• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

heap

  1. itsMe

    C/C++ Heap_Detective: detect heap memory pitfalls in C++ and C

    This tool uses the taint analysis technique for static analysis and aims to identify points of heap memory usage vulnerabilities in C and C++ languages. The tool uses a common approach in the first phase of static analysis, using tokenization to collect information. The second phase has a...
  2. 1

    Exploits Microsoft Font Subsetting DLL MakeFormat12MergedGlyphList Heap Corruption

    Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in MakeFormat12MergedGlyphList. View the full article
  3. 1

    Exploits Microsoft Font Subsetting DLL ReadAllocFormat12CharGlyphMapList Heap Corruption

    Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in ReadAllocFormat12CharGlyphMapList. View the full article
  4. 1

    Exploits Microsoft Font Subsetting DLL ReadTableIntoStructure Heap Corruption

    Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in ReadTableIntoStructure. View the full article
  5. 1

    Exploits Microsoft Font Subsetting DLL FixSbitSubTables Heap Corruption

    Microsoft Font Subsetting DLL suffers from a heap corruption vulnerability in FixSbitSubTables. View the full article
  6. 1

    Exploits Chrome blink::PresentationAvailabilityState::UpdateAvailability Heap Use-After-Free

    Chrome suffers from a heap use-after-free condition in blink::PresentationAvailabilityState::UpdateAvailability. View the full article
  7. 1

    Exploits iMessage URL Deserializing Heap Overflow

    iMessage suffers from a heap overflow vulnerability when deserializing a URL. This affects Macs only. View the full article
  8. 1

    Exploits Microsoft Font Subsetting DLL ComputeFormat4CmapData Heap Corruption

    There is a Microsoft Font Subsetting DLL heap corruption vulnerability in ComputeFormat4CmapData. View the full article
  9. 1

    Exploits Thunderbird libical icalparser.c Heap Overflow

    A heap-based buffer overflow has been identified in the Thunderbird email client. The issue is present in the libical implementation, which was forked from upstream libical version 0.47. The issue can be triggered remotely, when an attacker sends an specially crafted calendar attachment and does...
  10. 1

    Exploits Thunderbird libical Heap Overflow

    A heap-based buffer overflow has been identified in the Thunderbird email client. The issue is present in the libical implementation, which was forked from upstream libical version 0.47. The issue can be triggered remotely, when an attacker sends an specially crafted calendar attachment and does...
  11. 1

    Exploits Huawei eSpace 1.1.11.103 Meeting Heap Overflow

    Huawei eSpace version 1.1.11.103 Meeting suffers from a heap-based memory overflow vulnerability when parsing large amount of bytes to the 'strNum' string parameter in GetNameyNum() in 'ContactsCtrl.dll' and 'strName' string parameter in SetUserInfo() in eSpaceStatusCtrl.dll library, resulting...
  12. 1

    Exploits Oracle Java Runtime Environment GlyphIterator::setCurrGlyphID Heap Corruption

    A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType fonts. View the full article
  13. 1

    Exploits Oracle Java Runtime Environment sc_FindExtrema4 Heap Corruption

    A heap corruption was observed in Oracle Java Runtime Environment version 8u202 (latest at the time of this writing) while fuzz-testing the processing of TrueType, implemented in a proprietary t2k library. View the full article
  14. 1

    Exploits PHP 7.2 imagecolormatch() Out-Of-Band Heap Write

    PHP version 7.2 suffers from an imagecolormatch() out-of-band heap write vulnerability. View the full article
  15. 1

    Exploits Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read

    A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in AlternateSubstitutionSubtable::process. View the full article
  16. 1

    Exploits Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read

    A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in ExtractBitMap_blocClass. View the full article
  17. 1

    Exploits Oracle Java Runtime Environment TTF Font Heap Out-Of-Bounds Read

    A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of TrueType fonts rendering in OpenTypeLayoutEngine::adjustGlyphPositions. View the full article
  18. 1

    Exploits Oracle Java Runtime Environment OpenType Font Heap Out-Of-Bounds Read

    A heap-based out-of-bounds read was observed in Oracle Java Runtime Environment version 8u202 while fuzz-testing the processing of OpenType fonts. View the full article
  19. 1

    Exploits iOS / MacOS PF_KEY Kernel Heap Overflow

    iOS and MacOS suffer from a kernel heap overflow in PF_KEY due to lack of bounds checking when retrieving statistics. View the full article
  20. 1

    Exploits Wireshark get_t61_string Heap Out-Of-Bounds Read

    Wireshark suffers from a get_t61_string heap out-of-bounds read vulnerability. View the full article
Back
Top