController::getDisplayPipeCapability Memory Disclosure
Posted Apr 9, 2017
Authored by Google Security Research, Ian Beer

A kernel memory disclosure issue existed in MacOS due to lack of bounds checking in AppleIntelCapriController::getDisplayPipeCapability.

tags | exploit, kernel
advisories | CVE-2017-2489
SHA-256 | 4d897f439109e297e8d2c67646a77050ed116b782998bca021b769aced79830d
Apple WebKit JSCallbackData UXSS
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

Apple WebKit suffered from a cross site scripting vulnerability with JSCallbackData.

tags | exploit, xss
systems | apple
advisories | CVE-2017-2442
SHA-256 | 891228f9cf05cf9bbf912792361672ef5c63c3ddd90421ed753e79abe6fc4d46
Broadcom wl_iw_get_essid Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in wl_iw_get_essid when handling WLC_GET_SSID ioctl results.

tags | advisory, overflow
advisories | CVE-2017-0570
SHA-256 | 290d4f4b7d8973357ff913a822be18104af998be5b4d71d3585dfee6d09af6eb
Broadcom wl_run_escan Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in wl_run_escan when handling WLC_GET_VALID_CHANNELS ioctl results.

tags | advisory, overflow
advisories | CVE-2017-0568
SHA-256 | 291dbbd1b6fa1f4bb1ac9db10257990a591040ae6e962893e5de0d5929b8dab6
Apple Webkit Named Property UXSS
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

Apple Webkit suffered from a cross site scripting vulnerability when accessing a named property from an unloaded window.

tags | exploit, xss
systems | apple
advisories | CVE-2017-2367
SHA-256 | 58b33a166299e2827cf1173c15675572e7f2210446369020b05cae73abcbe397
Broadcom dhd_handle_swc_evt Heap Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a heap overflow vulnerability in dhd_handle_swc_evt.

tags | exploit, overflow
advisories | CVE-2017-0569
SHA-256 | 7598e1854807f403fe17195a7a4ac7e2794cc9bc358a97a954c91c22377c929b
Broadcom dhd_pno_process_anqpo_result Memory Corruption
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from multiple memory corruption vulnerabilities in dhd_pno_process_anqpo_result.

tags | advisory, vulnerability
advisories | CVE-2017-0572
SHA-256 | b0689c637971f9d92016ed6cc9a06cc2bde2eac581f326162630e2243388a994
Broadcom 802.11r Buffer Overflow
Posted Apr 9, 2017
Authored by Google Security Research, laginimaineb

Broadcom suffers from a stack buffer overflow vulnerability when handling 802.11r (FT) authentication responses.

tags | advisory, overflow
advisories | CVE-2017-6975
SHA-256 | d2ef0e83678dbf66b678140acdb0c0d53f11b0be952be36eeb035b68cf4771c2
Apple WebKit Frame::setDocument UXSS
Posted Apr 9, 2017
Authored by Google Security Research, lokihardt

Apple WebKit suffered from a cross site scripting vulnerability in Frame::setDocument (1).

tags | exploit, xss
systems | apple
advisories | CVE-2017-2364
SHA-256 | 2af1c036a79061791351da77a204e0a4c5f2c9d011719b9e90d25e802e1daced
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close