commit_msg
stringlengths 1
24.2k
| commit_hash
stringlengths 2
84
⌀ | project
stringlengths 2
40
| source
stringclasses 4
values | labels
int64 0
1
| repo_url
stringlengths 26
70
⌀ | commit_url
stringlengths 74
118
⌀ | commit_date
stringlengths 25
25
⌀ |
---|---|---|---|---|---|---|---|
avcodec/dnxhddec: check and propagate function return value
Similar to CVE-2013-0868, here return value check for 'init_vlc' is needed.
crafted DNxHD data can cause unspecified impact.
Reviewed-by: Paul B Mahol <[email protected]>
Signed-off-by: James Almer <[email protected]> | 7150f9575671f898382c370acae35f9087a30ba1 | ffmpeg | cvefixes | 1 | https://github.com/ffmpeg/ffmpeg | https://github.com/ffmpeg/ffmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 | 2021-08-03 10:39:37-03:00 |
avformat/adtsenc: return value check for init_get_bits in adts_decode_extradata
As the second argument for init_get_bits (buf) can be crafted, a return value check for this function call is necessary.
'buf' is part of 'AVPacket pkt'.
replace init_get_bits with init_get_bits8.
Signed-off-by: Michael Niedermayer <[email protected]> | 9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 | ffmpeg | cvefixes | 1 | https://github.com/ffmpeg/ffmpeg | https://github.com/ffmpeg/ffmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 | 2021-08-06 21:04:43+02:00 |
Fix echo-message for *status
Close #1705 | d229761821da38d984a9e4098ad96842490dc001 | znc | cvefixes | 1 | https://github.com/znc/znc | https://github.com/znc/znc/commit/d229761821da38d984a9e4098ad96842490dc001 | 2020-03-29 08:45:10+01:00 |
Fix null pointer dereference in echo-message
The bug was introduced while fixing #1705. If a client did not enable
echo-message, and doesn't have a network, it crashes.
Thanks to LunarBNC for reporting this | 2390ad111bde16a78c98ac44572090b33c3bd2d8 | znc | cvefixes | 1 | https://github.com/znc/znc | https://github.com/znc/znc/commit/2390ad111bde16a78c98ac44572090b33c3bd2d8 | 2020-05-31 11:45:40+01:00 |
Don't assume TDRC is an instance of TextIdentificationFrame (#831)
If TDRC is encrypted, FrameFactory::createFrame() returns UnknownFrame
which causes problems in rebuildAggregateFrames() when it is assumed
that TDRC is a TextIdentificationFrame | cb9f07d9dcd791b63e622da43f7b232adaec0a9a | taglib | cvefixes | 1 | https://github.com/taglib/taglib | https://github.com/taglib/taglib/commit/cb9f07d9dcd791b63e622da43f7b232adaec0a9a | 2017-09-30 10:15:41-05:00 |
Add the new implementation of the silence module.
This module has significant improvements on the previous one:
* Flags which actually make sense.
* Better compatibility with other SILENCE implementations.
* Support for blocking CTCPs.
* Support for blocking TAGMSGs. | bcd65de1ec4bb71591ae417fee649d7ecd37cd57 | inspircd | cvefixes | 1 | https://github.com/inspircd/inspircd | https://github.com/inspircd/inspircd/commit/bcd65de1ec4bb71591ae417fee649d7ecd37cd57 | 2019-04-18 23:38:23+01:00 |
Copy the silence flags when sending update notifications.
This fixes a crash bug in the silence module on some versions of GCC. | 7b47de3c194f239c5fea09a0e49696c9af017d51 | inspircd | cvefixes | 1 | https://github.com/inspircd/inspircd | https://github.com/inspircd/inspircd/commit/7b47de3c194f239c5fea09a0e49696c9af017d51 | 2019-05-17 09:50:54+01:00 |
Initialise and deallocate the MySQL library correctly. | 8745660fcdac7c1b80c94cfc0ff60928cd4dd4b7 | inspircd | cvefixes | 1 | https://github.com/inspircd/inspircd | https://github.com/inspircd/inspircd/commit/8745660fcdac7c1b80c94cfc0ff60928cd4dd4b7 | 2019-08-20 16:19:01+01:00 |
Fix sending malformed pong messages in some cases. | 4350a11c663b0d75f8119743bffb7736d87abd4d | inspircd | cvefixes | 1 | https://github.com/inspircd/inspircd | https://github.com/inspircd/inspircd/commit/4350a11c663b0d75f8119743bffb7736d87abd4d | 2021-05-14 13:56:32+01:00 |
Do not allow overwriting unspent transactions (BIP 30)
Introduce the following network rule:
* a block is not valid if it contains a transaction whose hash
already exists in the block chain, unless all that transaction's
outputs were already spent before said block.
Warning: this is effectively a network rule change, with potential
risk for forking the block chain. Leaving this unfixed carries the
same risk however, for attackers that can cause a reorganisation
in part of the network.
Thanks to Russell O'Connor and Ben Reeves. | a206b0ea12eb4606b93323268fc81a4f1f952531 | bitcoin | cvefixes | 1 | https://github.com/sipa/bitcoin | https://github.com/sipa/bitcoin/commit/a206b0ea12eb4606b93323268fc81a4f1f952531 | 2012-03-03 18:26:36+01:00 |
bionic: fix integer overflows in chk_malloc(), leak_malloc(), and leak_memalign()
The allocation size in chk_malloc(), leak_malloc(), and leak_memalign()
functions may be rounded up to a small value, leading to buffer overflows.
The code only runs in debugging mode.
This patch complements commit 6f04a0f4 (CVE-2009-0607).
Change-Id: Id899bcd2bcd2ea2205e5753c433390710032dc83
Signed-off-by: Xi Wang <[email protected]> | 7f5aa4f35e23fd37425b3a5041737cdf58f87385 | platform_bionic | cvefixes | 1 | https://github.com/android/platform_bionic | https://github.com/android/platform_bionic/commit/7f5aa4f35e23fd37425b3a5041737cdf58f87385 | 2012-05-07 10:50:21-07:00 |
Add a workaround for a squidGuard bug that unescape the URL and send it back unescaped. This could conduct in wrong result and ssquidclamav crash especially with URL containing the %0D or %0A character. John Xue | 80f74451f628264d1d9a1f1c0bbcebc932ba5e00 | squidclamav | cvefixes | 1 | https://github.com/darold/squidclamav | https://github.com/darold/squidclamav/commit/80f74451f628264d1d9a1f1c0bbcebc932ba5e00 | 2012-07-24 15:44:54+02:00 |
Using POST instead of GET. | f8337c9d723039760eecccf68bcb02752551e254 | core | cvefixes | 1 | https://github.com/owncloud/core | https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254 | 2012-06-11 11:56:11+02:00 |
Added CSRF checks | 38271ded753bc9ea9943cef3c2706f8d71f3a58f | core | cvefixes | 1 | https://github.com/owncloud/core | https://github.com/owncloud/core/commit/38271ded753bc9ea9943cef3c2706f8d71f3a58f | 2012-07-20 20:12:36+02:00 |
m_capab: fix a possible remote crash triggered by the CAPAB parsing code. | ac0707aa61d9c20e9b09062294701567c9f41595 | charybdis | cvefixes | 1 | https://github.com/atheme/charybdis | https://github.com/atheme/charybdis/commit/ac0707aa61d9c20e9b09062294701567c9f41595 | 2012-12-31 13:13:05-06:00 |
initial changes needed to turn the current VM code into a cache system. Tons of work to do still. | 697af434fbeb2e3ba2ba9687cd283ed1a2734fa5 | redis | cvefixes | 1 | https://github.com/antirez/redis | https://github.com/antirez/redis/commit/697af434fbeb2e3ba2ba9687cd283ed1a2734fa5 | 2010-12-28 15:20:20+01:00 |
[FIX] revisit CVE-2015-8080 vulnerability | ef764dde1cca2f25d00686673d1bc89448819571 | redis | cvefixes | 1 | https://github.com/antirez/redis | https://github.com/antirez/redis/commit/ef764dde1cca2f25d00686673d1bc89448819571 | 2020-02-10 16:32:46+09:00 |
RAR reader: fix use after free
If read_data_compressed() returns ARCHIVE_FAILED, the caller is allowed
to continue with next archive headers. We need to set rar->start_new_table
after the ppmd7_context got freed, otherwise it won't be allocated again.
Reported by: OSS-Fuzz issue 2582 | b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60 | libarchive | cvefixes | 1 | https://github.com/libarchive/libarchive | https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60 | 2019-05-11 02:36:53+02:00 |
Bugfix and optimize archive_wstring_append_from_mbs()
The cal to mbrtowc() or mbtowc() should read up to mbs_length
bytes and not wcs_length. This avoids out-of-bounds reads.
mbrtowc() and mbtowc() return (size_t)-1 wit errno EILSEQ when
they encounter an invalid multibyte character and (size_t)-2 when
they they encounter an incomplete multibyte character. As we return
failure and all our callers error out it makes no sense to continue
parsing mbs.
As we allocate `len` wchars at the beginning and each wchar has
at least one byte, there will never be need to grow the buffer,
so the code can be left out. On the other hand, we are always
allocatng more memory than we need.
As long as wcs_length == mbs_length == len we can omit wcs_length.
We keep the old code commented if we decide to save memory and
use autoexpanding wcs_length in the future.
Fixes #1276 | 22b1db9d46654afc6f0c28f90af8cdc84a199f41 | libarchive | cvefixes | 1 | https://github.com/libarchive/libarchive | https://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41 | 2019-11-21 03:08:40+01:00 |
Fix a possible heap-buffer-overflow in archive_string_append_from_wcs()
When we grow the archive_string buffer, we have to make sure it fits
at least one maximum-sized multibyte character in the current locale
and the null character.
Fixes #1298 | 4f085eea879e2be745f4d9bf57e8513ae48157f4 | libarchive | cvefixes | 1 | https://github.com/libarchive/libarchive | https://github.com/libarchive/libarchive/commit/4f085eea879e2be745f4d9bf57e8513ae48157f4 | 2019-12-28 23:48:57+01:00 |
Fix handling of symbolic link ACLs
On Linux ACLs on symbolic links are not supported.
We must avoid calling acl_set_file() on symbolic links as their
targets are modified instead.
While here, do not try to set default ACLs on non-directories.
Fixes #1565 | fba4f123cc456d2b2538f811bb831483bf336bad | libarchive | cvefixes | 1 | https://github.com/libarchive/libarchive | https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad | 2021-08-22 03:50:30+02:00 |
Do not follow symlinks when processing the fixup list
Use lchmod() instead of chmod() and tell the remaining functions that the
real file to be modified is a symbolic link.
Fixes #1566 | b41daecb5ccb4c8e3b2c53fd6147109fc12c3043 | libarchive | cvefixes | 1 | https://github.com/libarchive/libarchive | https://github.com/libarchive/libarchive/commit/b41daecb5ccb4c8e3b2c53fd6147109fc12c3043 | 2021-08-22 06:13:54+02:00 |
Secunia Advisory SA83050: possible infinite loop in parse_minolta() | e47384546b43d0fd536e933249047bc397a4d88b | libraw | cvefixes | 1 | https://github.com/libraw/libraw | https://github.com/libraw/libraw/commit/e47384546b43d0fd536e933249047bc397a4d88b | 2018-05-10 11:27:30+03:00 |
Thumbnail size range check | 20ad21c0d87ca80217aee47533d91e633ce1864d | libraw | cvefixes | 1 | https://github.com/libraw/libraw | https://github.com/libraw/libraw/commit/20ad21c0d87ca80217aee47533d91e633ce1864d | 2020-06-22 19:49:28+03:00 |
limit loops to MIN(colors,4) in dng fields parser | 4feaed4dea636cee4fee010f615881ccf76a096d | libraw | cvefixes | 1 | https://github.com/libraw/libraw | https://github.com/libraw/libraw/commit/4feaed4dea636cee4fee010f615881ccf76a096d | 2020-08-19 22:01:00+03:00 |
Throw exception when IV is used with ECB or CTR
The IV parameter is currently ignored when initializing
a cipher in ECB or CTR mode.
For CTR mode, it is confusing: it takes some time to see
that a different parameter is needed (the counter).
For ECB mode, it is outright dangerous.
This patch forces an exception to be raised. | 8dbe0dc3eea5c689d4f76b37b93fe216cf1f00d4 | pycrypto | cvefixes | 1 | https://github.com/dlitz/pycrypto | https://github.com/dlitz/pycrypto/commit/8dbe0dc3eea5c689d4f76b37b93fe216cf1f00d4 | 2014-02-21 23:43:06-08:00 |
e1000: fail early for evil descriptor
During procss_tx_desc(), driver can try to chain data descriptor with
legacy descriptor, when will lead underflow for the following
calculation in process_tx_desc() for bytes:
if (tp->size + bytes > msh)
bytes = msh - tp->size;
This will lead a infinite loop. So check and fail early if tp->size if
greater or equal to msh.
Reported-by: Alexander Bulekov <[email protected]>
Reported-by: Cheolwoo Myung <[email protected]>
Reported-by: Ruhr-University Bochum <[email protected]>
Cc: Prasad J Pandit <[email protected]>
Cc: [email protected]
Signed-off-by: Jason Wang <[email protected]> | 3de46e6fc489c52c9431a8a832ad8170a7569bd8 | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8 | 2021-03-15 16:41:22+08:00 |
virtio-net: fix use after unmap/free for sg
When mergeable buffer is enabled, we try to set the num_buffers after
the virtqueue elem has been unmapped. This will lead several issues,
E.g a use after free when the descriptor has an address which belongs
to the non direct access region. In this case we use bounce buffer
that is allocated during address_space_map() and freed during
address_space_unmap().
Fixing this by storing the elems temporarily in an array and delay the
unmap after we set the the num_buffers.
This addresses CVE-2021-3748.
Reported-by: Alexander Bulekov <[email protected]>
Fixes: fbe78f4f55c6 ("virtio-net support")
Cc: [email protected]
Signed-off-by: Jason Wang <[email protected]> | bedd7e93d01961fcb16a97ae45d93acf357e11f6 | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6 | 2021-09-17 16:07:52+08:00 |
softmmu: Always initialize xlat in address_space_translate_for_iotlb
The bug is an uninitialized memory read, along the translate_fail
path, which results in garbage being read from iotlb_to_section,
which can lead to a crash in io_readx/io_writex.
The bug may be fixed by writing any value with zero
in ~TARGET_PAGE_MASK, so that the call to iotlb_to_section using
the xlat'ed address returns io_mem_unassigned, as desired by the
translate_fail path.
It is most useful to record the original physical page address,
which will eventually be logged by memory_region_access_valid
when the access is rejected by unassigned_mem_accepts.
Resolves: https://gitlab.com/qemu-project/qemu/-/issues/1065
Signed-off-by: Richard Henderson <[email protected]>
Reviewed-by: Peter Maydell <[email protected]>
Message-Id: <[email protected]> | 418ade7849ce7641c0f7333718caf5091a02fd4c | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/418ade7849ce7641c0f7333718caf5091a02fd4c | 2022-06-21 09:26:16-07:00 |
target/loongarch: Clean up tlb when cpu reset
We should make sure that tlb is clean when cpu reset.
Signed-off-by: Song Gao <[email protected]>
Message-Id: <[email protected]>
Reviewed-by: Richard Henderson <[email protected]>
Signed-off-by: Richard Henderson <[email protected]> | 3517fb726741c109cae7995f9ea46f0cab6187d6 | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/3517fb726741c109cae7995f9ea46f0cab6187d6 | 2022-07-05 16:05:53+05:18 |
virtio-serial: fix ANY_LAYOUT
Don't assume a specific layout for control messages.
Required by virtio 1.
Signed-off-by: Michael S. Tsirkin <[email protected]>
Reviewed-by: Amit Shah <[email protected]>
Reviewed-by: Jason Wang <[email protected]> | 7882080388be5088e72c425b02223c02e6cb4295 | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295 | 2015-07-27 11:24:48+03:00 |
virtiofsd: avoid /proc/self/fd tempdir
In order to prevent /proc/self/fd escapes a temporary directory is
created where /proc/self/fd is bind-mounted. This doesn't work on
read-only file systems.
Avoid the temporary directory by bind-mounting /proc/self/fd over /proc.
This does not affect other processes since we remounted / with MS_REC |
MS_SLAVE. /proc must exist and virtiofsd does not use it so it's safe to
do this.
Path traversal can be tested with the following function:
static void test_proc_fd_escape(struct lo_data *lo)
{
int fd;
int level = 0;
ino_t last_ino = 0;
fd = lo->proc_self_fd;
for (;;) {
struct stat st;
if (fstat(fd, &st) != 0) {
perror("fstat");
return;
}
if (last_ino && st.st_ino == last_ino) {
fprintf(stderr, "inode number unchanged, stopping\n");
return;
}
last_ino = st.st_ino;
fprintf(stderr, "Level %d dev %lu ino %lu\n", level,
(unsigned long)st.st_dev,
(unsigned long)last_ino);
fd = openat(fd, "..", O_PATH | O_DIRECTORY | O_NOFOLLOW);
level++;
}
}
Before and after this patch only Level 0 is displayed. Without
/proc/self/fd bind-mount protection it is possible to traverse parent
directories.
Fixes: 397ae982f4df4 ("virtiofsd: jail lo->proc_self_fd")
Cc: Miklos Szeredi <[email protected]>
Cc: Jens Freimann <[email protected]>
Signed-off-by: Stefan Hajnoczi <[email protected]>
Message-Id: <[email protected]>
Reviewed-by: Dr. David Alan Gilbert <[email protected]>
Tested-by: Jens Freimann <[email protected]>
Reviewed-by: Jens Freimann <[email protected]>
Signed-off-by: Dr. David Alan Gilbert <[email protected]> | ebf101955ce8f8d72fba103b5151115a4335de2c | qemu | cvefixes | 1 | https://github.com/qemu/qemu | https://github.com/qemu/qemu/commit/ebf101955ce8f8d72fba103b5151115a4335de2c | 2020-10-12 12:39:38+01:00 |
Fix illegal client float (CVE-2020-11810)
There is a time frame between allocating peer-id and initializing data
channel key (which is performed on receiving push request or on async
push-reply) in which the existing peer-id float checks do not work right.
If a "rogue" data channel packet arrives during that time frame from
another address and with same peer-id, this would cause client to float
to that new address. This is because:
- tls_pre_decrypt() sets packet length to zero if
data channel key has not been initialized, which leads to
- openvpn_decrypt() returns true if packet length is zero,
which leads to
- process_incoming_link_part1() returns true, which
calls multi_process_float(), which commits float
Note that problem doesn't happen when data channel key is initialized,
since in this case openvpn_decrypt() returns false.
The net effect of this behaviour is that the VPN session for the
"victim client" is broken. Since the "attacker client" does not have
suitable keys, it can not inject or steal VPN traffic from the other
session. The time window is small and it can not be used to attack
a specific client's session, unless some other way is found to make it
disconnect and reconnect first.
CVE-2020-11810 has been assigned to acknowledge this risk.
Fix illegal float by adding buffer length check ("is this packet still
considered valid") before calling multi_process_float().
Trac: #1272
CVE: 2020-11810
Signed-off-by: Lev Stipakov <[email protected]>
Acked-by: Arne Schwabe <[email protected]>
Acked-by: Antonio Quartulli <[email protected]>
Acked-by: Gert Doering <[email protected]>
Message-Id: <[email protected]>
URL: https://www.mail-archive.com/[email protected]/msg19720.html
Signed-off-by: Gert Doering <[email protected]> | 37bc691e7d26ea4eb61a8a434ebd7a9ae76225ab | openvpn | cvefixes | 1 | https://github.com/openvpn/openvpn | https://github.com/openvpn/openvpn/commit/37bc691e7d26ea4eb61a8a434ebd7a9ae76225ab | 2020-04-16 10:08:25+02:00 |
inspection: Fix double-free when certain guest files are empty.
The following commit:
commit 5a3da366268825b26b470cde35658b67c1d11cd4
Author: Richard W.M. Jones <[email protected]>
Date: Thu Jan 24 17:07:38 2013 +0000
inspect: Use CLEANUP_* macros in inspection code.
can cause a double-free along an error path when certain guest files
are empty where we expected those files to contain at least one line.
This causes virt-inspector to crash when run on these guests.
The following is a test case which demonstrates the crash.
`f20rawhidex64' is a Fedora guest, but with small adjustments to the
test you could use any Linux guest for this test.
$ qemu-img create -f qcow2 -b f20rawhidex64 /tmp/test.qcow2
Formatting '/tmp/test.qcow2', fmt=qcow2 size=21474836480 backing_file='f20rawhidex64' encryption=off cluster_size=65536 lazy_refcounts=off
$ guestfish -i -a /tmp/test.qcow2 -- rm /etc/redhat-release : touch /etc/redhat-release
$ virt-inspector /tmp/test.qcow2
*** glibc detected *** virt-inspector: double free or corruption (fasttop): 0x00007f18bc9925a0 ***
======= Backtrace: =========
/lib64/libc.so.6(+0x34ecc7ca8e)[0x7f18b8e64a8e]
/lib64/libguestfs.so.0(+0x3f91898078)[0x7f18ba13c078]
/lib64/libguestfs.so.0(+0x3f91899761)[0x7f18ba13d761]
/lib64/libguestfs.so.0(+0x3f91896d12)[0x7f18ba13ad12]
/lib64/libguestfs.so.0(+0x3f91894140)[0x7f18ba138140]
/lib64/libguestfs.so.0(guestfs_inspect_os+0x35)[0x7f18ba0bcc35]
virt-inspector(main+0x547)[0x7f18ba7c57d7]
/lib64/libc.so.6(__libc_start_main+0xf5)[0x7f18b8e09a05]
virt-inspector(+0x6665)[0x7f18ba7c7665]
This is a denial of service, but not likely to be exploitable.
(Found by Coverity) | fa6a76050d82894365dfe32916903ef7fee3ffcd | libguestfs | cvefixes | 1 | https://github.com/libguestfs/libguestfs | https://github.com/libguestfs/libguestfs/commit/fa6a76050d82894365dfe32916903ef7fee3ffcd | 2013-05-28 16:20:09+01:00 |
Fix null pointer when decoding invalid DBRef PYTHON-532 | a060c15ef87e0f0e72974c7c0e57fe811bbd06a2 | mongo-python-driver | cvefixes | 1 | https://github.com/mongodb/mongo-python-driver | https://github.com/mongodb/mongo-python-driver/commit/a060c15ef87e0f0e72974c7c0e57fe811bbd06a2 | 2013-05-31 10:17:46-04:00 |
backport from 1.9 (rev #9980)
fixed temporary GRUU bug that lead to infinite loop
Credits to Tolga Tarhan
git-svn-id: svn+ssh://svn.code.sf.net/p/opensips/svn/trunk@9982 689a6050-402a-0410-94f2-e92a70836424 | 54e027adfa486cfcf993828512b2e273aeb163c2 | opensips | cvefixes | 1 | https://github.com/opensips/opensips | https://github.com/opensips/opensips/commit/54e027adfa486cfcf993828512b2e273aeb163c2 | 2013-04-28 16:59:25+00:00 |
Fix bug #71735: Double-free in SplDoublyLinkedList::offsetSet | 28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5 | 2016-03-20 22:29:08-07:00 |
Fix bug #72114 - int/size_t confusion in fread | abd159cce48f3e34f08e4751c568e09677d5ec9c | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/abd159cce48f3e34f08e4751c568e09677d5ec9c | 2016-05-09 21:55:29-07:00 |
Fix bug #72135 - don't create strings with lengths outside int range | 0da8b8b801f9276359262f1ef8274c7812d3dfda | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/0da8b8b801f9276359262f1ef8274c7812d3dfda | 2016-05-15 23:26:51-07:00 |
Fix bug #72241: get_icu_value_internal out-of-bounds read | 97eff7eb57fc2320c267a949cffd622c38712484 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/97eff7eb57fc2320c267a949cffd622c38712484 | 2016-05-22 17:49:02-07:00 |
Fixed bug #72227: imagescale out-of-bounds read
Ported from https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a | 7a1aac3343af85b4af4df5f8844946eaa27394ab | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab | 2016-05-23 00:34:35-07:00 |
Fix bug #72340: Double Free Courruption in wddx_deserialize | a44c89e8af7c2410f4bfc5e097be2a5d0639a60c | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/a44c89e8af7c2410f4bfc5e097be2a5d0639a60c | 2016-06-12 23:18:23-07:00 |
Fix bug #72262 - do not overflow int | 7245bff300d3fa8bacbef7897ff080a6f1c23eba | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/7245bff300d3fa8bacbef7897ff080a6f1c23eba | 2016-06-15 21:58:26-07:00 |
Fixed #72339 Integer Overflow in _gd2GetHeader() resulting in heap overflow | 7722455726bec8c53458a32851d2a87982cf0eac | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/7722455726bec8c53458a32851d2a87982cf0eac | 2016-06-18 20:15:10+02:00 |
Fix bug #72402: _php_mb_regex_ereg_replace_exec - double free | 5b597a2e5b28e2d5a52fc1be13f425f08f47cb62 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/5b597a2e5b28e2d5a52fc1be13f425f08f47cb62 | 2016-06-18 21:48:39-07:00 |
Fixed ##72433: Use After Free Vulnerability in PHP's GC algorithm and unserialize | 3f627e580acfdaf0595ae3b115b8bec677f203ee | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee | 2016-06-20 21:26:33-07:00 |
Fix bug #72434: ZipArchive class Use After Free Vulnerability in PHP's GC algorithm and unserialize | f6aef68089221c5ea047d4a74224ee3deead99a6 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6 | 2016-06-20 21:35:22-07:00 |
iFixed bug #72446 - Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow | c395c6e5d7e8df37a21265ff76e48fe75ceb5ae6 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/c395c6e5d7e8df37a21265ff76e48fe75ceb5ae6 | 2016-06-20 23:58:26-07:00 |
Fix bug #72674 - check both curl_escape and curl_unescape | 72dbb7f416160f490c4e9987040989a10ad431c7 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/72dbb7f416160f490c4e9987040989a10ad431c7 | 2016-08-03 00:58:55-07:00 |
Fix bug #72742 - memory allocator fails to realloc small block to large one | c2a13ced4272f2e65d2773e2ea6ca11c1ce4a911 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/c2a13ced4272f2e65d2773e2ea6ca11c1ce4a911 | 2016-08-14 19:08:59-07:00 |
Fix for bug #72790 and bug #72799
(cherry picked from commit a14fdb9746262549bbbb96abb87338bacd147e1b)
Conflicts:
ext/wddx/wddx.c | 0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f | 2016-08-16 12:46:29+02:00 |
Fix bug #72681 - consume data even if we're not storing them | 8763c6090d627d8bb0ee1d030c30e58f406be9ce | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce | 2016-08-16 22:54:42-07:00 |
Fix bug #72749: wddx_deserialize allows illegal memory access | 426aeb2808955ee3d3f52e0cfb102834cdb836a5 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5 | 2016-08-16 22:55:19-07:00 |
Fix bug #72750: wddx_deserialize null dereference | 698a691724c0a949295991e5df091ce16f899e02 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/698a691724c0a949295991e5df091ce16f899e02 | 2016-08-16 22:55:39-07:00 |
Fixed bug #72627: Memory Leakage In exif_process_IFD_in_TIFF | 6dbb1ee46b5f4725cc6519abf91e512a2a10dfed | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed | 2016-08-16 22:55:40-07:00 |
Fix bug #72928 - Out of bound when verify signature of zip phar in phar_parse_zipfile
(cherry picked from commit 19484ab77466f99c78fc0e677f7e03da0584d6a2) | 0bfb970f43acd1e81d11be1154805f86655f15d5 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/0bfb970f43acd1e81d11be1154805f86655f15d5 | 2016-09-12 17:04:19+02:00 |
Fix bug #73007: add locale length check | 6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b | 2016-09-12 21:04:23-07:00 |
Fix bug #72860: wddx_deserialize use-after-free | b88393f08a558eec14964a55d3c680fe67407712 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/b88393f08a558eec14964a55d3c680fe67407712 | 2016-09-12 21:04:23-07:00 |
Fix bug #73029 - Missing type check when unserializing SplArray | ecb7f58a069be0dec4a6131b6351a761f808f22e | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/ecb7f58a069be0dec4a6131b6351a761f808f22e | 2016-09-12 21:04:23-07:00 |
Fix bug #73052 - Memory Corruption in During Deserialized-object Destruction | 6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43 | 2016-09-12 21:04:23-07:00 |
Fix bug #73065: Out-Of-Bounds Read in php_wddx_push_element of wddx.c | c4cca4c20e75359c9a13a1f9a36cb7b4e9601d29 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/c4cca4c20e75359c9a13a1f9a36cb7b4e9601d29 | 2016-09-12 21:04:23-07:00 |
Fix bug #72293 - Heap overflow in mysqlnd related to BIT fields | 28f80baf3c53e267c9ce46a2a0fadbb981585132 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/28f80baf3c53e267c9ce46a2a0fadbb981585132 | 2016-09-12 21:04:23-07:00 |
Fix bug #73807 | a15bffd105ac28fd0dd9b596632dbf035238fda3 | php-src | cvefixes | 1 | https://github.com/php/php-src | https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3 | 2017-02-02 18:06:15+01:00 |
Fixed #5645: realloc return handling | 9fee4ae076b1ec97b97efb79ece08d1dab4df29a | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a | 2019-10-04 16:19:23+02:00 |
Fixed #6007: Boundary checks in rdp_read_flow_control_pdu | 9301bfe730c66180263248b74353daa99f5a969b | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/9301bfe730c66180263248b74353daa99f5a969b | 2020-04-02 17:27:53+02:00 |
Fixed #6009: Bounds checks in autodetect_recv_bandwidth_measure_results | f5e73cc7c9cd973b516a618da877c87b80950b65 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/f5e73cc7c9cd973b516a618da877c87b80950b65 | 2020-04-02 17:27:59+02:00 |
Fixed #6006: bounds checks in update_read_synchronize | ed53cd148f43cbab905eaa0f5308c2bf3c48cc37 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37 | 2020-04-02 17:28:04+02:00 |
Fixed #6005: Bounds checks in update_read_bitmap_data | f8890a645c221823ac133dbf991f8a65ae50d637 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/f8890a645c221823ac133dbf991f8a65ae50d637 | 2020-04-02 17:28:10+02:00 |
Fixed #6011: Bounds check in rdp_read_font_capability_set | 3627aaf7d289315b614a584afb388f04abfb5bbf | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/3627aaf7d289315b614a584afb388f04abfb5bbf | 2020-04-02 17:28:17+02:00 |
Fixed #6013: Check new length is > 0 | 67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8 | 2020-04-02 17:33:54+02:00 |
Fix #6010: Check length in read_icon_info | 6b2bc41935e53b0034fe5948aeeab4f32e80f30f | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f | 2020-04-02 17:34:02+02:00 |
Fixed oob read in ntlm_read_NegotiateMessage | 8fa38359634a9910b91719818ab02f23c320dbae | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/8fa38359634a9910b91719818ab02f23c320dbae | 2020-05-06 13:31:57+02:00 |
Fixed oob read in ntlm_read_AuthenticateMessage | 8241ab42fdf0cc89cf69fc574bf6360c9977a0d4 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/8241ab42fdf0cc89cf69fc574bf6360c9977a0d4 | 2020-05-06 13:31:57+02:00 |
Fixed oob read in parallel_process_irp_create | 795842f4096501fcefc1a7f535ccc8132feb31d7 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/795842f4096501fcefc1a7f535ccc8132feb31d7 | 2020-05-06 13:31:57+02:00 |
Fixed oob read in irp_write and similar | 6b485b146a1b9d6ce72dfd7b5f36456c166e7a16 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/6b485b146a1b9d6ce72dfd7b5f36456c166e7a16 | 2020-05-06 13:31:57+02:00 |
Fixed OOB Read in license_read_new_or_upgrade_license_packet
CVE-2020-11099 thanks to @antonio-morales for finding this. | 6ade7b4cbfd71c54b3d724e8f2d6ac76a58e879a | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/6ade7b4cbfd71c54b3d724e8f2d6ac76a58e879a | 2020-06-22 11:51:38+02:00 |
Fixed Out-of-bound read in glyph_cache_put
CVE-2020-11098 thanks to @antonio-morales for finding this. | c0fd449ec0870b050d350d6d844b1ea6dad4bc7d | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/c0fd449ec0870b050d350d6d844b1ea6dad4bc7d | 2020-06-22 11:51:38+02:00 |
Fixed double free | 6d86e20e1e7caaab4f0c7f89e36d32914dbccc52 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/6d86e20e1e7caaab4f0c7f89e36d32914dbccc52 | 2020-06-22 11:51:38+02:00 |
Fixed invalid access in update_recv_primary_order
CVE-2020-11095 thanks @antonio-morales for finding this. | 733ee3208306b1ea32697b356c0215180fc3f049 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/733ee3208306b1ea32697b356c0215180fc3f049 | 2020-06-22 11:51:38+02:00 |
Fixed OOB read in update_read_cache_bitmap_v3_order
CVE-2020-11096 thanks @antonio-morales for finding this. | b8beb55913471952f92770c90c372139d78c16c0 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/b8beb55913471952f92770c90c372139d78c16c0 | 2020-06-22 11:51:38+02:00 |
Fixed TrioParse and trio_length limts.
CVE-2020-4030 thanks to @antonio-morales for finding this. | 05cd9ea2290d23931f615c1b004d4b2e69074e27 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/05cd9ea2290d23931f615c1b004d4b2e69074e27 | 2020-06-22 11:51:38+02:00 |
Fixed OOB read in update_recv_secondary_order
CVE-2020-4032 thanks to @antonio-morales for finding this. | e7bffa64ef5ed70bac94f823e2b95262642f5296 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/e7bffa64ef5ed70bac94f823e2b95262642f5296 | 2020-06-22 11:51:39+02:00 |
Fixed out of bound read in RLEDECOMPRESS
CVE-2020-4033 thanks to @antonio-morales for finding this. | 0a98c450c58ec150e44781c89aa6f8e7e0f571f5 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/0a98c450c58ec150e44781c89aa6f8e7e0f571f5 | 2020-06-22 11:51:39+02:00 |
Fixed OOB read in ntlm_av_pair_get
CVE-2020-11097 thanks to @antonio-morales for finding this. | 58a3122250d54de3a944c487776bcd4d1da4721e | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/58a3122250d54de3a944c487776bcd4d1da4721e | 2020-06-22 11:51:39+02:00 |
Fixed missing input checks for file contents request
reported by Valentino Ricotta (Thalium) | 0d79670a28c0ab049af08613621aa0c267f977e9 | freerdp | cvefixes | 1 | https://github.com/freerdp/freerdp | https://github.com/freerdp/freerdp/commit/0d79670a28c0ab049af08613621aa0c267f977e9 | 2021-07-22 15:10:18+02:00 |
* tools/tiffcrop.c: fix various out-of-bounds write vulnerabilities
in heap or stack allocated buffers. Reported as MSVR 35093,
MSVR 35096 and MSVR 35097. Discovered by Axel Souchet and Vishal
Chauhan from the MSRC Vulnerabilities & Mitigations team.
* tools/tiff2pdf.c: fix out-of-bounds write vulnerabilities in
heap allocate buffer in t2p_process_jpeg_strip(). Reported as MSVR
35098. Discovered by Axel Souchet and Vishal Chauhan from the MSRC
Vulnerabilities & Mitigations team.
* libtiff/tif_pixarlog.c: fix out-of-bounds write vulnerabilities
in heap allocated buffers. Reported as MSVR 35094. Discovered by
Axel Souchet and Vishal Chauhan from the MSRC Vulnerabilities &
Mitigations team.
* libtiff/tif_write.c: fix issue in error code path of TIFFFlushData1()
that didn't reset the tif_rawcc and tif_rawcp members. I'm not
completely sure if that could happen in practice outside of the odd
behaviour of t2p_seekproc() of tiff2pdf). The report points that a
better fix could be to check the return value of TIFFFlushData1() in
places where it isn't done currently, but it seems this patch is enough.
Reported as MSVR 35095. Discovered by Axel Souchet & Vishal Chauhan &
Suha Can from the MSRC Vulnerabilities & Mitigations team. | 83a4b92815ea04969d494416eaae3d4c6b338e4a | libtiff | cvefixes | 1 | https://github.com/vadz/libtiff | https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a | 2016-09-23 22:12:18+00:00 |
* tools/tiffcp.c: fix read of undefined variable in case of missing
required tags. Found on test case of MSVR 35100.
* tools/tiffcrop.c: fix read of undefined buffer in
readContigStripsIntoBuffer() due to uint16 overflow. Probably not a
security issue but I can be wrong. Reported as MSVR 35100 by Axel
Souchet from the MSRC Vulnerabilities & Mitigations team. | 43c0b81a818640429317c80fea1e66771e85024b | libtiff | cvefixes | 1 | https://github.com/vadz/libtiff | https://github.com/vadz/libtiff/commit/43c0b81a818640429317c80fea1e66771e85024b | 2016-10-08 15:04:31+00:00 |
Updated the agent and updater to use IPC communications rather than TCP. Altered the updater update command to make it more resilient and updated the version number for a new build. | ef16f88f20254b8083e361f11707da25f8482401 | openstack-guest-agents-windows-xenserver | cvefixes | 1 | https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver | https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/commit/ef16f88f20254b8083e361f11707da25f8482401 | 2013-10-24 16:55:35-05:00 |
security: Fix for CVE-2020-1763
pluto will crash on a null pointer dereference when trying to log an error
for an IKEv1 packet containing bogus information and/or flags.
Signed-off-by: Paul Wouters <[email protected]> | 471a3e41a449d7c753bc4edbba4239501bb62ba8 | libreswan | cvefixes | 1 | https://github.com/libreswan/libreswan | https://github.com/libreswan/libreswan/commit/471a3e41a449d7c753bc4edbba4239501bb62ba8 | 2020-05-11 10:50:12-04:00 |
Limit the number of elements in a vector (found by oss-fuzz) | 46a8443f76cec4b41ec736eca396984c74664f84 | file | cvefixes | 1 | https://github.com/file/file | https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 | 2019-08-26 14:31:39+00:00 |
Fix potential NULL pointer dereference in gdImageClone() | a93eac0e843148dc2d631c3ba80af17e9c8c860f | libgd | cvefixes | 1 | https://github.com/libgd/libgd | https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f | 2019-12-20 17:19:54+01:00 |
fix php 72494, invalid color index not handled, can lead to crash | 1ccfe21e14c4d18336f9da8515cd17db88c3de61 | libgd | cvefixes | 1 | https://github.com/libgd/libgd | https://github.com/libgd/libgd/commit/1ccfe21e14c4d18336f9da8515cd17db88c3de61 | 2016-06-27 11:41:40+07:00 |
Fixed stack corruption on callbacks RT#85562 RT#84974 [Aaron Schweiger] | 401f1221311c71f760e21c98772f0f7e3cbead1d | dbi | cvefixes | 1 | https://github.com/perl5-dbi/dbi | https://github.com/perl5-dbi/dbi/commit/401f1221311c71f760e21c98772f0f7e3cbead1d | 2013-06-24 22:39:46+01:00 |
Fixed risk of memory corruption with many arguments to methods RT#86744 | a8b98e988d6ea2946f5f56691d6d5ead53f65766 | dbi | cvefixes | 1 | https://github.com/perl5-dbi/dbi | https://github.com/perl5-dbi/dbi/commit/a8b98e988d6ea2946f5f56691d6d5ead53f65766 | 2014-09-21 15:01:17+01:00 |
Fix a NULL profile dereference in dbi_profile()
hv_fetch() documentation requires checking for NULL and the code does
that. But then calls SvOK(profile) uncoditionally two lines later.
This patch fixes it. | eca7d7c8f43d96f6277e86d1000e842eb4cc67ff | dbi | cvefixes | 1 | https://github.com/perl5-dbi/dbi | https://github.com/perl5-dbi/dbi/commit/eca7d7c8f43d96f6277e86d1000e842eb4cc67ff | 2019-07-31 16:22:15+02:00 |
Reject extraneous data after SSL or GSS encryption handshake.
The server collects up to a bufferload of data whenever it reads data
from the client socket. When SSL or GSS encryption is requested
during startup, any additional data received with the initial
request message remained in the buffer, and would be treated as
already-decrypted data once the encryption handshake completed.
Thus, a man-in-the-middle with the ability to inject data into the
TCP connection could stuff some cleartext data into the start of
a supposedly encryption-protected database session.
This could be abused to send faked SQL commands to the server,
although that would only work if the server did not demand any
authentication data. (However, a server relying on SSL certificate
authentication might well not do so.)
To fix, throw a protocol-violation error if the internal buffer
is not empty after the encryption handshake.
Our thanks to Jacob Champion for reporting this problem.
Security: CVE-2021-23214 | 28e24125541545483093819efae9bca603441951 | postgres | cvefixes | 1 | https://github.com/postgres/postgres | https://github.com/postgres/postgres/commit/28e24125541545483093819efae9bca603441951 | 2021-11-08 11:01:43-05:00 |
libpq: reject extraneous data after SSL or GSS encryption handshake.
libpq collects up to a bufferload of data whenever it reads data from
the socket. When SSL or GSS encryption is requested during startup,
any additional data received with the server's yes-or-no reply
remained in the buffer, and would be treated as already-decrypted data
once the encryption handshake completed. Thus, a man-in-the-middle
with the ability to inject data into the TCP connection could stuff
some cleartext data into the start of a supposedly encryption-protected
database session.
This could probably be abused to inject faked responses to the
client's first few queries, although other details of libpq's behavior
make that harder than it sounds. A different line of attack is to
exfiltrate the client's password, or other sensitive data that might
be sent early in the session. That has been shown to be possible with
a server vulnerable to CVE-2021-23214.
To fix, throw a protocol-violation error if the internal buffer
is not empty after the encryption handshake.
Our thanks to Jacob Champion for reporting this problem.
Security: CVE-2021-23222 | 160c0258802d10b0600d7671b1bbea55d8e17d45 | postgres | cvefixes | 1 | https://github.com/postgres/postgres | https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45 | 2021-11-08 11:14:56-05:00 |
Prevent APC keys with nulls
Summary:
This diff prevents storing APC keys that contain the null byte.
APC uses a backing data structure ConcurrentTableSharedStore that uses const char* as its key type. This leads to situations where inserting APC keys with null bytes will cause key truncation, like so...
localhost> p apc_clear_cache();
true
localhost> p apc_fetch("test")
false
localhost> p apc_fetch("test\x00suffix")
false
localhost> p apc_add("test\x00suffix", 5)
true
localhost> p apc_fetch("test")
5
localhost> p apc_fetch("test\x00suffix")
false
This change will make APC throw an error if a key containing a null byte is passed to the store/add methods.
Reviewed By: markw65
Differential Revision: D17608626
fbshipit-source-id: 915e179f41e66c99c718364ec4a8639d204c4ea2 | f57df6d8cf33cb14c40f52287da29360e7003373 | hhvm | cvefixes | 1 | https://github.com/facebook/hhvm | https://github.com/facebook/hhvm/commit/f57df6d8cf33cb14c40f52287da29360e7003373 | 2019-10-28 12:53:54-07:00 |
Fix buffer overflow in mb_ereg_replace
Summary:
This diff has already been landed to release and to open-source branches. We're now landing it on master.
CVE-2019-11935
Reviewed By: jjergus
Differential Revision: D18177934
fbshipit-source-id: d108a59e38c67f5f5e835febd7255307605ba62c | 1c518555dba6ceb45d5ba61845b96e261219c3b7 | hhvm | cvefixes | 1 | https://github.com/facebook/hhvm | https://github.com/facebook/hhvm/commit/1c518555dba6ceb45d5ba61845b96e261219c3b7 | 2019-10-28 20:23:43-07:00 |
ext_mbstring: Fix invalid free() in php_mb_parse_encoding
Summary:
A chunk of memory allocated by 'req::calloc_noptrs' was being freed by 'free'. The former internally calls 'calloc' and returns a pointer at an index sizeof(MallocNode) inside the allocated buffer. This led to freeing invalid memory.
CVE-2019-11930
Reviewed By: jjergus
Differential Revision: D18179908
fbshipit-source-id: 0e3fe77628e0b9dee8361e712b8abac59ae5ed22 | 524d2e60cfe910406ec6109e4286d7edd545ab36 | hhvm | cvefixes | 1 | https://github.com/facebook/hhvm | https://github.com/facebook/hhvm/commit/524d2e60cfe910406ec6109e4286d7edd545ab36 | 2019-10-28 23:08:20-07:00 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.