A | B | C | D | E | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | AA | AB | AC | |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | Relevant | P0 0-Day in the Wild Tracking: | https://googleprojectzero.github.io/0days-in-the-wild/ | https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/view#gid=0 | ||||||||||||||||||||||||
2 | Pwn2Own Bug Tracking | https://gist.github.com/ChiChou/ad9c4aa8546007b853a7a396ab4c12d3 | ||||||||||||||||||||||||||
3 | Data Note | Collator: Tom Ritter <tom@mozilla.com> - This is now unmaintained - Please be encouraged to fork and update (and let me know so I can point to it) | ||||||||||||||||||||||||||
4 | This list is of full-chain exploits found either in-the-wild or in an exploit contest. It doesn't include sandbox escapes reported to us by external researchers or found internally. It is 2018 - Feb 2021, excludes IE, and has a 2016 Tor Exploit and a P0 Example Chain | |||||||||||||||||||||||||||
5 | Browser | Colloquial Name | Date | Bug Type | Bugtracker | Description | ||||||||||||||||||||||
6 | ||||||||||||||||||||||||||||
7 | Chrome | Uknown | 2021-02-05 | JIT Bug | CVE-2021-21148 | https://twitter.com/maddiestone/status/1357480448524308481 | ||||||||||||||||||||||
8 | Chrome | Uknown | 2020-11-11 | Sandbox Escape - Browser | CVE-2020-16017 | https://github.com/chromium/chromium/commit/cf054220a2e1570a9149220494de8826c2e9d4db | UAF in Site Isolation | |||||||||||||||||||||
9 | JIT Bug | CVE-2020-16013 | https://github.com/v8/v8/commit/b1d9bbce51b8fc5205df53fad22d7f10a23870e4 | |||||||||||||||||||||||||
10 | Firefox | Tianfu Cup 2020 | 2020-11-06 | JIT Bug | CVE-2020-26950 | https://bugzilla.mozilla.org/show_bug.cgi?id=1675905 | ||||||||||||||||||||||
11 | Sandbox Escape - Windows win32k | CVE-2020-17057 | - | win32k Priv Esc | https://twitter.com/n_b1a/status/1339494432534536193 | |||||||||||||||||||||||
12 | Chrome | Tianfu Cup 2020 | 2020-11-06 | Sandbox Escape - Browser | CVE-2020-16016 | https://twitter.com/TianfuCup/status/1324953113099268096 | ||||||||||||||||||||||
13 | Content Process UAF | CVE-2020-16014 | https://github.com/chromium/chromium/commit/f24c213293752250db05e11c5e4b77adce002d38 | |||||||||||||||||||||||||
14 | Safari | Tianfu Cup 2020 | 2020-11-06 | Content Process OOB Write | https://twitter.com/TianfuCup/status/1324953692378853377 | |||||||||||||||||||||||
15 | Sandbox Escape - Kernel | Bugs could be among the many credited to Ant Security at https://support.apple.com/en-us/HT211931 | ||||||||||||||||||||||||||
16 | Chrome | Uknown | 2020-10-29 | Sandbox Escape - Browser (Android) | CVE-2020-16010 | Android-specific Heap overflow in UI | ||||||||||||||||||||||
17 | JIT Bug | CVE-2020-16009 | ||||||||||||||||||||||||||
18 | Chrome | Unknown | 2020-10-19 | Sandbox Escape - Windows cng.sys | CVE-2020-17087 | Heap buffer overflow in cng.sys IOCTL 0x390400 | ||||||||||||||||||||||
19 | Content Process OOB Write | CVE-2020-15999 | https://savannah.nongnu.org/bugs/?59308 | Bug in Freetype | ||||||||||||||||||||||||
20 | Firefox | Minimal Francisco Alonso reports | 2020-04-03 | Content Process UAF | CVE-2020-6819 | https://bugzilla.mozilla.org/show_bug.cgi?id=1620818 | ||||||||||||||||||||||
21 | Content Process UAF | CVE-2020-6820 | https://bugzilla.mozilla.org/show_bug.cgi?id=1626728 | |||||||||||||||||||||||||
22 | Sandbox Escape - Windows unknown | ? | - | We were told that this was paired with a Windows kernel bug for the escape | ||||||||||||||||||||||||
23 | Chrome | Uknown | 2020-04-01 | Sandbox Escape - Browser (I think) | CVE-2020-6572 | https://github.com/chromium/chromium/commit/7d25c6948d6e0fb55da2e8f637caa586f6c6be55 | No information is available. Reported by anonymous, not even mentioned as being used in-the-wild by the release notes | |||||||||||||||||||||
24 | Chrome | Uknown | 2020-03-26 | JIT Bug | CVE-2020-6453 | No information is available. Reported by anonymous, not even mentioned as being used in-the-wild by the release notes | ||||||||||||||||||||||
25 | Safari | Pwn2Own 2020 | 2020-03-19 | Sandbox Escape - Browser (I think) | CVE-2020-9801 | https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results | ||||||||||||||||||||||
26 | Sandbox Escape - OS | CVE-2020-9839 | ||||||||||||||||||||||||||
27 | Sandbox Escape - OS | CVE-2020-9856 | ||||||||||||||||||||||||||
28 | JIT Bug | CVE-2020-9850 | ||||||||||||||||||||||||||
29 | Sandbox Escape - Kernel | CVE-2020-9939 | ||||||||||||||||||||||||||
30 | Chrome | In-the-wild Watering Hole Attack | 2020-02-24 | JIT Bug | CVE-2020-6418 | found as an actual 0day | https://googleprojectzero.blogspot.com/2021/01/in-wild-series-chrome-exploits.html | https://blog.exodusintel.com/2020/02/24/a-eulogy-for-patch-gapping-chrome/ | ||||||||||||||||||||
31 | JIT Bug | CVE-2019-5782 | https://bugs.chromium.org/p/chromium/issues/detail?id=906043 | independently discovered by tianfu cup 2018 | ||||||||||||||||||||||||
32 | JIT Bug | CVE-2019-13764 | independently discovered and disclosed | |||||||||||||||||||||||||
33 | JIT Bug | CVE-2017-5070 | https://bugs.chromium.org/p/chromium/issues/detail?id=722756 | independently discovered and disclosed | ||||||||||||||||||||||||
34 | Sandbox Escape - Windows csrss | CVE-2020-1027 | Windows Kernel Bug in CSRSS that targeted Windows 10 | |||||||||||||||||||||||||
35 | Sandbox Escape - Windows font | CVE-2020-0938 | Windows kernel bug in font loader that targeted Windows 8.1 and below | |||||||||||||||||||||||||
36 | Sandbox Escape - Windows font | CVE-2020-1020 | Windows kernel bug in font loader that targeted Windows 8.1 and below | |||||||||||||||||||||||||
37 | Sandbox Escape - Android | - | Android 1-days used to exploit kernel | |||||||||||||||||||||||||
38 | Firefox | DarkHotel Qihoo 360 | 2020-01-07 | JIT Bug | CVE-2019-17026 | https://bugzilla.mozilla.org/show_bug.cgi?id=1607443 | ||||||||||||||||||||||
39 | Sandbox Escape - Browser | - | - | A PAC script was loaded via a local network spoof that exploited the JIT bug in the parent | ||||||||||||||||||||||||
40 | Edge | Tianfu Cup 2019 #1 | 2019-11-16 | Sandbox Escape - Windows alpc | CVE-2020-0834 | Windows improperly handles calls to Advanced Local Procedure Call (ALPC). Also applicable to Chrome | https://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2020-0834 | |||||||||||||||||||||
41 | JIT Bug | CVE-2020-0830 | https://github.com/chakra-core/ChakraCore/commit/7d32f335c3a9291ddccd0fb011ee1b11f3363176 | https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-0830 | ||||||||||||||||||||||||
42 | Edge | Tianfu Cup 2019 #2 | 2019-11-16 | JIT Bug | CVE-2020-0823 | https://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2020-0823 | ||||||||||||||||||||||
43 | JIT Bug | CVE-2020-0831 | https://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2020-0831 | |||||||||||||||||||||||||
44 | Sandbox Escape - Windows diaghub | CVE-2020-0793 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0793 | |||||||||||||||||||||||||
45 | Sandbox Escape - Browser | CVE-2020-1056 | Unclear why this exploit used four bugs. It might not have. | https://msrc.microsoft.com/update-guide/en-us/vulnerability/CVE-2020-1056 | ||||||||||||||||||||||||
46 | Edge | Tianfu Cup #3 | 2019-11-16 | JIT Bug | CVE-2020-0829 | No sandbox escape, content process only | https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-0829 | |||||||||||||||||||||
47 | Chrome | Tianfu Cup #2 | 2019-11-16 | Content Process UAF | CVE-2019-13723 | https://bugs.chromium.org/p/chromium/issues/detail?id=1024121 | ||||||||||||||||||||||
48 | Sandbox Escape - Browser | CVE-2019-13724 | https://bugs.chromium.org/p/chromium/issues/detail?id=1024116 | |||||||||||||||||||||||||
49 | Content Process SQLite Bugs | CVE-2019-13750 | https://bugs.chromium.org/p/chromium/issues/detail?id=1025464 | Unclear if or why the exploit used so many bugs | ||||||||||||||||||||||||
50 | CVE-2019-13751 | https://bugs.chromium.org/p/chromium/issues/detail?id=1025465 | ||||||||||||||||||||||||||
51 | CVE-2019-13734 | https://bugs.chromium.org/p/chromium/issues/detail?id=1025466 | ||||||||||||||||||||||||||
52 | Chrome | Tianfu Cup #1 | 2019-11-16 | JIT Bug | CVE-2019-13735 | https://bugs.chromium.org/p/chromium/issues/detail?id=1025468 | No sandbox escape: https://twitter.com/dmxcsnsbh/status/1195681907473711104 | |||||||||||||||||||||
53 | Safari | Tianfu Cup #1 | 2019-11-16 | Unknown Renderer Bug | ? | No sandbox escape | ||||||||||||||||||||||
54 | Chrome | WizardOpium Win7 Exploit | 2019-11-01 | Content Process UAF | CVE-2019-13720 | |||||||||||||||||||||||
55 | Sandbox Escape - Windows win32k | CVE-2019-1458 | win32k bug that was only exploitable on win7 | https://googleprojectzero.blogspot.com/p/rca-cve-2019-1458.html | ||||||||||||||||||||||||
56 | Chrome | Android PrivEsc | 2019-09-26 | Sandbox Escape - Android | CVE-2019-2215 | https://bugs.chromium.org/p/project-zero/issues/detail?id=1942 | An Android privesc, reachable from inside the chromium sandbox, was discovered in the wild. No render exploit was found. Uncertain if this was a browser exploit, but likely. | |||||||||||||||||||||
57 | Firefox | Coinbase | 2019-06-18 | Sandbox Escape - Browser | CVE-2019-11708 | https://bugzilla.mozilla.org/show_bug.cgi?id=1559858 | Sending Prompt:Open from the child could cause the parent to open arbitrary webpages. Then you can re-exploit a JIT bug | |||||||||||||||||||||
58 | JIT Bug | CVE-2019-11707 | https://bugzilla.mozilla.org/show_bug.cgi?id=1544386 | Type Confusion. Collided with a P0 researcher | ||||||||||||||||||||||||
59 | Meta | - | https://bugzilla.mozilla.org/show_bug.cgi?id=1559845 | |||||||||||||||||||||||||
60 | Chrome | P0 Example Chain | 2019-04-11 | Sandbox Escape - Browser | CVE-2019-13768 | https://googleprojectzero.blogspot.com/2019/04/virtually-unlimited-memory-escaping.html | ||||||||||||||||||||||
61 | JIT Bug | CVE-2019-5782 | They reused this bug as a simple example, this exercise was about exploiting memory corruption over IPC | |||||||||||||||||||||||||
62 | Firefox | pwn2own 2019 #1 | 2019-03-21 | Meta | - | https://bugzilla.mozilla.org/show_bug.cgi?id=1539818 | ||||||||||||||||||||||
63 | Sandbox Escape - Browser | - | https://bugzilla.mozilla.org/show_bug.cgi?id=1538028 | |||||||||||||||||||||||||
64 | Sandbox Escape - Browser | CVE-2019-9811 | https://bugzilla.mozilla.org/show_bug.cgi?id=1538007 | XUL injection through language pack installed via window.navigator.mozAddonManager | ||||||||||||||||||||||||
65 | Sandbox Escape - Browser | CVE-2019-9812 | https://bugzilla.mozilla.org/show_bug.cgi?id=1538008 | Signed a user into a Firefox account and synced over prefs that disabled the sandbox. | ||||||||||||||||||||||||
66 | JIT Bug | CVE-2019-9813 | https://bugzilla.mozilla.org/show_bug.cgi?id=1538006 | |||||||||||||||||||||||||
67 | Meta | - | https://docs.google.com/document/d/1PeUquAAGegv-pcadvxK7S1T3bIQYYT7cNvHZ7Lsme9M/edit#heading=h.qyy1puxojvd9 | |||||||||||||||||||||||||
68 | Firefox | Pwn2Own 2019 #2 | 2019-03-21 | JIT Bug | CVE-2019-9810 | https://bugzilla.mozilla.org/show_bug.cgi?id=1537924 | ||||||||||||||||||||||
69 | Sandbox Escape - Windows unknown | CVE-2019-1041 | Probably, but not for certain, the same one as Edge | |||||||||||||||||||||||||
70 | Edge | Pwn2Own 2019 #1 | 2019-03-21 | JIT Bug | CVE-2019-0937 | |||||||||||||||||||||||
71 | Sandbox Escape - Windows unknown | CVE-2019-1041 | ||||||||||||||||||||||||||
72 | Sandbox Escape - Windows unknown | CVE-2019-1065 | Not clear how exactly, but this CVE seems involved. Maybe a variant of -1045 | |||||||||||||||||||||||||
73 | Edge | Pwn2Own 2019 #2 | 2019-03-21 | Content Process Double Free | CVE-2019-0940 | https://blog.exodusintel.com/2019/05/19/pwn2own-2019-microsoft-edge-renderer-exploitation-cve-2019-9999-part-1/ | ||||||||||||||||||||||
74 | Sandbox Escape - Browser | CVE-2019-0938 | Content process can forge clicks via IPC and download/launch an arbitrary binary | https://blog.exodusintel.com/2019/05/27/pwn2own-2019-microsoft-edge-sandbox-escape-cve-2019-0938-part-2/ | ||||||||||||||||||||||||
75 | Safari | Pwn2Own 2019 #1 | 2019-03-21 | JIT Bug | CVE-2019-8601 | https://www.thezdi.com/blog/2019/3/20/pwn2own-vancouver-2019-day-one-results | ||||||||||||||||||||||
76 | Sandbox Escape - OS (securityd) | CVE-2019-8604 | ||||||||||||||||||||||||||
77 | Safari | Pwn2Own 2019 #2 | 2019-03-21 | Unknown Renderer Bug | ? | apparently apple already knew this bug so determining which it is is very difficult | ||||||||||||||||||||||
78 | Sandbox Escape - user -> root in Dock | CVE-2019-8603 | https://phoenhex.re/2019-05-26/attribution-is-hard-at-least-for-dock | |||||||||||||||||||||||||
79 | Sandbox Escape - root -> kernel | CVE-2019-8606 | ||||||||||||||||||||||||||
80 | Chrome | Unknown Win7 x86 Exploit | 2019-3-1 | Sandbox Escape - Windows win32k | CVE-2019-0808 | win32k bug | https://github.com/exodusintel/CVE-2019-0808 | |||||||||||||||||||||
81 | JIT Bug | CVE-2019-5786 | exploit only targeted Windows 7 | https://security.googleblog.com/2019/03/disclosing-vulnerabilities-to-protect.html | ||||||||||||||||||||||||
82 | Chrome | Tianfu Cup 2018 #1 | 2018-11-16 | JIT Bug | CVE-2019-5782 | https://bugs.chromium.org/p/chromium/issues/detail?id=906043 | Note that this bug was independently found and used in both Tianfu Cup and the in-the-wild watering hole attack | https://github.com/vngkv123/aSiagaming/tree/master/Chrome-v8-906043 | ||||||||||||||||||||
83 | No Sandbox Escape? | - | There is no evidence of a Chrome-based sandbox escape being used in this contest at all | |||||||||||||||||||||||||
84 | - | There is evidence that no sandbox escape was used at all. https://securityaffairs.co/wordpress/78210/hacking/tianfu-cup-pwn.html and https://gbhackers.com/tianfu-cup-2018-pwn/ say '$150k for 2 chrome exploits, and the contest rules say a Chrome bug was $100k or $150k for a full chain w/ escape | ||||||||||||||||||||||||||
85 | Chrome | Tianfu Cup #2 | JIT Bug | CVE-2018-17480 | https://bugs.chromium.org/p/chromium/issues/detail?id=905940 | |||||||||||||||||||||||
86 | Firefox | Hack2Win 2018 | 2018-9-25 | Meta | - | https://docs.google.com/document/d/1la9B_8rarsDkHRVeAUiwr6dT7vgikQe_zeTX47VYExE/edit# | ||||||||||||||||||||||
87 | JIT Bug | CVE-2018-12387 | https://bugzilla.mozilla.org/show_bug.cgi?id=1493903 | |||||||||||||||||||||||||
88 | JIT Bug | CVE-2018-12386 | https://bugzilla.mozilla.org/show_bug.cgi?id=1493900 | |||||||||||||||||||||||||
89 | Sandbox Escape - Windows unknown | We believe there was a sandbox escape, but we did not receive it. We believe it was a Windows kernel bug | ||||||||||||||||||||||||||
90 | Chrome | Hack2Win 2018 | 2018-9-25 | JIT Bug | CVE-2018-17463 | https://bugs.chromium.org/p/chromium/issues/detail?id=888923 | ||||||||||||||||||||||
91 | Sandbox Escape - Browser | CVE-2018-17462 | https://bugs.chromium.org/p/chromium/issues/detail?id=888926 | |||||||||||||||||||||||||
92 | Firefox | pwn2own 2018 | 2018-3-15 | Content Process OOB Write | CVE-2018-5146 | https://bugzilla.mozilla.org/show_bug.cgi?id=1446062 | ||||||||||||||||||||||
93 | Sandbox Escape - Windows win32k | CVE-2018-8164 | - | win32k.sys bug | ||||||||||||||||||||||||
94 | Meta | - | https://docs.google.com/document/d/1GfngbrLr_P2X8VK54il7dmZZ31P8vqSpnhGCqwbvtcU/edit | |||||||||||||||||||||||||
95 | Safari | pwn2own 2018 #1 | 2018-3-15 | JIT Bug | CVE-2018-4192 | http://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/ | ||||||||||||||||||||||
96 | Sandbox Escape - Windows Server | CVE-2018-4193 | http://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/ | |||||||||||||||||||||||||
97 | Safari | pwn2own 2018 #2 | 2018-3-15 | Content Process - Heap Underflow | CVE-2018-4199 | https://labs.f-secure.com/assets/BlogFiles/mwri-t2-big-game-fuzzing-pwn2own-safari-final.pdf | ||||||||||||||||||||||
98 | Sandbox Escape - Kernel - uninit stack in Dock | CVE-2018-4196 | ||||||||||||||||||||||||||
99 | Safari | pwn2own 2018 #3 | 2018-3-15 | JIT Bug | CVE-2018-4204 | exploit did not succeed during contest but zdi bought anyway | ||||||||||||||||||||||
100 | Sandbox Escape - Windows Server | CVE-2018-4193 |