CVEs

We frequently report and fix security-critical vulnerabilities that we find as a byproduct of our research. Some of bugs that have an explictly assigned CVE or references are listed here:

DateDescriptionRef.Lead
2023/09/20Bad-free error in FastDDS while handling malformed packet (link)CVE-2023-42459Seulbae Kim
2023/09/10Buffer overflow in esp_do_nodma() of QEMU (link)CVE-2024-24474Chuhong Yuan
2023/09/10Division by zero in scsi_disk_reset() of QEMU (link)CVE-2023-42467Chuhong Yuan
2023/08/14Null pointer dereference in nvme_directive_receive() of QEMU (link)CVE-2023-40360Chuhong Yuan
2023/08/11Heap out-of-bound reads and writes in FastDDS (link, link)CVE-2023-39946, CVE-2023-39947Seulbae Kim
2023/08/11Malformed packets remotely raise unhandled exceptions in Fast DDS (link, link)CVE-2023-39945, CVE-2023-39948Seulbae Kim
2023/08/11Malformed packet remotely triggers multiple assertion failures in Fast DDS (link, link)CVE-2023-39534, CVE-2023-39949Seulbae Kim
2023/07/21Improper input validation leads to remotely triggered crash in OpenDDS (link)CVE-2023-37915Seulbae Kim
2023/01/31Heap overflow in OpenDDS while handling malformed packets (link)CVE-2023-23292Seulbae Kim
2021/03/28Double free in Vec::from_iter specialization when drop panics (link)CVE-2021-31162Yechan Bae
2021/03/07'merge_sort::merge()' crashes with double-free for `T: Drop` (link)CVE-2021-31996Rudra project members
2021/03/03Intern: Data race allowed on T (link)CVE-2021-28037Rudra project members
2021/03/01split_at allows obtaining multiple mutable references to the same data (link)CVE-2021-28032Rudra project members
2021/03/01Deserializing an array can drop uninitialized memory on panic (link)CVE-2021-28033Rudra project members
2021/02/26Multiple functions can cause double-frees (link)CVE-2021-30455, CVE-2021-30456, CVE-2021-30457Rudra project members
2021/02/24swap_index can write out of bounds and return uninitialized memory (link)CVE-2021-29941, CVE-2021-29942Rudra project members
2021/02/22push_cloned can drop uninitialized memory or double free on panic (link)CVE-2021-28034, CVE-2021-28035Rudra project members
2021/02/19Multiple memory safety issues in insert_row (link)CVE-2021-28028, CVE-2021-28029Rudra project members
2021/02/19SliceDeque::drain_filter can double drop an element if the predicate panics (link)CVE-2021-29938Rudra project members
2021/02/19StackVec::extend can write out of bounds when size_hint is incorrect (link)CVE-2021-29939Rudra project members
2021/02/18Zip can cause buffer overflow when a consumed Zip iterator is used again (link)CVE-2021-28879Yechan Bae
2021/02/18move_elements can double-free objects on panic (link)CVE-2021-28031Rudra project members
2021/02/18`through` and `through_and` causes a double free if the map function panics (link)CVE-2021-29940Rudra project members
2021/02/17misc::vec_with_size() can drop uninitialized memory if clone panics (link)CVE-2021-29937Rudra project members
2021/02/17PartialReader passes uninitialized memory to user-provided Read (link)CVE-2021-29934Rudra project members
2021/02/17Tape::take_bytes exposes uninitialized memory to a user-provided Read (link)CVE-2021-28030Rudra project members
2021/02/09Use after free possible in `uri::Formatter` on panic (link)CVE-2021-29935Rudra project members
2021/02/04Panic safety issue in Zip specialization (link)CVE-2021-28876Yechan Bae
2021/02/03insert_slice_clone can double drop if Clone panics. (link)CVE-2021-26954Rudra project members
2021/01/31KeyValueReader passes uninitialized memory to Read instance (link)CVE-2021-30454Rudra project members
2021/01/30`Read` on uninitialized buffer may cause UB (`impl Walue for Vec`) (link)CVE-2021-26953Rudra project members
2021/01/26`IoReader::read()`: user-provided `Read` on uninitialized buffer may cause UB (link)CVE-2021-26952Rudra project members
2021/01/26Record::read : Custom `Read` on uninitialized buffer may cause UB (link)CVE-2021-26308Rudra project members
2021/01/26insert_many can drop elements twice on panic (link)CVE-2021-29933Rudra project members
2021/01/12panic safety: double drop or uninitialized drop of T upon panic (link)CVE-2021-29930, CVE-2021-29931Rudra project members
2021/01/12panic safety: double drop may happen within `util::{mutate, mutate2}` (link)CVE-2021-25907Rudra project members
2021/01/11FromIterator implementation for Vector/Matrix can drop uninitialized memory (link)CVE-2021-29936Rudra project members
2021/01/10Logic bug in Read can cause buffer overflow in read_to_end() (link)CVE-2021-28875Rudra project members
2021/01/10Double drop upon panic in 'fn map_array()' (link)CVE-2021-25902Rudra project members
2021/01/10panic safety issue in `impl TransformContent for [S; (2|3|4)]` (link)CVE-2021-25906Rudra project members
2021/01/08Buffer overflow in SmallVec::insert_many (link)CVE-2021-25900Rudra project members
2021/01/07Loading a bgzip block can write out of bounds if size overflows. (link)CVE-2021-28027Rudra project members
2021/01/07`Frame::copy_from_raw_parts` can lead to segfault without `unsafe` (link)CVE-2021-25904Rudra project members
2021/01/06`Sectors::get` accesses unclaimed/uninitialized memory (link)CVE-2021-26951Rudra project members
2021/01/04panic in user-provided `Endian` impl triggers double drop of T (link)CVE-2021-29929Rudra project members
2021/01/04EventList's From conversions can double drop on panic. (link)CVE-2021-25908Rudra project members
2021/01/02Reading uninitialized memory can cause UB (`Deserializer::read_vec`) (link)CVE-2021-26305Rudra project members
2021/01/02reading on uninitialized buffer can cause UB (`impl BufRead for GreedyAccessReader`) (link)CVE-2021-25905Rudra project members
2020/12/31`impl Random` on arrays can lead to dropping uninitialized memory (link)CVE-2020-36210Rudra project members
2020/12/31`FixedCapacityDequeLike::clone()` can cause dropping uninitialized memory (link)CVE-2020-36452Rudra project members
2020/12/25Queues allow non-Send types to be sent to other threads, allowing data races (link)CVE-2020-36463Rudra project members
2020/12/23API soundness issue in join() implementation of [Borrow] (link)CVE-2020-36323Rudra project members
2020/12/22`Demuxer` can carry non-Send types across thread boundaries (link)CVE-2020-36220Rudra project members
2020/12/22conquer-once's OnceCell lacks Send bound for its Sync trait. (link)CVE-2020-36208Rudra project members
2020/12/21Update unsound DrainFilter and RString::retain (link)CVE-2020-36212, CVE-2020-36213Rudra project members
2020/12/20Soundness issue: Input can be misused to create data race to an object (link)CVE-2020-36216Rudra project members
2020/12/19Queues allow non-Send types to be sent to other threads, allowing data races (link)CVE-2020-36214Rudra project members
2020/12/18UsbContext trait did not require implementers to be Send and Sync. (link)CVE-2020-36206Rudra project members
2020/12/18ButtplugFutureStateShared allows data race to (!Send|!Sync) objects (link)CVE-2020-36218Rudra project members
2020/12/18ImmediateIO and TransactionalIO can cause data races (link)CVE-2020-36472Rudra project members
2020/12/18SyncRef's clone() and debug() allow data races (link)CVE-2020-36447Rudra project members
2020/12/18ShmWriter allows sending non-Send type across threads (link)CVE-2020-36449Rudra project members
2020/12/17RingBuffer can create multiple mutable references and cause data races (link)CVE-2020-36470Rudra project members
2020/12/10Aovec lacks bound on its Send and Sync traits allowing data races (link)CVE-2020-36207Rudra project members
2020/12/10Soundness issue with base::Error (link)CVE-2020-36205Rudra project members
2020/12/10Multiple soundness issues in `Ptr` (link)CVE-2020-36466, CVE-2020-36467, CVE-2020-36468Rudra project members
2020/12/10MvccRwLock allows data races & aliasing violations (link)CVE-2020-36461Rudra project members
2020/12/09Dangling reference in `access::Map` with Constant (link)CVE-2020-35711Rudra project members
2020/12/09dces' World type can cause data races (link)CVE-2020-36459Rudra project members
2020/12/08ImageChunkMut needs bounds on its Send and Sync traits (link)CVE-2020-36211Rudra project members
2020/12/08Thex allows data races of non-Send types across threads (link)CVE-2020-35927Rudra project members
2020/12/08ArcGuard's Send and Sync should have bounds on RC (link)CVE-2020-36444Rudra project members
2020/12/08Future lacks bounds on Send and Sync. (link)CVE-2020-36438Rudra project members
2020/12/01Unsound: can make `ARefss` contain a !Send, !Sync object. (link)CVE-2020-36203Rudra project members
2020/11/29MPMCConsumer/Producer allows sending non-Send type across threads (link)CVE-2020-35925Rudra project members
2020/11/29Send bound needed on T (for Send impl of `Bucket2`) (link)CVE-2020-36462Rudra project members
2020/11/24QueueSender/QueueReceiver: Send/Sync impls need `T: Send` (link)CVE-2020-36437Rudra project members
2020/11/24Cache: Send/Sync impls needs trait bounds on `K` (link)CVE-2020-36448Rudra project members
2020/11/24convec::ConVec unconditionally implements Send/Sync (link)CVE-2020-36445Rudra project members
2020/11/17TryMutex allows sending non-Send type across threads (link)CVE-2020-35924Rudra project members
2020/11/17Slock allows sending non-Send types across thread boundaries (link)CVE-2020-36455Rudra project members
2020/11/17ReadTicket and WriteTicket should only be sendable when T is Send (link)CVE-2020-36439Rudra project members
2020/11/16Singleton lacks bounds on Send and Sync. (link)CVE-2020-36435Rudra project members
2020/11/16Generators can cause data races if non-Send types are used in their generator functions (link)CVE-2020-36471Rudra project members
2020/11/15Queue should have a Send bound on its Send/Sync traits (link)CVE-2020-36453Rudra project members
2020/11/15SyncChannel can move 'T: !Send' to other threads (link)CVE-2020-36446Rudra project members
2020/11/15CopyCell lacks bounds on its Send trait allowing for data races (link)CVE-2020-36456Rudra project members
2020/11/15PinSlab and Unordered need bounds on their Send/Sync traits (link)CVE-2020-36436Rudra project members
2020/11/15Data race and memory safety issue in `Index` (link)CVE-2020-36469Rudra project members
2020/11/14Send/Sync bound needed on T for Send/Sync impl of RcuCell (link)CVE-2020-36451Rudra project members
2020/11/14`LockWeak` allows to create data race to `T`. (link)CVE-2020-36454Rudra project members
2020/11/13Send/Sync bound needed on V in `impl Send/Sync for ARCache` (link)CVE-2020-35928Rudra project members
2020/11/12Bunch unconditionally implements Send/Sync (link)CVE-2020-36450Rudra project members
2020/11/10AtomicBox lacks bound on its Send and Sync traits allowing data races (link)CVE-2020-36457Rudra project members
2020/11/10AtomicBox implements Send/Sync for any `T: Sized` (link)CVE-2020-36441Rudra project members
2020/11/10`Decoder` can carry `R: !Send` to other threads (link)CVE-2020-36440Rudra project members
2020/11/10hashconsing's HConsed lacks Send/Sync bound for its Send/Sync trait. (link)CVE-2020-36215Rudra project members
2020/11/10may_queue's Queue lacks Send/Sync bound for its Send/Sync trait. (link)CVE-2020-36217Rudra project members
2020/11/10LateStatic has incorrect Sync bound (link)CVE-2020-36209Rudra project members
2020/11/10ReaderResult should be bounded by Sync (link)CVE-2020-36458Rudra project members
2020/11/10`Shared` can cause a data race (link)CVE-2020-36460Rudra project members
2020/11/09TreeFocus lacks bounds on its Send and Sync traits (link)CVE-2020-36204Rudra project members
2020/11/08Some lock_api lock guard objects can cause data races (link)CVE-2020-35910, CVE-2020-35911, CVE-2020-35912, CVE-2020-35913, CVE-2020-35914Rudra project members
2020/10/31AtomicOption should have Send + Sync bound on its type argument. (link)CVE-2020-36219Rudra project members
2020/10/31GenericMutexGuard allows data races of non-Sync types across threads (link)CVE-2020-35915Rudra project members
2020/10/28beef::Cow lacks a Sync bound on its Send trait allowing for data races (link)CVE-2020-36442Rudra project members
2020/10/23MutexGuard::map can cause a data race in safe code (link)CVE-2020-35905Rudra project members
2020/09/27VecCopy allows misaligned access to elements (link)CVE-2020-35903Rudra project members
2020/09/26array_queue pop_back() may cause a use-after-free (link)CVE-2020-35900Rudra project members
2020/09/24Missing check in ArrayVec leads to out-of-bounds write. (link)CVE-2020-35895Rudra project members
2020/09/21Unsafe Send implementation in Atom allows data races (link)CVE-2020-35897Rudra project members
2020/09/06Multiple soundness issues in Chunk and InlineArray (link)CVE-2020-25791, CVE-2020-25792, CVE-2020-25793, CVE-2020-25794, CVE-2020-25795, CVE-2020-25796Rudra project members
2020/09/03Obstack generates unaligned references (link)CVE-2020-35894Rudra project members
2020/09/03`index()` allows out-of-bound read and `remove()` has off-by-one error (link)CVE-2020-35892, CVE-2020-35893Rudra project members
2020/09/03Memory safety issues in `compact::Vec` (link)CVE-2020-35890, CVE-2020-35891Rudra project members
2020/08/31Misbehaving `HandleLike` implementation can lead to memory safety violation (link)CVE-2020-35889Rudra project members
2020/08/25Multiple security issues including data race, buffer overflow, and uninitialized memory drop (link)CVE-2020-35886, CVE-2020-35887, CVE-2020-35888Rudra project members
2020/08/25Matrix::new() drops uninitialized memory (link)CVE-2020-36432Rudra project members
2020/08/25Chunk API does not respect align requirement (link)CVE-2020-36433Rudra project members
2020/08/20StrcCtx deallocates a memory region that it doesn't own (link)CVE-2020-35885Rudra project members
2020/07/15Use-after-free in WebKit DOM that may lead to arbitrary code execution (link)CVE-2020-9895Wen Xu
2020/07/04Ozone contains several memory safety issues (link)CVE-2020-35877, CVE-2020-35878Rudra project members
2020/05/27`LocalRequest::clone` creates multiple mutable references to the same object (link)CVE-2020-35882Rudra project members
2020/05/26Incorrect JIT modeling in WebKit that leads to type confusion (link)CVE-2020-9850Yonghwi Jin, Jungwon Lim, Insu Yun
2020/05/26A logic issue that causes Safari to launch a malicious application (link)CVE-2020-9801Yonghwi Jin, Jungwon Lim, Insu Yun
2020/05/26Race condition bug in macOS that leads to elevation of privilege (link)CVE-2020-9839Yonghwi Jin, Jungwon Lim, Insu Yun
2020/05/26Memory corruption in macOS that ledas to elevation of privilege (link)CVE-2020-9856Yonghwi Jin, Jungwon Lim, Insu Yun
2020/05/26Memory corruption in WebKit DOM that may lead to arbitrary code execution (link)CVE-2020-9803Wen Xu
2020/05/26Memory corruption in WebKit DOM that may lead to arbitrary code execution (link)CVE-2020-9806Wen Xu
2020/05/26Memory corruption in WebKit DOM that may lead to arbitrary code execution (link)CVE-2020-9807Wen Xu
2020/02/11Lifetime boundary for `raw_slice` and `raw_slice_mut` are incorrect (link)CVE-2020-35879Rudra project members
2020/02/04Type Confusion in JavaScript (link)CVE-2020-6382Soyeon Park, Wen Xu
2020/01/24Contents of uninitialized memory exposed in DeflateOutput's AsyncRead implementation (link)CVE-2020-36443Rudra project members
2019/12/11Type Confusion in V8 (link)CVE-2019-13730, CVE-2019-13764Soyeon Park, Wen Xu
2019/12/10Memory corruption in macOS that leads arbitrary code execution with system privileges (link)CVE-2019-8832Insu Yun
2019/11/16HeaderMap::Drain API is unsound (link)CVE-2019-25009Rudra project members
2019/11/16Integer Overflow in HeaderMap::reserve() can cause Denial of Service (link)CVE-2020-25574, CVE-2019-25008Rudra project members
2019/11/13Type confusion if __private_get_type_id__ is overridden (link)CVE-2020-25575, CVE-2019-25010Rudra project members
2019/10/31Memory corrution in WebKit that leads to arbitrary code execution (link)CVE-2019-8811, CVE-2019-8816Soyeon Park
2019/10/07Memory corrution in WebKit that leads to arbitrary code execution (link)CVE-2019-8720Wen Xu
2019/08/21Memory corruption in Microsoft ChakraCore Scripting Engine (link)CVE-2019-1300Soyeon Park
2019/07/23Memory corrution in WebKit that leads to arbitrary code execution (link)CVE-2019-8688Insu Yun
2019/07/23Memory corrution in WebKit that leads to arbitrary code execution (link)CVE-2019-8673, CVE-2019-8676Wen Xu, Soyeon Park
2019/07/17Memory corruption in Microsoft ChakraCore Scripting Engine (link)CVE-2019-1092Soyeon Park
2019/06/13Scripting Engine Information Disclosure Vulnerability (link)CVE-2019-1023Wen Xu, Soyeon Park
2019/06/08Memory corruption in Microsoft ChakraCore Scripting Engine (link)CVE-2019-0990Soyeon Park
2019/05/13Memory corrution in WebKit that leads to arbitrary code execution (link)CVE-2019-8596, CVE-2019-8609Wen Xu
2019/05/13Memory corruption in WebKit that circumvents sandbox restrictions (link)CVE-2019-8619, CVE-2019-8628Wen Xu, Hanqing Zhao
2019/04/23Heap overflow in ANGLE on Windows (link)CVE-2019-5817Wen Xu
2019/04/23Integer overflow in ANGLE (link)CVE-2019-5806Wen Xu
2019/04/23Use-after-free in ANGLE on Windows (beta) (link)Issue 943424Wen Xu
2019/04/23Use-after-free in ANGLE (beta) (link)Issue 943538Wen Xu
2019/03/25Memory corruption in WebKit that circumvents sandbox restrictions (link)CVE-2019-8562Wen Xu, Hanqing Zhao
2019/02/12Memory corruption in Microsoft ChakraCore Scripting Engine (link)CVE-2019-0609Soyeon Park, Wen Xu
2019/02/03Use-After-Free in WebKit that may lead to arbitrary code execution (link)CVE-2019-6212Wen Xu
2018/07/27Linux HFS+ memory corruption (link)CVE-2018-14617Wen Xu
2018/07/27Linux F2FS memory corruptions (link, link, link)CVE-2018-14614,14615,14616Wen Xu
2018/07/27Linux Btrfs memory corruptions (link, link, link, link, link)CVE-2018-14609,14610,14611,14612,14613Wen Xu, Po-Ning Tseng
2018/07/16Linux ext4 memory corruptions (link, link, link, link, link)CVE-2018-10879,10880,10881,10882,10883Wen Xu
2018/07/16Linux ext4 memory corruptions (link, link, link, link)CVE-2018-10840,10876,10877,10878Wen Xu
2018/07/03Linux F2FS memory corruptions (link, link, link, link, link)CVE-2018-13096,13097,13098,13099,13100Wen Xu
2018/07/03Linux XFS memory corruption (link, link, link)CVE-2018-13093,13094,13095Wen Xu
2018/04/24Linux XFS memory corruptions (link, link)CVE-2018-10322,10323Wen Xu
2018/04/01Linux ext4 memory corruptions (link, link, link, link)CVE-2018-1092,1093,1094,1095Wen Xu
2017/11/30FFmpeg out-of-bound read in gmc_mmx (link)CVE-2017-17081Insu Yun
2017/11/30Binutils heap overflow in bfd_getl32 (link)CVE-2017-17080Insu Yun
2017/09/05FreeBSD netsmb double-fetch (link)CVE-2017-15037Meng Xu
2017/08/16Openjpeg 2.2.0 Heap Overflow (link)CVE-2017-12878Insu Yun
2017/05/10Dropbox Lepton 1.2.1 DoS (link)CVE-2017-8891Insu Yun
2017/03/12Audiofile heap overflow in Expand3To4Module::run (link)CVE-2017-6836Insu Yun
2016/12/13Windows Crypto Driver Information Disclosure Vulnerability (link)CVE-2016-7219 (MS16-149)Su Yong Kim, Sangho Lee, Byoungyoung Lee
2016/06/09A heap overflow in zipimporter module (link)CVE-2016-5636, IBB-Python #26171Insu Yun, Yeongjin Jang
2016/06/04tipc: a kernel infoleak (leaking up to 60 bytes) in tipc_nl_compat_link_dump (link)CVE-2016-5243Kangjie Lu
2016/06/04rds: a kernel infoleak in rds_inc_info_copy (link)CVE-2016-5244Kangjie Lu
2016/05/31mac80211: stack object deauth_buf in net/mac80211/mlme.c is not initialized but leakedAndroidID-28620568Kangjie Lu
2016/05/31bcmdhd: many fields of stack object sinfo (drivers/net/wireless/bcmdhd/wl_cfg80211.c) are not initialized and the whole object is leaked.AndroidID-28619338Kangjie Lu
2016/05/31wireless: not all fields of stack object hdr (net/wireless/util.c) are initialized before it is leaked.AndroidID-28620324Kangjie Lu
2016/05/31netfilter: not all fields of stack object phw (net/netfilter/nfnetlink_queue_core.c) are initialized, which is however leaked via nla_putAndroidID-28673002Kangjie Lu
2016/05/31netfilter: not all fields of stack object phw (net/netfilter/nfnetlink_log.c) are initialized, which is however leaked via nla_putAndroidID-28673002Kangjie Lu
2016/05/31netfilter: one padding byte of pmsg (net/netfilter/nfnetlink_log.c) is not initialized but leaked via nla_putAndroidID-28672819Kangjie Lu
2016/05/31ipv6: some padding bytes of errhdr (net/ipv6/datagram.c) object are not initialized but leaked via put_cmsgAndroidID-28672560Kangjie Lu
2016/05/31media: some fields of u_ent (drivers/media/media-device.c) are not initialized but leaked via copy_to_userAndroidID-28616963Kangjie Lu
2016/05/31media: some fields of pad (drivers/media/media-device.c) are not initialized but leaked via copy_to_userAndroidID-28616963Kangjie Lu
2016/05/31media: some fields of link (drivers/media/media-device.c) are not initialized but leaked via copy_to_userAndroidID-28616963Kangjie Lu
2016/05/17Kernel driver vulnerability in Eset Smart Security (link)N/ASu Yong Kim, Sangho Lee, Byoungyoung Lee
2016/05/10x25: Linux kernel information leak vulnerability in x25_negotiate_facilities (link, link)CVE-2016-4569Kangjie Lu
2016/05/10ASLA: Two Linux kernel information leak vulnerabilities in timer (link, link)CVE-2016-4578Kangjie Lu
2016/05/09ASLA: Linux kernel information leak vulnerability in timer (link)CVE-2016-4569Kangjie Lu
2016/05/04Linux kernel information leak vulnerabilityi(llc module) (link)CVE-2016-4485Kangjie Lu
2016/05/04Linux kernel information leak vulnerability(netlink module) (link)CVE-2016-4486Kangjie Lu
2016/05/04Linux kernel information leak vulnerability(USB module) (link)CVE-2016-4482Kangjie Lu
2016/02/09Windows Elevation of Privilege Vulnerability (link)CVE-2016-0040 (MS16-014)Su Yong Kim, Byoungyoung Lee
2016/01/27An integer overflow bug in php_str_to_str_ex() led arbitrary code execution. (link)Bug #71450, IBB-PHP #113122Yeongjin Jang, Insu Yun
2016/01/27An integer overflow bug in php_implode() could lead heap overflow, make crashes (link)Bug #71449, IBB-PHP #113120Yeongjin Jang, Insu Yun
2016/01/24Integer overflow in wordwrap (link)Pull request #1738, IBB-PHP #113268Insu Yun
2015/11/10Windows NDIS Elevation of Privilege Vulnerability (independently reported) (link)CVE-2015-6098 (MS15-117)Su Yong Kim, Byoungyoung Lee
2015/11/04Elevation of Privilege Vulnerability in Telephony (link)CVE-2015-6614Hongil Kim, Dongkwan Kim, Minhee Kwon, Hyungseok Han, Yeongjin Jang
2015/10/16Voice over LTE implementations contain multiple vulnerabilities (link)VU#943167Hongil Kim, Dongkwan Kim, Minhee Kwon, Hyungseok Han, Yeongjin Jang
2015/08/10Integer overflow in ui/cursor.c (link)N/ASang Shin Jung, Byoungyoung Lee, Yeong Jang, Changwoo Min
2014/12/02Bad casting from the BasicThebesLayer to BasicContainerLayer (link)CVE-2014-1594Byoungyoung Lee, Chengyu Song