Firefox JIT Use After Frees Exploiting CVE 2020 26950 6

Firefox JIT Use-After-Frees | Exploiting CVE-2020-26950

Learn how to dive into JIT compilers in JavaScript engines and follow along as we find a new set of exploit primitives in this previously patched bug.

Read More
CVE 2021 45388 NetUSB RCE Flaw In Millions Of End User Routers

CVE-2021-45608 | NetUSB RCE Flaw in Millions of End User Routers

SentinelLabs has discovered a high severity flaw in NetUSB which could be remotely exploited to execute code in the kernel.

Read More
GSOh No Finding Vulnerabilities In VirtualBox Network Offloads 12

GSOh No! Hunting for Vulnerabilities in VirtualBox Network Offloads

Inspired by Pwn2Own, SentinelLabs' researcher Max Van Amerongen discovered three CVEs, including two privilege escalations, in VirtualBox. Read more here.

Read More
Remote Linux Kernel Heap Overflow TIPC Module Allows Arbitrary Code Execution Ftr

CVE-2021-43267: Remote Linux Kernel Heap Overflow | TIPC Module Allows Arbitrary Code Execution

SentinelLabs has discovered a heap overflow vulnerability in the TIPC module of the Linux Kernel, which can allow attackers to compromise an entire system.

Read More