what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

Android ssp_batch_ioctl Out-Of-Bounds Write
Posted Jan 17, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an out-of-bounds write in ssp_batch_ioctl.

tags | advisory
SHA-256 | d8251df417f20cd57db8bb9ace2de1104fca9ec41f56cbe14574daaf5e879d27

Related Files

Android Memory Disclosure / Out-Of-Bounds Write / Double-Free
Posted May 7, 2021
Authored by Google Security Research, nedwill

Android suffers from memory disclosure, out-of-bounds write, and double-free vulnerabilities in NFC's Felica tag handling.

tags | exploit, vulnerability
advisories | CVE-2021-0473
SHA-256 | 4db4d57382e328731ad76c3c97332ef31a2266fa29ee8223cb6679b86c5e37c6
Android NFC Stack Out-Of-Bounds Write
Posted Apr 28, 2021
Authored by Google Security Research, nedwill

Android suffers from an out-of-bounds write in the NFC stack when handling MIFARE Classic TLVs.

tags | exploit
advisories | CVE-2021-0430
SHA-256 | 95f7586d9c9572c817ae465d9365cac1a950277dfa2d9ddeb3aefcc41ac59f17
Chrome ConvertToJavaBitmap Heap Buffer Overflow
Posted Nov 9, 2020
Authored by Google Security Research, Glazvunov

Chrome on Android suffers from a ConvertToJavaBitmap heap buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2020-16011
SHA-256 | 6cc96d681acbe2353993f9686bff12b65ff3403d9d2f2e1174221ff43dfd1572
Mocha For Android Audio Interception
Posted Oct 19, 2020
Authored by Google Security Research, natashenka

Mocha for Android suffers from an issue where a call can cause the callee device to send audio without user interaction.

tags | exploit
SHA-256 | 078a2b1dbfd8b4b095b8a8f5aa7337b720212abfd0a23556c214315335c030be
Samsung Android Skia Qmage Image Codec Heap Buffer Overflow
Posted Aug 17, 2020
Authored by Google Security Research, mjurczyk

Samsung Android suffers from a heap buffer overflow vulnerability and other issues in the Skia Qmage image codec.

tags | exploit, overflow
SHA-256 | 8278d045827b4eff29f2172dbc3aedcdd9b26834e1eb56fe5b93c3a49113d8f1
Samsung Android Remote Code Execution
Posted May 8, 2020
Authored by Google Security Research, mjurczyk

Samsung Android suffers from multiple interaction-less remote code execution vulnerabilities as well as other remote access issues in the Qmage image codec built into Skia.

tags | exploit, remote, vulnerability, code execution
advisories | CVE-2020-8899
SHA-256 | 8320966018d4b52176f05a64a93fb6afca4e855a819b53c26fc977897451134d
Swift File Transfer Mobile Cross Site Scripting / Information Disclosure
Posted Apr 17, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Swift File Transfer mobile application for ios, blackberry and android suffers from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
systems | ios
SHA-256 | c6b28c761212f0e60e98658f4009e7cd57fd0f4804640083646a2559d8213009
Android Bluetooth Remote Denial Of Service
Posted Mar 25, 2020
Authored by nu11secur1ty

Android suffers from a bluetooth remote denial of service vulnerability.

tags | exploit, remote, denial of service
advisories | CVE-2020-0022
SHA-256 | 89e5543cb6f51f283e41a489aaa3e084de84be0c84b8090c5910f061d0b501ba
Android ashmem Read-Only Bypasses
Posted Jan 10, 2020
Authored by Jann Horn, Google Security Research

Android suffers from ashmem read-only bypass vulnerabilities via remap_file_pages() and ASHMEM_UNPIN.

tags | exploit, vulnerability
advisories | CVE-2020-0009
SHA-256 | 689f8071ae95d70db5dd1910063463a8d8fb46ef07c27f4a5369f3a1700ddf3f
Android Binder Driver Use-After-Free
Posted Oct 4, 2019
Authored by Google Security Research, Maddie Stone

Android suffers from a use-after-free vulnerability in the binder driver at /drivers/android/binder.c.

tags | exploit
advisories | CVE-2019-2215
SHA-256 | 8dde0209556c374a93c461cbeb04864602bbfb4b716b81b0ea7f5aa78231b126
Samsung Mobile Android SamsungTTS Privilege Escalation
Posted Sep 25, 2019
Authored by flanker

The Samsung Text-to-speech Engine System Component on Android suffers from a local privilege escalation vulnerability. Versions before 3.0.02.7 and 3.0.00.101 are affected.

tags | advisory, local
advisories | CVE-2019-16253
SHA-256 | 0d093179d423c619721dc672bd7bc6eaeeb19d3efbc97e21f23bfea24d9f9d7a
Android Privilege Escalation
Posted Sep 11, 2018
Authored by Jann Horn, Google Security Research

Android suffers from a privilege escalation vulnerability in zygote that can be leveraged by CVE-2018-9445.

tags | exploit
advisories | CVE-2018-9445, CVE-2018-9488
SHA-256 | 07e2c94cf5dbc0bdc093f47b38ee2d8af3fbfc550336946724f110edbbd2295f
Google Android USB Directory Traversal
Posted Aug 13, 2018
Authored by Jann Horn, Google Security Research

Android suffers from a directory traversal vulnerability leveraged over USB via injection in blkid output.

tags | exploit
advisories | CVE-2018-9445
SHA-256 | 1a9a98a5d3646606a97839bbd61b73ee7e1fdecfe1c57894ed27e0090f81b250
Android media.metrics Service Race Condition
Posted Jun 28, 2018
Authored by Google Security Research, laginimaineb

Android suffers from multiple race condition vulnerabilities in the media.metrics service.

tags | exploit, vulnerability
SHA-256 | a656fd451726abc4db30105b2ca67987815f338e9dadcd85a7b86bfb41ec66b0
Android Javanano Compiler Arbitrary Class Loading / Instantiation
Posted Feb 24, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an arbitrary class loading and instantiation in the protobuf parcelable "javanano" compiler.

tags | exploit, arbitrary
SHA-256 | 00694c6c42772d03fbe9189fb1b29c2886a2b4bc8a3b53aeaadae66fb7532591
Android android.util.MemoryIntArray Inter-Process munmap
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an inter-process munmap in android.util.MemoryIntArray vulnerability.

tags | exploit
advisories | CVE-2017-0411
SHA-256 | 2038795b788d94b7d2d6c3578e9f448863e81e632f031e617479c7417392f885
Android android.util.MemoryIntArray Ashmem Race Conditions
Posted Feb 9, 2017
Authored by Google Security Research, laginimaineb

Android suffers from Ashmem race conditions in android.util.MemoryIntArray.

tags | exploit
advisories | CVE-2017-0412
SHA-256 | 3f3e911a5a18073e04e179f2ae5eee0407b3ffba4595d6cf8ad05c72d36714ee
Android RKP rkp_set_init_page_ro Memory Corruption
Posted Feb 2, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP related memory corruption vulnerability in rkp_set_init_page_ro.

tags | exploit
SHA-256 | e5c59c78302f977cd29039800c6949a70eb5630d466ed6540a65555c3533cf63
Android RKP Information Disclosure
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP information disclosure vulnerability via s2-remapping physical ranges.

tags | exploit, info disclosure
SHA-256 | 3486e92942e0ed38e0a9068d55b4f82495fd33b0228485c04b8bfc838a068812
Android RKP EL1 Code Loading Bypass
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP EL1 code loading bypass vulnerability.

tags | exploit, bypass
SHA-256 | 41433772779b15dcedb59bb2fbaa2efd78e887eaa63f8da97e12b957b57fd139
Android RKP Privilege Escalation
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP privilege escalation via unprotected MSRs in EL1 to memory management control registers.

tags | exploit
SHA-256 | 72840009393ba673283c4d7e5b3a3346cbfe262c655993134add8de06313a1e5
Android cfp_ropp_new_key_reenc / cfp_ropp_new_key RKP Memory Corruption
Posted Feb 1, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP memory corruption vulnerability in "cfp_ropp_new_key_reenc" and "cfp_ropp_new_key".

tags | exploit
SHA-256 | ca3ba871007635e270e6f52206de9f9d9437c5a279459e741a1bccc7ba514eb9
Android pm_qos KASLR Bypass
Posted Jan 26, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a KASLR bypass in pm_qos.

tags | exploit
SHA-256 | e57d39b01d246ceb8c13456e2e06c50b7a9d4704cb145b0737118ed637b996fd
Android RKP Memory Corruption
Posted Jan 26, 2017
Authored by Google Security Research, laginimaineb

Android suffers from an RKP related memory corruption vulnerability in rkp_mark_adbd.

tags | advisory
SHA-256 | 649722c7f67880c4ce089b2ce89d2f853771bbc7a6392616688f551b5c4956c1
Android fps sysfs Entry Buffer Overflow
Posted Jan 18, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a buffer overflow vulnerability in the fps sysfs entry.

tags | advisory, overflow
SHA-256 | 25b12398d3ab499a9858e18014b79e83ac449fe0890dbe2d143f2c31726f1a1f
Page 1 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close