About

Jack Seonung Jang
[email protected]
@IFdLRx4At1WFm74
@[email protected]

Bio

🐛🦋🐞💥💣😎
I am a yet another logicbreaking junkie pursuing creativity and experimentation.

Interests

Work Experience

Competition Team

Bug Report

android_icon linux_icon Time-of-check Time-of-use Race Condition in Multimedia Framework (CVE-2022-25716)

android_icon linux_icon Use-After-Free in DIAG (CVE-2022-25677)

android_icon linux_icon Use-After-Free in DSP Services (CVE-2022-25666)

android_icon linux_icon Use-After-Free in Synx Driver (CVE-2022-22095)

android_icon linux_icon Use-After-Free in Automotive OS Platform Android (CVE-2022-22071)

android_icon linux_icon Use-After-Free vulnerability in dsp_context_unload_graph function of DSP driver (CVE-2022-27834, SVE-2022-0107)

android_icon linux_icon Improper input validation in DSP driver (CVE-2022-27833, SVE-2020-0085)

android_icon linux_icon Use-After-Free vulnerability in sdp driver (CVE-2022-25822, SVE-2021-24397)

android_icon linux_icon Use-After-Free bug in DSP Service (CVE-2021-35077)

android_icon linux_icon Use-After-Free bug in NPU driver (CVE-2022-22265, SVE-2021-23365)

android_icon linux_icon crypto: fmp: potential deadlock for fmp_run_AES_CBC_MCT

window_icon window_icon Win32k Information Disclosure Vulnerability (CVE-2019-1436)

window_icon window_icon Windows GDI Information Disclosure Vulnerability (CVE-2018-0750)

window_icon window_icon Windows GDI Information Disclosure Vulnerability (CVE-2017-11852)

window_icon window_icon Microsoft Browser Elevation of Privilege Vulnerability (CVE-2018-8357)

window_icon Microsoft Edge Security Feature Bypass Vulnerability (CVE-2018-8351)