1377 High-yield Nukes Profile
1377 High-yield Nukes

@buptsb

Followers
1,461
Following
1,169
Media
110
Statuses
3,993

Frontend / Chromium / V8 / Devtools(TTD) / Networking(TCP/QUIC) / ? he/him, DMs open

Hong Kong
Joined March 2010
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@buptsb
1377 High-yield Nukes
4 months
Blog CVE-2024-4947: v8 incorrect AccessInfo for module namespace object causes Maglev type confusion, we have a oob read/write inside of sandbox. By @mistymntncop and me
Tweet media one
5
38
143
@buptsb
1377 High-yield Nukes
4 months
CVE-2024-4761 v8 oob write quick poc
5
27
132
@buptsb
1377 High-yield Nukes
3 months
PoC and writeup about CVE-2024-5830: incorrect handing of deprecated map in [[CreateDataProperty]] from Man Yue Mo. This vuln is not that complicated and i guess it's all about exploit techniques. By me and jj @mistymntncop
2
27
125
@buptsb
1377 High-yield Nukes
4 months
CVE-2024-4761: ITW v8 type confusion of WasmObjects causes oob read/writes inside of sandbox PoC, from @mistymntncop It's a shock for me that we could oob just through writing zeros...🤪
2
41
121
@buptsb
1377 High-yield Nukes
1 year
CVE-2023-4762 yet another v8 HOLE leak during element access reducing, poc:
2
18
107
@buptsb
1377 High-yield Nukes
6 months
My writeup about CVE-2024-2625, non-allowed main thread handle deref during off-thread parsing in v8 "Since the bug reporter shared this bug into Google just before Pwn2Own2024, I think this bug is not exploitable." 🤣
1
33
105
@buptsb
1377 High-yield Nukes
6 months
CVE-2024-2887 WebAssembly type confusion PoC Missed out on the v8ctf bounty again because I have absolutely no idea how to achieve v8 sbx escape...🥹
3
20
107
@buptsb
1377 High-yield Nukes
4 months
My detailed writeup about it:
@buptsb
1377 High-yield Nukes
4 months
CVE-2024-4761: ITW v8 type confusion of WasmObjects causes oob read/writes inside of sandbox PoC, from @mistymntncop It's a shock for me that we could oob just through writing zeros...🤪
2
41
121
3
33
93
@buptsb
1377 High-yield Nukes
6 months
PoC of v8 CVE-2024-3159: enumcache oob v2.0 It's related to CVE-2023-4427. As a security researcher who has long been aware of the potential bugs in MapUpdater and enumcache, I should reflect on my careless code review and outdated workflow.
6
22
93
@buptsb
1377 High-yield Nukes
4 months
Single line of code worth $10000, yet another v8 WasmObject type cast cve?
Tweet media one
Tweet media two
2
8
90
@buptsb
1377 High-yield Nukes
5 months
A quick note about CVE-2024-3832: Object corruption on wasm functions installation. Status: no PoC, hole heak / object corruption
Tweet media one
3
12
71
@buptsb
1377 High-yield Nukes
11 months
My reading notes to CVE-2023-4069, about how v8 Construct works and JSFunction's initial_map.
@mmolgtm
Man Yue Mo
11 months
In this post I'll use CVE-2023-4069, a type confusion bug in the Maglev JIT compiler of Chrome that I reported in July, to gain RCE in the Chrome renderer sandbox:
5
103
316
3
11
67
@buptsb
1377 High-yield Nukes
4 months
Blog about issue-339736513: [v8ctf M125] v8 missing check of WasmObject type causing IC type confusion and OOB access Shout out to @mistymntncop , i can't believe the poly IC technique from CVE-2023-3079 is still alive😅
3
15
68
@buptsb
1377 High-yield Nukes
10 months
My quick notes about CVE-2023-2033
Tweet media one
0
16
60
@buptsb
1377 High-yield Nukes
4 months
CVE-2024-4947, another weird looking oob write...
Tweet media one
3
7
57
@buptsb
1377 High-yield Nukes
4 months
Yet another v8 sandbox escape case, should i call the fix timeline "defensive fixing?"🤓
Tweet media one
@xvonfers
xvonfers
5 months
🤔 [334120897][wasm][sandbox]In-sandbox corruption could cause i64 values to be passed to functions expecting an i32 -> SBX: Regress test: ./d8 --wasm-staging --sandbox-testing regress-334120897.js
0
2
24
1
8
56
@buptsb
1377 High-yield Nukes
5 months
v8 sandbox escape with GSAB lengh-tracking integer underflow🧎
Tweet media one
@thezdi
Zero Day Initiative
5 months
In a new guest blog, #Pwn2Own winner @_manfp details CVE-2024-2887 - a bug he used to exploit both #Chrome and #Edge during the contest on his way to winning Master of Pwn. He breaks down the root cause and shows how he exploited it. Read the details at
1
122
321
1
6
55
@buptsb
1377 High-yield Nukes
11 months
My readings notes about v8 CVE-2021-37991: Potential race condition during concurrent JIT compilation
@FengPolaris
Polaris Feng
1 year
Here are the slides for our talk, 'Find and exploit race condition bugs in modern JS engines' at #Zer0Con2023 . Thanks @POC_Crew for a great conference!
2
88
209
2
9
53
@buptsb
1377 High-yield Nukes
10 months
So many fuzzer crashes in 48 hours? Wow
Tweet media one
2
6
50
@buptsb
1377 High-yield Nukes
10 months
My writeup about CVE-2023-6702: v8 type confusion when capturing async stack traces in promise contexts My previous writeup about another Promise-related vuln CVE-2023-4355
1
9
49
@buptsb
1377 High-yield Nukes
4 months
I watched @alisaesage 's great video on #PhDays2023 last year and began my journey on to v8 sec, it's great to be a tiny part of the talk 🫡
Tweet media one
@darkfloyd1014
Mr. Anthony 安東尼
4 months
@alisaesage , thank you so much for the talk at #hitbxphdays . In fact, @buptsb , @mistymntncop , @wwkenwong , and I are excited to watching on your talk together. The deep dive part is the greatest part which also links up ECMA specification to check out internal JSE function.
Tweet media one
Tweet media two
Tweet media three
3
8
46
0
6
49
@buptsb
1377 High-yield Nukes
5 months
CVE-2024-3832 must be a new way to corrupt jsobject in the runtime🧐
Tweet media one
Tweet media two
0
9
49
@buptsb
1377 High-yield Nukes
4 months
[$25000][342456991] High CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2024-05-24
@xvonfers
xvonfers
4 months
[342456991][map] Don't update maps in PrepareForDataProperty because we might update to a dictionary map.
0
0
4
1
6
45
@buptsb
1377 High-yield Nukes
10 months
Reading some greate articles about TurboFan, seems like most writeups are written before 2022...
0
9
41
@buptsb
1377 High-yield Nukes
8 months
its sad these great presentations hosted in Blackhat or Github are not indexed and can't be searched from anywhere
Tweet media one
Tweet media two
Tweet media three
2
6
40
@buptsb
1377 High-yield Nukes
11 months
My reading notes about this bug (CVE? chrome:1472121), CloneObjectIC type confusion
@_tsuro
stephen
11 months
The first #v8CTF submission is in \o/ This was
Tweet media one
2
22
135
1
5
40
@buptsb
1377 High-yield Nukes
6 months
Some notes about CVE-2024-3156: invalid address in CodePointerTableEntry after GC
0
8
38
@buptsb
1377 High-yield Nukes
6 months
v8ctf now has bugid published
Tweet media one
0
5
36
@buptsb
1377 High-yield Nukes
4 months
I was stuck at here...
Tweet media one
@insu_yun
INSU YUN
4 months
We are happy to share our slides for TyphoonCon 2024 and the exploit code for v8ctf. We hope this will be helpful for those who study browser exploits :)
3
80
294
0
2
37
@buptsb
1377 High-yield Nukes
11 months
My reading notes about CVE-2023-4427 🫡
@mistymntncop
j j
11 months
Oh Cool. Glazunov released a writeup on CVE-2023-4427 on packetstorm.
3
13
78
2
10
36
@buptsb
1377 High-yield Nukes
2 months
Tweet media one
3
2
36
@buptsb
1377 High-yield Nukes
3 months
CVE-2024-5830 PoCed?
Tweet media one
1
3
36
@buptsb
1377 High-yield Nukes
4 months
2024-0519(?) 2023-6702() 1509576(has regress ) 2024-0517() 2024-3159(✅) 2024-2887(✅) 2024-3914(?) 2024-1939(?) 2024-4761(✅) 2024-4947(✅) 2024-5274(?) 339736513(✅)
@5aelo
Samuel Groß
4 months
Thanks to events like Pwn2Own or our V8CTF (~= exploit bounty program), we now have more data about the types of bugs exploited in V8. Based on that, we've gathered some basic statistics:
4
61
223
1
5
35
@buptsb
1377 High-yield Nukes
11 months
CVE-2022-3652(issue:1369871)
Tweet media one
@FengPolaris
Polaris Feng
1 year
Here are the slides for our talk, 'Find and exploit race condition bugs in modern JS engines' at #Zer0Con2023 . Thanks @POC_Crew for a great conference!
2
88
209
1
5
31
@buptsb
1377 High-yield Nukes
3 months
Usable v8 sbx escape for M126
@xvonfers
xvonfers
3 months
🤔 [336507783][wasm][sandbox] Check signature when updating tables
0
1
11
0
5
31
@buptsb
1377 High-yield Nukes
4 months
WasmObject is a devil released by the v8 type system, if i had realized this a month ago then this tweet would have been sent from my Lamborghini's dashboard🤣😇
2
0
29
@buptsb
1377 High-yield Nukes
7 months
Weird situation in CVE-2024-0517, Maglev has an more aggressive memory optimization than Turbofan, TF calls into `FastNewObject` builtin but ML uses `AllocateRaw` and do allocation folding.
Tweet media one
Tweet media two
1
0
29
@buptsb
1377 High-yield Nukes
6 months
CVE-2024-2887? This guy is blazingly fast!
Tweet media one
3
0
26
@buptsb
1377 High-yield Nukes
10 months
v8 has a 4-tiers stack just like JSC: Ignition(interpreter) Sparkplug(single-pass non-optimizing baseline compiler) TurboProp(a subset of TurboFan, deprecated for now) Maglev(a mid-tier minimal SSA-based optimising compiler) TurboFan(heavyweight, top-notch optimizing compiler)
1
1
25
@buptsb
1377 High-yield Nukes
8 months
To understand v8 map updater/transitions, the 3000 loc test file `cctest/test-field-type-tracking.cc` is a must read
Tweet media one
1
2
25
@buptsb
1377 High-yield Nukes
6 months
It's CVE-2024-1939
@buptsb
1377 High-yield Nukes
6 months
CVE-2024-2887? This guy is blazingly fast!
Tweet media one
3
0
26
0
2
22
@buptsb
1377 High-yield Nukes
5 months
🫡
Tweet media one
1
0
22
@buptsb
1377 High-yield Nukes
8 months
I have been breadth-first search through v8 codebase towarding CVE-2024-0519 for more than 72h (including sleep), the problem for me as an inexperienced researcher is how depth should i go before switching into next branch, and when to give up the whole process
3
3
22
@buptsb
1377 High-yield Nukes
4 months
This quick doc only demonstrates the d8 crash without the real oob write, i just publish it without noticing that this is an v8 ITW vuln. Apologize for my carelessness 🥹
@buptsb
1377 High-yield Nukes
4 months
CVE-2024-4761 v8 oob write quick poc
5
27
132
1
3
20
@buptsb
1377 High-yield Nukes
8 months
To those who report fuzzer crashes immediately without even looking at a single line of source code, just take a glance and your bounty will get doubled...
Tweet media one
3
3
19
@buptsb
1377 High-yield Nukes
9 months
Samuel's pre is wonderful, I'm shocked that the color palette in the pics are (kind of) consistent
Tweet media one
Tweet media two
0
3
17
@buptsb
1377 High-yield Nukes
2 months
Tweet media one
1
3
19
@buptsb
1377 High-yield Nukes
7 months
Tweet media one
0
1
18
@buptsb
1377 High-yield Nukes
7 months
you guys don't read zh-cn can't understand many interesting points inside the leakage chat history... and i can't write a post about it even though there is almost nothing sensitive inside 🤫
1
0
13
@buptsb
1377 High-yield Nukes
5 months
Interesting discussion on the security severity of a v8 arbitrary read🧐
@xvonfers
xvonfers
5 months
(CVE-2024-2884)SEGV in turboshaft-loop-peeling This will allow attackers to forge malformed objects on the v8 heap and then leak it to user space through another fakeobj vulnerability -> AAR primitive, thereby achieving a complete exploit. @Kipreyyy
0
2
16
0
4
16
@buptsb
1377 High-yield Nukes
6 months
No one interested in CVE-2024-2625?
Tweet media one
3
0
16
@buptsb
1377 High-yield Nukes
2 months
Tweet media one
1
2
15
@buptsb
1377 High-yield Nukes
6 months
So these guys all know how to bypass the latest v8 sbx?
Tweet media one
2
0
14
@buptsb
1377 High-yield Nukes
6 months
The /src/wasm folder's code style seems quite different compared to v8
@zerodaytraining
Zero Day Engineering
6 months
This looks like a candidate for Chrome v8 0day bug used by @_manfp in his Pwn2Own 2024 exploit (CVE-2024-2887, just patched in Chrome stable 123.0.6312.86/.87) wasm module decoder had a missing check of type section size in a branch of DecodeTypeSection, easy to spot manually:
Tweet media one
1
18
115
0
0
13
@buptsb
1377 High-yield Nukes
6 months
Lots of "1st order logic"(traditional memory corruption) bugs got reported, maybe the ClusterFuzz would randomly modify js objects fields?
Tweet media one
Tweet media two
1
1
13
@buptsb
1377 High-yield Nukes
3 months
🫡😂
Tweet media one
@mmolgtm
Man Yue Mo
3 months
In this post I'll use CVE-2024-3833, a type confusion in v8 to gain remote code execution in the Chrome renderer sandbox:
1
88
268
0
0
13
@buptsb
1377 High-yield Nukes
6 months
Reviewed dozen of v8 sbx issues since 2024, but no usable exp/poc/writup found🧐
3
0
12
@buptsb
1377 High-yield Nukes
10 months
Previously property `stack` is a `native accessor`(AccessInfo), whose getter would be called during Object.defineProperty(makes `Error.prepareStackTrace()` a toValue/toString alike side-effects function call), now its a `JavaScript accessor`(AccessPair).
@mistymntncop
j j
10 months
Correction to my last post. The author of the hole exploitation writeup was @h0meb0dysj . You can find another version of the writeup on his personal blog (Korean). Good stuff!
1
21
92
4
2
12
@buptsb
1377 High-yield Nukes
2 months
next: [sandbox]Access Smis through an external table
@xvonfers
xvonfers
2 months
wow... [sandbox]Access array buffers through an external table
1
3
21
3
0
12
@buptsb
1377 High-yield Nukes
4 months
diving into these two cves for last 48 hours, dead inside🤡
@mistymntncop
j j
4 months
@ajxchapman @buptdsb @_tsuro oh man, if this person's entry is either CVE-2024-4947 or CVE-2024-4761 i'll be seriously impressed. Both very weak primitives, not particularly easy to work with. I guess CVE-2024-4947 is showing more promise for the moment...
2
0
5
2
0
12
@buptsb
1377 High-yield Nukes
8 months
The v8 codebase is not that perfect...
Tweet media one
0
0
11
@buptsb
1377 High-yield Nukes
11 months
FYI: Chrome v118.0.5993.70, v8 v11.9.169.6 …
@_tsuro
stephen
11 months
[v8CTF] We're going to update the deployed version on November 6th at 10am GMT+1
0
2
24
0
1
11
@buptsb
1377 High-yield Nukes
8 months
Tried to inspect why the symbol is not hightlighted, to understand the obfuscated js code is just like v8 source code which demands a lot of imagination...
Tweet media one
@buptsb
1377 High-yield Nukes
8 months
The cross ref system of Chromium has been broken for about dozon of months, I think they don't actually use it internally so nobody has even noticed that for so long...
Tweet media one
5
0
10
1
1
11
@buptsb
1377 High-yield Nukes
9 months
Maybe one of the simplest $10k+ oob bug this year😅
@xvonfers
xvonfers
9 months
[v8:7700][chromium:1481179][maglev] Fix wrong logic for re-checking array map in forEach
0
0
14
0
1
10
@buptsb
1377 High-yield Nukes
5 months
🧐
Tweet media one
0
0
10
@buptsb
1377 High-yield Nukes
6 months
"Security through obscurity"
Tweet media one
0
1
10
@buptsb
1377 High-yield Nukes
8 months
The cross ref system of Chromium has been broken for about dozon of months, I think they don't actually use it internally so nobody has even noticed that for so long...
Tweet media one
5
0
10
@buptsb
1377 High-yield Nukes
6 months
got PoC
@buptsb
1377 High-yield Nukes
6 months
Start looking into CVE-2024-2887, seems like a wasm type confusion?
1
0
6
2
0
10
@buptsb
1377 High-yield Nukes
8 months
I think I have checked this line before during code review, since the comments seems like bad shit could happen
Tweet media one
1
0
9
@buptsb
1377 High-yield Nukes
10 months
Its quite challenging for me to digest all these backend vulns in ML/TF, and I doubt if anyone could find these vulns through methods other than fuzzing?
Tweet media one
0
1
9
@buptsb
1377 High-yield Nukes
8 months
1
0
10
@buptsb
1377 High-yield Nukes
8 months
I hate browser security, still no clues🥲
Tweet media one
1
0
9
@buptsb
1377 High-yield Nukes
5 months
Lots of potentially type confusions got cleaned
@xvonfers
xvonfers
5 months
Fix and clean up some JSObject::cast()
0
2
9
1
0
9
@buptsb
1377 High-yield Nukes
6 months
CVE-2023-4070
Tweet media one
1
1
9
@buptsb
1377 High-yield Nukes
4 months
type confusion + oob read
0
0
8
@buptsb
1377 High-yield Nukes
5 months
Quite a bizarre feature
Tweet media one
2
0
7
@buptsb
1377 High-yield Nukes
3 months
@mistymntncop it's all team work bro🤝
0
0
7
@buptsb
1377 High-yield Nukes
8 months
happy chinese new year everybody🥳
0
0
7
@buptsb
1377 High-yield Nukes
8 months
I can't find a combination in turbofan but it seems promsing
Tweet media one
1
0
7
@buptsb
1377 High-yield Nukes
7 months
Built-in proxy server named "ip protection" landed in Chrome Canary
Tweet media one
1
0
6
@buptsb
1377 High-yield Nukes
5 months
What a silly bug...
@zerodaytraining
Zero Day Engineering
5 months
Patch candidate for Chrome v8 Use-after-free to RCE bug (CVE-2024-3914) exploited by @0x10n at Pwn2Own 2024 Vancouver against both Chrome and Microsoft Edge. Patched in Chrome 124.0.6367.60/.61 This is not "quite" v8 - it's kinda blink reachable from v8. Classic array neutering
Tweet media one
Tweet media two
Tweet media three
1
25
107
1
0
6
@buptsb
1377 High-yield Nukes
6 months
Start looking into CVE-2024-2887, seems like a wasm type confusion?
1
0
6
@buptsb
1377 High-yield Nukes
8 months
No users take `map->UnusedPropertyFields()` as iteration boundary, its okay for the PropertyArray to be a little bit larger.
@buptsb
1377 High-yield Nukes
8 months
Fast deletion migrate recv to its parent map, the recv may have just extended the property array size but the `unused property fields` in parent map is 0. But it seems like harmless.
Tweet media one
Tweet media two
Tweet media three
0
0
3
2
1
5
@buptsb
1377 High-yield Nukes
8 months
Depending on `ArrayIteratorProtector` in `FindNonDefaultConstructor`, weird looking
Tweet media one
Tweet media two
Tweet media three
0
0
4
@buptsb
1377 High-yield Nukes
10 months
TurboShaft tracking bug:
0
0
5
@buptsb
1377 High-yield Nukes
8 months
Maybe there could exists some inconsistencies between jsobject and its map after fast-deletion
Tweet media one
0
0
5
@buptsb
1377 High-yield Nukes
9 months
@drivertomtt 猜测漏洞是买来的军火,这么鲁莽怪异的使用方式不像是正经研究单位。。。
0
0
5
@buptsb
1377 High-yield Nukes
4 months
0
0
4
@buptsb
1377 High-yield Nukes
8 months
8 minutes to index latest v8 with `clangd -j=16`, i dont know if it support `iceccd` since i use that to build v8 through a little build farm of 3 machines.
Tweet media one
1
0
4
@buptsb
1377 High-yield Nukes
6 months
But i'm not clear how these mem corruption could be utilized and write to the v8 sbx space
Tweet media one
0
0
4
@buptsb
1377 High-yield Nukes
8 months
@sampriti0 Yeah, i found the LLM based chatbots are only useful if you know the correct answer, and that's a little bit ironic.
0
0
4
@buptsb
1377 High-yield Nukes
6 months
80 days since CVE-2024-0519 got patched, still no clues?
1
0
4
@buptsb
1377 High-yield Nukes
8 months
This issue is due to a incomplete fix to CloneObjectIC that I mentioned in my reading notes: , which is used by the first v8ctf commit. The condition function is still dog shit for now, but it works...
Tweet media one
@buptsb
1377 High-yield Nukes
8 months
To those who report fuzzer crashes immediately without even looking at a single line of source code, just take a glance and your bounty will get doubled...
Tweet media one
3
3
19
1
0
4