commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
Fix a json_decode crash when depth==0 Summary: Setting depth=0 is an error, and should result in NULL, but we weren't checking for it, so in the case of a single, top-level string, we would reading the -1th element of the stack. Differential Revision: D19609959 fbshipit-source-id: 04ca1e0965e04b44df2d5c806a73c3da99ff66fb
dabd48caf74995e605f1700344f1ff4a5d83441d
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/dabd48caf74995e605f1700344f1ff4a5d83441d
2020-02-20 15:43:49-08:00
Fix a buffer-overrun in SimpleParser Summary: In the failure case, we might have already consumed the entire string. Reviewed By: binliu19, ottoni Differential Revision: D19610775 fbshipit-source-id: d387df15994a310f5a31cfbb5fa11679997f7ae7
bd586671a3c22eb2f07e55f11b3ce64e1f7961e7
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/bd586671a3c22eb2f07e55f11b3ce64e1f7961e7
2020-02-20 15:54:37-08:00
Fix buffer overrun in SimpleParser::handleBackslash Summary: It read 4 chars, then checked for validity, but any of them could have been the end of the string, so check after each one instead. Reviewed By: oulgen Differential Revision: D19611163 fbshipit-source-id: 3da0a39555cb85a93f4fd98048368f17cf37e2e4
b3679121bb3c7017ff04b4c08402ffff5cf59b13
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/b3679121bb3c7017ff04b4c08402ffff5cf59b13
2020-02-20 15:54:42-08:00
CVE-2020-1898 Don't allow for unlimited nesting in FBUnserialize or fb_compact_unserialize
1746dfb11fc0048366f34669e74318b8278a684c
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c
2020-06-30 16:27:28-07:00
CVE-2020-1899 VariableUnserializer should only recognize type 'S' in APCSerialization mode
1107228a5128d3ca1c4add8ac1635d933cbbe2e9
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9
2020-06-30 16:27:28-07:00
CVE-2020-1900 Pre-reserve object dynamic properties when unserializing
c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3
2020-06-30 16:27:28-07:00
security fixes https://hhvm.com/blog/2020/11/12/security-update.html
abe0b29e4d3a610f9bc920b8be4ad8403364c2d4
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4
2020-11-12 15:57:35-08:00
security fixes https://hhvm.com/blog/2021/02/25/security-update.html
08193b7f0cd3910256e00d599f0f3eb2519c44ca
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca
2021-02-25 16:04:49-08:00
Fix param types for mcrypt_get_block_size() to match PHP Reviewed By: edwinsmith Differential Revision: D3447281 fbshipit-source-id: a88549307faad886f5a0f78d421aa28e08d21b1c
39e7e177473350b3a5c34e8824af3b98e25efa89
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/39e7e177473350b3a5c34e8824af3b98e25efa89
2016-07-01 09:19:23-07:00
Type safety in simplexml import routines Reviewed By: Orvid Differential Revision: D3447275 fbshipit-source-id: d859c97f9d85c520b0e371cef6dcb19bb2ef7dbf
8e7266fef1f329b805b37f32c9ad0090215ab269
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/8e7266fef1f329b805b37f32c9ad0090215ab269
2016-07-01 09:19:25-07:00
CVE-2016-1000109: Ignore Proxy HTTP header from fastcgi requests Summary: The default PHP behavior is to transform a Proxy header from requests into the HTTP_PROXY environment variable in the PHP environment running the request. Some scripts may use this env var to decide which HTTP proxy to connect to, and we don't want requests to have that kind of control over scripts' behavior. Reviewed By: alexmalyshev, Orvid Differential Revision: D3579221 fbshipit-source-id: 18a405fd73aee65283aea99ff995f8082b3fc3b5
423b4b719afd5ef4e6e19d8447fbf7b6bc0d0a25
hhvm
cvefixes
1
https://github.com/facebook/hhvm
https://github.com/facebook/hhvm/commit/423b4b719afd5ef4e6e19d8447fbf7b6bc0d0a25
2016-07-18 21:07:11-07:00
pppd: Fix bounds check in EAP code Given that we have just checked vallen < len, it can never be the case that vallen >= len + sizeof(rhostname). This fixes the check so we actually avoid overflowing the rhostname array. Reported-by: Ilja Van Sprundel <[email protected]> Signed-off-by: Paul Mackerras <[email protected]>
8d7970b8f3db727fe798b65f3377fe6787575426
ppp
cvefixes
1
https://github.com/paulusmack/ppp
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
2020-02-03 15:53:28+11:00
avoid symlink attacks in __fish_print_packages and spawning fishd * use $XDG_CACHE_HOME for __fish_print_packages completion caches * when starting fishd, redirect fishd output to /dev/null, not a predictable path Fix for CVE-2014-3219. Closes #1440.
3225d7e169a9edb2f470c26989e7bc8e0d0355ce
fish-shell
cvefixes
1
https://github.com/fish-shell/fish-shell
https://github.com/fish-shell/fish-shell/commit/3225d7e169a9edb2f470c26989e7bc8e0d0355ce
2014-05-12 09:30:05+08:00
PCD decoder overruns the shuffle buffer, Fixes #568
ae453aa18b66af54e7ff716f4ccb33adca60afd4
pillow
cvefixes
1
https://github.com/python-pillow/pillow
https://github.com/python-pillow/pillow/commit/ae453aa18b66af54e7ff716f4ccb33adca60afd4
2016-02-02 05:46:26-08:00
fix integer overflow in Resample.c
4e0d9b0b9740d258ade40cce248c93777362ac1e
pillow
cvefixes
1
https://github.com/python-pillow/pillow
https://github.com/python-pillow/pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e
2016-02-04 07:19:54-08:00
FLI overflow error fix and testcase CVE-2016-0775
893a40850c2d5da41537958e40569c029a6e127b
pillow
cvefixes
1
https://github.com/python-pillow/pillow
https://github.com/python-pillow/pillow/commit/893a40850c2d5da41537958e40569c029a6e127b
2016-02-04 08:13:02-08:00
Fix OOB Access on PcxDecode.c
6a83e4324738bb0452fbe8074a995b1c73f08de7
pillow
cvefixes
1
https://github.com/python-pillow/pillow
https://github.com/python-pillow/pillow/commit/6a83e4324738bb0452fbe8074a995b1c73f08de7
2020-04-01 10:50:51+03:00
Don't use abstract Unix domain sockets
293d9d3f7565f01a9dc40b53259886832eaa2ace
libfep
cvefixes
1
https://github.com/ueno/libfep
https://github.com/ueno/libfep/commit/293d9d3f7565f01a9dc40b53259886832eaa2ace
2014-06-04 17:35:31+09:00
Stratum: extract_sockaddr: Truncate overlong addresses rather than stack overflow Thanks to Mick Ayzenberg <[email protected]> for finding this!
c80ad8548251eb0e15329fc240c89070640c9d79
bfgminer
cvefixes
1
https://github.com/luke-jr/bfgminer
https://github.com/luke-jr/bfgminer/commit/c80ad8548251eb0e15329fc240c89070640c9d79
2014-06-05 17:16:50+00:00
Bugfix: initiate_stratum: Ensure extranonce2 size is not negative (which could lead to exploits later as too little memory gets allocated) Thanks to Mick Ayzenberg <[email protected]> for finding this!
bac5831b355f916e0696b7bbcccfc51c057b729a
sgminer
cvefixes
1
https://github.com/sgminer-dev/sgminer
https://github.com/sgminer-dev/sgminer/commit/bac5831b355f916e0696b7bbcccfc51c057b729a
2014-06-05 21:20:25+03:00
a proper fix to the bad_format checking misery Conflicts: src/rrd_graph.c
64ed5314af1255ab6dded45f70b39cdeab5ae2ec
rrdtool-1.x
cvefixes
1
https://github.com/oetiker/rrdtool-1.x
https://github.com/oetiker/rrdtool-1.x/commit/64ed5314af1255ab6dded45f70b39cdeab5ae2ec
2014-09-16 09:48:26+02:00
core: Disallow Methods' registration at run time (.htaccess), they may be used only if registered at init time (httpd.conf). Calling ap_method_register() in children processes is not the right scope since it won't be shared for all requests. git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1807655 13f79535-47bb-0310-9956-ffa450edef68
4cc27823899e070268b906ca677ee838d07cf67a
httpd
cvefixes
1
https://github.com/apache/httpd
https://github.com/apache/httpd/commit/4cc27823899e070268b906ca677ee838d07cf67a
2017-09-07 22:43:41+00:00
*) SECURITY: CVE-2015-0228 (cve.mitre.org) mod_lua: A maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash. [Edward Lu <Chaosed0 gmail.com>] Discovered by Guido Vranken <guidovranken gmail.com> Submitted by: Edward Lu Committed by: covener git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1657261 13f79535-47bb-0310-9956-ffa450edef68
78eb3b9235515652ed141353d98c239237030410
httpd
cvefixes
1
https://github.com/apache/httpd
https://github.com/apache/httpd/commit/78eb3b9235515652ed141353d98c239237030410
2015-02-04 14:44:23+00:00
*) SECURITY: CVE-2015-0253 (cve.mitre.org) core: Fix a crash introduced in with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. PR 57531. [Yann Ylavic] Submitted By: ylavic Committed By: covener git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1664205 13f79535-47bb-0310-9956-ffa450edef68
be0f5335e3e73eb63253b050fdc23f252f5c8ae3
httpd
cvefixes
1
https://github.com/apache/httpd
https://github.com/apache/httpd/commit/be0f5335e3e73eb63253b050fdc23f252f5c8ae3
2015-03-05 02:33:16+00:00
Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. Submitted by: Yann Ylavic git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1684513 13f79535-47bb-0310-9956-ffa450edef68
a6027e56924bb6227c1fdbf6f91e7e2438338be6
httpd
cvefixes
1
https://github.com/apache/httpd
https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6
2015-06-09 20:12:31+00:00
SECURITY: CVE-2015-3185 (cve.mitre.org) Replacement of ap_some_auth_required (unusable in Apache httpd 2.4) with new ap_some_authn_required and ap_force_authn hook. Submitted by: breser git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1684524 13f79535-47bb-0310-9956-ffa450edef68
db81019ab88734ed35fa70294a0cfa7a19743f73
httpd
cvefixes
1
https://github.com/apache/httpd
https://github.com/apache/httpd/commit/db81019ab88734ed35fa70294a0cfa7a19743f73
2015-06-09 20:41:28+00:00
BZ(1169544,1169556, 1169557,1169559,1169560): improvements on security related to file access
21ec50eb150ab976be060848d6dd0e97ec6c8246
uberfire
cvefixes
1
https://github.com/uberfire/uberfire
https://github.com/uberfire/uberfire/commit/21ec50eb150ab976be060848d6dd0e97ec6c8246
2014-12-24 10:26:06-03:00
Airodump-ng: Fixed GPS stack overflow (Closes #13 on GitHub). git-svn-id: http://svn.aircrack-ng.org/trunk@2416 28c6078b-6c39-48e3-add9-af49d547ecab
ff70494dd389ba570dbdbf36f217c28d4381c6b5
aircrack-ng
cvefixes
1
https://github.com/aircrack-ng/aircrack-ng
https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5
2014-10-03 01:51:21+00:00
Aireplay-ng: Fixed tcp_test stack overflow (Closes #14 on GitHub). git-svn-id: http://svn.aircrack-ng.org/trunk@2417 28c6078b-6c39-48e3-add9-af49d547ecab
091b153f294b9b695b0b2831e65936438b550d7b
aircrack-ng
cvefixes
1
https://github.com/aircrack-ng/aircrack-ng
https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b
2014-10-03 01:53:50+00:00
sys-utils/ipcutils: be careful when call calloc() for uint64 nmembs Fix: https://github.com/karelzak/util-linux/issues/1395 Signed-off-by: Karel Zak <[email protected]>
1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
util-linux
cvefixes
1
https://github.com/karelzak/util-linux
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
2021-07-27 11:58:31+02:00
SOME/IP: Fix terminating a "struct tok" array Moreover: Declare static and const the "struct tok" arrays.
e2256b4f2506102be2c6f7976f84f0d607c53d43
tcpdump
cvefixes
1
https://github.com/the-tcpdump-group/tcpdump
https://github.com/the-tcpdump-group/tcpdump/commit/e2256b4f2506102be2c6f7976f84f0d607c53d43
2020-02-29 16:21:12+01:00
handle: Refuse to open files < 8192 bytes in size. These cannot be valid hives, since they don't contain a full header page and at least a single page of data (in other words they couldn't contain a root node). Thanks: Mahmoud Al-Qudsi
357f26fa64fd1d9ccac2331fe174a8ee9c607adb
hivex
cvefixes
1
https://github.com/libguestfs/hivex
https://github.com/libguestfs/hivex/commit/357f26fa64fd1d9ccac2331fe174a8ee9c607adb
2014-10-30 13:56:07+00:00
handle: Check that pages do not extend beyond the end of the file. Thanks: Mahmoud Al-Qudsi
4bbdf555f88baeae0fa804a369a81a83908bd705
hivex
cvefixes
1
https://github.com/libguestfs/hivex
https://github.com/libguestfs/hivex/commit/4bbdf555f88baeae0fa804a369a81a83908bd705
2014-10-30 14:02:25+00:00
lib/node.c: Limit recursion in ri-records (CVE-2021-3622) Windows Registry hive "ri"-records are arbitrarily nested B-tree-like structures: +-------------+ | ri | |-------------| | nr_offsets | | offset[0] ------> points to another lf/lh/li/ri block | offset[1] ------> | offset[2] ------> +-------------+ It is possible to construct a hive with a very deeply nested tree of ri-records, causing the internal _get_children function to recurse to any depth which can cause programs linked to hivex to crash with a stack overflow. Since it is not thought that deeply nested ri-records occur in real hives, limit recursion depth. If you hit this limit you will see the following error and the operation will return an error instead of crashing: \> ls hivex: _get_children: returning EINVAL because: ri-record nested to depth >= 32 ls: Invalid argument Thanks to Jeremy Galindo for finding and reporting this bug. Reported-by: Jeremy Galindo, Sr Security Engineer, Datto.com Signed-off-by: Richard W.M. Jones <[email protected]> Fixes: CVE-2021-3622 Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1975489 (cherry picked from commit 781a12c4a49dd81365c9c567c5aa5e19e894ba0e)
771728218dac2fbf6997a7e53225e75a4c6b7255
hivex
cvefixes
1
https://github.com/libguestfs/hivex
https://github.com/libguestfs/hivex/commit/771728218dac2fbf6997a7e53225e75a4c6b7255
2021-08-02 09:08:21+01:00
changed a check
c68402fa7e279d42886d5951d1ea8ac2facc1ea5
teeworlds
cvefixes
1
https://github.com/teeworlds/teeworlds
https://github.com/teeworlds/teeworlds/commit/c68402fa7e279d42886d5951d1ea8ac2facc1ea5
2020-04-10 18:58:44+02:00
Protect against 8.3 "short name" attacks also on Linux/macOS The Windows Subsystem for Linux (WSL) is getting increasingly popular, in particular because it makes it _so_ easy to run Linux software on Windows' files, via the auto-mounted Windows drives (`C:\` is mapped to `/mnt/c/`, no need to set that up manually). Unfortunately, files/directories on the Windows drives can be accessed via their _short names_, if that feature is enabled (which it is on the `C:` drive by default). Which means that we have to safeguard even our Linux users against the short name attacks. Further, while the default options of CIFS/SMB-mounts seem to disallow accessing files on network shares via their short names on Linux/macOS, it _is_ possible to do so with the right options. So let's just safe-guard against short name attacks _everywhere_. Signed-off-by: Johannes Schindelin <[email protected]>
64c612cc3e25eff5fb02c59ef5a66ba7a14751e4
libgit2
cvefixes
1
https://github.com/libgit2/libgit2
https://github.com/libgit2/libgit2/commit/64c612cc3e25eff5fb02c59ef5a66ba7a14751e4
2019-12-10 18:01:06+10:00
Disallow NTFS Alternate Data Stream attacks, even on Linux/macOS A little-known feature of NTFS is that it offers to store metadata in so-called "Alternate Data Streams" (inspired by Apple's "resource forks") that are copied together with the file they are associated with. These Alternate Data Streams can be accessed via `<file name>:<stream name>:<stream type>`. Directories, too, have Alternate Data Streams, and they even have a default stream type `$INDEX_ALLOCATION`. Which means that `abc/` and `abc::$INDEX_ALLOCATION/` are actually equivalent. This is of course another attack vector on the Git directory that we definitely want to prevent. On Windows, we already do this incidentally, by disallowing colons in file/directory names. While it looks as if files'/directories' Alternate Data Streams are not accessible in the Windows Subsystem for Linux, and neither via CIFS/SMB-mounted network shares in Linux, it _is_ possible to access them on SMB-mounted network shares on macOS. Therefore, let's go the extra mile and prevent this particular attack _everywhere_. To keep things simple, let's just disallow *any* Alternate Data Stream of `.git`. This is libgit2's variant of CVE-2019-1352. Signed-off-by: Johannes Schindelin <[email protected]>
3f7851eadca36a99627ad78cbe56a40d3776ed01
libgit2
cvefixes
1
https://github.com/libgit2/libgit2
https://github.com/libgit2/libgit2/commit/3f7851eadca36a99627ad78cbe56a40d3776ed01
2019-12-10 18:01:06+10:00
path: also guard `.gitmodules` against NTFS Alternate Data Streams We just safe-guarded `.git` against NTFS Alternate Data Stream-related attack vectors, and now it is time to do the same for `.gitmodules`. Note: In the added regression test, we refrain from verifying all kinds of variations between short names and NTFS Alternate Data Streams: as the new code disallows _all_ Alternate Data Streams of `.gitmodules`, it is enough to test one in order to know that all of them are guarded against. Signed-off-by: Johannes Schindelin <[email protected]>
e1832eb20a7089f6383cfce474f213157f5300cb
libgit2
cvefixes
1
https://github.com/libgit2/libgit2
https://github.com/libgit2/libgit2/commit/e1832eb20a7089f6383cfce474f213157f5300cb
2019-12-10 18:01:06+10:00
13242 parse_user_name in PAM is sloppy Reviewed by: Alex Wilson <[email protected]> Approved by: Gordon Ross <[email protected]>
1d276e0b382cf066dae93640746d8b4c54d15452
illumos-gate
cvefixes
1
https://github.com/illumos/illumos-gate
https://github.com/illumos/illumos-gate/commit/1d276e0b382cf066dae93640746d8b4c54d15452
2020-10-22 10:07:33-04:00
codec: schroedinger: fix potential buffer overflow. The variable len is a raw 32 bit value read using GetDWBE. If this value is larger than UINT32_MAX - sizeof(eos), this will cause an integer overflow in the subsequent call to malloc, and finally a buffer overflow when calling memcpy. We fix this by checking len accordingly. Signed-off-by: Jean-Baptiste Kempf <[email protected]>
9bb0353a5c63a7f8c6fc853faa3df4b4df1f5eb5
vlc
cvefixes
1
https://github.com/videolan/vlc
https://github.com/videolan/vlc/commit/9bb0353a5c63a7f8c6fc853faa3df4b4df1f5eb5
2014-12-06 18:50:18+01:00
demux: mp4: fix buffer overflow in parsing of string boxes. We ensure that pbox->i_size is never smaller than 8 to avoid an integer underflow in the third argument of the subsequent call to memcpy. We also make sure no truncation occurs when passing values derived from the 64 bit integer p_box->i_size to arguments of malloc and memcpy that may be 32 bit integers on 32 bit platforms. Signed-off-by: Jean-Baptiste Kempf <[email protected]>
2e7c7091a61aa5d07e7997b393d821e91f593c39
vlc
cvefixes
1
https://github.com/videolan/vlc
https://github.com/videolan/vlc/commit/2e7c7091a61aa5d07e7997b393d821e91f593c39
2014-12-08 13:11:36+01:00
misc: update: fix buffer overflow in updater On 32 bit builds, parsing of update status files with a size of 4294967295 or more lead to an integer truncation in a call to malloc and a subsequent buffer overflow. This happened prior to checking the files' signature. The commit fixes this by disallowing overly large status files (above 65k in practice) Signed-off-by: Jean-Baptiste Kempf <[email protected]>
fbe2837bc80f155c001781041a54c58b5524fc14
vlc
cvefixes
1
https://github.com/videolan/vlc
https://github.com/videolan/vlc/commit/fbe2837bc80f155c001781041a54c58b5524fc14
2014-12-10 19:48:06+01:00
stream_out: rtp: don't use VLA for user controlled data It should fix a possible invalid memory access When streaming ogg-files via rtp, an ogg-file can trigger an invalid write access using an overly long 'configuration' string. The original code attemps to allocate space to hold the string on the stack and hence, cannot verify if allocation succeeds. Instead, we now allocate the buffer on the heap and return if allocation fails. In detail, rtp_packetize_xiph_config allocates a buffer on the stack at (1) where the size depends on the local variable 'len'. The variable 'len' is calculated at (0) to be the length of a string contained in a specially crafted Ogg Vorbis file, and therefore, it is attacker-controlled. Signed-off-by: Jean-Baptiste Kempf <[email protected]>
204291467724867b79735c0ee3aeb0dbc2200f97
vlc
cvefixes
1
https://github.com/videolan/vlc
https://github.com/videolan/vlc/commit/204291467724867b79735c0ee3aeb0dbc2200f97
2014-12-10 21:32:27+01:00
DEV: switch to use ssplit and mprReadJson ssplit is more robust than stok because it does not return null mprReadJson is faster, simpler and does not support dotted keys.
7e6a925f5e86a19a7934a94bbd6959101d0b84eb
appweb
cvefixes
1
https://github.com/embedthis/appweb
https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb
2014-11-26 15:21:57-08:00
saslserv/main: Track EID we're pending login to The existing model does not remember that we've sent a SVSLOGIN for a given SASL session, and simply assumes that if a client is introduced with a SASL session open, that session must have succeeded. The security of this approach requires ircd to implicitly abort SASL sessions on client registration. This also means that if a client successfully authenticates and then does something else its pending login is forgotten about, even though a SVSLOGIN has been sent for it, and the ircd is going to think it's logged in. This change removes the dependency on ircd's state machine by keeping explicit track of the pending login, i.e. the one we've most recently sent a SVSLOGIN for. The next commit will ensure that a client abort (even an implicit one) doesn't blow that information away.
4e664c75d0b280a052eb8b5e81aa41944e593c52
atheme
cvefixes
1
https://github.com/atheme/atheme
https://github.com/atheme/atheme/commit/4e664c75d0b280a052eb8b5e81aa41944e593c52
2021-10-17 23:38:01+01:00
(feat) added AngularJS's XSRF support (#3246)
582baf2960969c73f98643e46cfb49432c30b711
sogo
cvefixes
1
https://github.com/inverse-inc/sogo
https://github.com/inverse-inc/sogo/commit/582baf2960969c73f98643e46cfb49432c30b711
2016-04-26 11:07:22-04:00
Added Pali's fix for CVE-2016-1249
793b72b1a0baa5070adacaac0e12fd995a6fbabe
dbd-mysql
cvefixes
1
https://github.com/perl5-dbi/dbd-mysql
https://github.com/perl5-dbi/dbd-mysql/commit/793b72b1a0baa5070adacaac0e12fd995a6fbabe
2016-11-16 03:40:40+00:00
Fix use-after-free for repeated fetchrow_arrayref calls when mysql_server_prepare=1 Function dbd_st_fetch() via Renew() can reallocate output buffer for mysql_stmt_fetch() call. But it does not update pointer to that buffer in imp_sth->stmt structure initialized by mysql_stmt_bind_result() function. That leads to use-after-free in any mysql function which access imp_sth->stmt structure (e.g. mysql_stmt_fetch()). This patch fix this problem and properly updates pointer in imp_sth->stmt structure after Renew() call. Test 40server_prepare_crash.t is extended to check for that use-after-free crash.
3619c170461a3107a258d1fd2d00ed4832adb1b1
dbd-mysql
cvefixes
1
https://github.com/perl5-dbi/dbd-mysql
https://github.com/perl5-dbi/dbd-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1
2016-11-28 21:16:27+01:00
fix use-after-free crash in RT #97625
a56ae87a4c1c1fead7d09c3653905841ccccf1cc
dbd-mysql
cvefixes
1
https://github.com/perl5-dbi/dbd-mysql
https://github.com/perl5-dbi/dbd-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc
2014-09-09 17:14:17+02:00
Do not use unsafe sprintf w/variable length input This can cause a buffer overflow to occur when reporting error message about validation of (untrusted) user input parameters.
7c164a0c86cec6ee95df1d141e67b0e85dfdefd2
dbd-mysql
cvefixes
1
https://github.com/perl5-dbi/dbd-mysql
https://github.com/perl5-dbi/dbd-mysql/commit/7c164a0c86cec6ee95df1d141e67b0e85dfdefd2
2016-10-02 22:09:26+02:00
possible TIFF related-heap buffer overflow (alert & POC by Hardik Shah)
6ee5059cd3ac8d82714a1ab1321399b88539abf0
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/6ee5059cd3ac8d82714a1ab1321399b88539abf0
2020-11-30 16:27:41+00:00
https://github.com/ImageMagick/ImageMagick/issues/3540
c6ad94fbb7b280f39c2fbbdc1c140e51b1b466e9
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/c6ad94fbb7b280f39c2fbbdc1c140e51b1b466e9
2021-04-13 21:41:43-04:00
eliminate heap buffer overflow vulnerability, thanks to ZhangJiaxing (@r0fm1a) from Codesafe Team of Legendsec at Qi'anxin Group
930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
2021-05-27 10:32:27-04:00
Moved the free to the correct position to fix #4446.
82775af03bbb10a0a1d0e15c0156c75673b4525e
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/82775af03bbb10a0a1d0e15c0156c75673b4525e
2021-11-06 09:23:02+01:00
https://github.com/ImageMagick/ImageMagick/issues/102
b60d1ed0af37c50b91a40937825b4c61e8458095
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/b60d1ed0af37c50b91a40937825b4c61e8458095
2016-01-30 10:21:15-05:00
https://github.com/ImageMagick/ImageMagick/issues/122
b3dd69b23e9338806891c708a0cc8a82c0d1872a
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/b3dd69b23e9338806891c708a0cc8a82c0d1872a
2016-02-05 21:08:44-05:00
Fixed out-of-bounds write reported in: https://github.com/ImageMagick/ImageMagick/issues/102
998c687fb83993c13fa711d75f59a95b38ceab77
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/998c687fb83993c13fa711d75f59a95b38ceab77
2016-02-06 12:08:45+01:00
https://github.com/ImageMagick/ImageMagick/issues/131
1bc1fd0ff8c555841c78829217ac81fa0598255d
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/1bc1fd0ff8c555841c78829217ac81fa0598255d
2016-02-14 09:23:34-05:00
https://github.com/ImageMagick/ImageMagick/issues/131
a6240a163cb787909703d9fc649cf861f60ddd7c
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/a6240a163cb787909703d9fc649cf861f60ddd7c
2016-02-20 09:51:04-05:00
Suspend exception processing if too many exceptions
e45e48b881038487d0bc94d92a16c1537616cc0a
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/e45e48b881038487d0bc94d92a16c1537616cc0a
2016-05-29 11:37:43-04:00
...
94936efda8aa63563211eda07a5ade92abb32f7a
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/94936efda8aa63563211eda07a5ade92abb32f7a
2016-07-06 07:59:13-04:00
Improve buffer overflow sanity check
63302366a63602acbaad5c8223a105811b2adddd
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/63302366a63602acbaad5c8223a105811b2adddd
2016-07-06 08:18:50-04:00
Prevent buffer overflow in SIXEL, PDB, MAP, and CALS coders (bug report from Donghai Zhu)
eedd0c35bb2d8af7aa05f215689fdebd11633fa1
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/eedd0c35bb2d8af7aa05f215689fdebd11633fa1
2016-08-23 17:42:10-04:00
Fix TIFF divide by zero (bug report from Donghai Zhu)
728dc6a600cf4cbdac846964c85cc04339db8ac1
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/728dc6a600cf4cbdac846964c85cc04339db8ac1
2016-08-24 09:45:35-04:00
...
79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20
2017-04-27 07:45:42-04:00
Added check to prevent image being 0x0 (reported in #489).
0c5b1e430a83ef793a7334bbbee408cf3c628699
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/0c5b1e430a83ef793a7334bbbee408cf3c628699
2017-05-15 21:11:15+02:00
Fixed incorrect call to WriteBlob reported in #490.
f0232a2a45dfd003c1faf6079497895df3ab0ee1
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/f0232a2a45dfd003c1faf6079497895df3ab0ee1
2017-05-15 21:18:13+02:00
https://github.com/ImageMagick/ImageMagick/issues/542
307fa45d512641fcd105f0d57ca50c1437cd1b81
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/307fa45d512641fcd105f0d57ca50c1437cd1b81
2017-07-06 19:20:57-04:00
https://github.com/ImageMagick/ImageMagick/issues/549
d9ccd8227c4c88a907cda5278408b73552cb0c07
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/d9ccd8227c4c88a907cda5278408b73552cb0c07
2017-07-08 08:16:22-04:00
https://github.com/ImageMagick/ImageMagick/issues/550
c9aa9f80828594eacbe3affe16c43d623562e5d8
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/c9aa9f80828594eacbe3affe16c43d623562e5d8
2017-07-08 18:30:09-04:00
https://github.com/ImageMagick/ImageMagick/issues/551
a33f7498f9052b50e8fe8c8422a11ba84474cb42
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/a33f7498f9052b50e8fe8c8422a11ba84474cb42
2017-07-09 08:10:10-04:00
https://github.com/ImageMagick/ImageMagick/issues/553
bfb7915d4b2e11acb6a819e451c382dc645277db
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/bfb7915d4b2e11acb6a819e451c382dc645277db
2017-07-09 08:24:18-04:00
Skip MNG CLIP chunk with out-of-range object IDs
d072ed6aff835c174e856ce3a428163c0da9e8f4
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/d072ed6aff835c174e856ce3a428163c0da9e8f4
2017-07-09 22:42:32-04:00
https://github.com/ImageMagick/ImageMagick/issues/577
c1b09bbec148f6ae11d0b686fdb89ac6dc0ab14e
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/c1b09bbec148f6ae11d0b686fdb89ac6dc0ab14e
2017-07-17 19:20:45-04:00
https://github.com/ImageMagick/ImageMagick/issues/654
7d63315a64267c565d1f34b9cb523a14616fed24
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/7d63315a64267c565d1f34b9cb523a14616fed24
2017-08-07 14:59:43-04:00
Added missing return to avoid use after free.
8c35502217c1879cb8257c617007282eee3fe1cc
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/8c35502217c1879cb8257c617007282eee3fe1cc
2017-11-18 10:23:27+01:00
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26861
cc2a4d2ba5371d25c58763e4db2dbc1f4691c0f7
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/cc2a4d2ba5371d25c58763e4db2dbc1f4691c0f7
2015-01-11 19:17:25+00:00
https://github.com/ImageMagick/ImageMagick/issues/1269
16916c8979c32765c542e216b31cee2671b7afe7
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/16916c8979c32765c542e216b31cee2671b7afe7
2018-08-27 19:30:14-04:00
https://github.com/ImageMagick/ImageMagick/issues/1595
61135001a625364e29bdce83832f043eebde7b5a
imagemagick
cvefixes
1
https://github.com/imagemagick/imagemagick
https://github.com/imagemagick/imagemagick/commit/61135001a625364e29bdce83832f043eebde7b5a
2019-06-17 08:48:14-04:00
credential: avoid writing values with newlines The credential protocol that we use to speak to helpers can't represent values with newlines in them. This was an intentional design choice to keep the protocol simple, since none of the values we pass should generally have newlines. However, if we _do_ encounter a newline in a value, we blindly transmit it in credential_write(). Such values may break the protocol syntax, or worse, inject new valid lines into the protocol stream. The most likely way for a newline to end up in a credential struct is by decoding a URL with a percent-encoded newline. However, since the bug occurs at the moment we write the value to the protocol, we'll catch it there. That should leave no possibility of accidentally missing a code path that can trigger the problem. At this level of the code we have little choice but to die(). However, since we'd not ever expect to see this case outside of a malicious URL, that's an acceptable outcome. Reported-by: Felix Wilhelm <[email protected]>
9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b
git
cvefixes
1
https://github.com/git/git
https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b
2020-03-12 02:55:16-04:00
credential: treat URL without scheme as invalid libcurl permits making requests without a URL scheme specified. In this case, it guesses the URL from the hostname, so I can run git ls-remote http::ftp.example.com/path/to/repo and it would make an FTP request. Any user intentionally using such a URL is likely to have made a typo. Unfortunately, credential_from_url is not able to determine the host and protocol in order to determine appropriate credentials to send, and until "credential: refuse to operate when missing host or protocol", this resulted in another host's credentials being leaked to the named host. Teach credential_from_url_gently to consider such a URL to be invalid so that fsck can detect and block gitmodules files with such URLs, allowing server operators to avoid serving them to downstream users running older versions of Git. This also means that when such URLs are passed on the command line, Git will print a clearer error so affected users can switch to the simpler URL that explicitly specifies the host and protocol they intend. One subtlety: .gitmodules files can contain relative URLs, representing a URL relative to the URL they were cloned from. The relative URL resolver used for .gitmodules can follow ".." components out of the path part and past the host part of a URL, meaning that such a relative URL can be used to traverse from a https://foo.example.com/innocent superproject to a https::attacker.example.com/exploit submodule. Fortunately a leading ':' in the first path component after a series of leading './' and '../' components is unlikely to show up in other contexts, so we can catch this by detecting that pattern. Reported-by: Jeff King <[email protected]> Signed-off-by: Jonathan Nieder <[email protected]> Reviewed-by: Jeff King <[email protected]>
c44088ecc4b0722636e0a305f9608d3047197282
git
cvefixes
1
https://github.com/git/git
https://github.com/git/git/commit/c44088ecc4b0722636e0a305f9608d3047197282
2020-04-19 16:10:58-07:00
git_connect_git(): forbid newlines in host and path When we connect to a git:// server, we send an initial request that looks something like: 002dgit-upload-pack repo.git\0host=example.com If the repo path contains a newline, then it's included literally, and we get: 002egit-upload-pack repo .git\0host=example.com This works fine if you really do have a newline in your repository name; the server side uses the pktline framing to parse the string, not newlines. However, there are many _other_ protocols in the wild that do parse on newlines, such as HTTP. So a carefully constructed git:// URL can actually turn into a valid HTTP request. For example: git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 %0d%0aHost:localhost%0d%0a%0d%0a becomes: 0050git-upload-pack / GET / HTTP/1.1 Host:localhost host=localhost:1234 on the wire. Again, this isn't a problem for a real Git server, but it does mean that feeding a malicious URL to Git (e.g., through a submodule) can cause it to make unexpected cross-protocol requests. Since repository names with newlines are presumably quite rare (and indeed, we already disallow them in git-over-http), let's just disallow them over this protocol. Hostnames could likewise inject a newline, but this is unlikely a problem in practice; we'd try resolving the hostname with a newline in it, which wouldn't work. Still, it doesn't hurt to err on the side of caution there, since we would not expect them to work in the first place. The ssh and local code paths are unaffected by this patch. In both cases we're trying to run upload-pack via a shell, and will quote the newline so that it makes it intact. An attacker can point an ssh url at an arbitrary port, of course, but unless there's an actual ssh server there, we'd never get as far as sending our shell command anyway. We _could_ similarly restrict newlines in those protocols out of caution, but there seems little benefit to doing so. The new test here is run alongside the git-daemon tests, which cover the same protocol, but it shouldn't actually contact the daemon at all. In theory we could make the test more robust by setting up an actual repository with a newline in it (so that our clone would succeed if our new check didn't kick in). But a repo directory with newline in it is likely not portable across all filesystems. Likewise, we could check git-daemon's log that it was not contacted at all, but we do not currently record the log (and anyway, it would make the test racy with the daemon's log write). We'll just check the client-side stderr to make sure we hit the expected code path. Reported-by: Harold Kim <[email protected]> Signed-off-by: Jeff King <[email protected]> Signed-off-by: Junio C Hamano <[email protected]>
a02ea577174ab8ed18f847cf1693f213e0b9c473
git
cvefixes
1
https://github.com/git/git
https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473
2021-01-07 14:25:44-08:00
checkout: fix bug that makes checkout follow symlinks in leading path Before checking out a file, we have to confirm that all of its leading components are real existing directories. And to reduce the number of lstat() calls in this process, we cache the last leading path known to contain only directories. However, when a path collision occurs (e.g. when checking out case-sensitive files in case-insensitive file systems), a cached path might have its file type changed on disk, leaving the cache on an invalid state. Normally, this doesn't bring any bad consequences as we usually check out files in index order, and therefore, by the time the cached path becomes outdated, we no longer need it anyway (because all files in that directory would have already been written). But, there are some users of the checkout machinery that do not always follow the index order. In particular: checkout-index writes the paths in the same order that they appear on the CLI (or stdin); and the delayed checkout feature -- used when a long-running filter process replies with "status=delayed" -- postpones the checkout of some entries, thus modifying the checkout order. When we have to check out an out-of-order entry and the lstat() cache is invalid (due to a previous path collision), checkout_entry() may end up using the invalid data and thrusting that the leading components are real directories when, in reality, they are not. In the best case scenario, where the directory was replaced by a regular file, the user will get an error: "fatal: unable to create file 'foo/bar': Not a directory". But if the directory was replaced by a symlink, checkout could actually end up following the symlink and writing the file at a wrong place, even outside the repository. Since delayed checkout is affected by this bug, it could be used by an attacker to write arbitrary files during the clone of a maliciously crafted repository. Some candidate solutions considered were to disable the lstat() cache during unordered checkouts or sort the entries before passing them to the checkout machinery. But both ideas include some performance penalty and they don't future-proof the code against new unordered use cases. Instead, we now manually reset the lstat cache whenever we successfully remove a directory. Note: We are not even checking whether the directory was the same as the lstat cache points to because we might face a scenario where the paths refer to the same location but differ due to case folding, precomposed UTF-8 issues, or the presence of `..` components in the path. Two regression tests, with case-collisions and utf8-collisions, are also added for both checkout-index and delayed checkout. Note: to make the previously mentioned clone attack unfeasible, it would be sufficient to reset the lstat cache only after the remove_subtree() call inside checkout_entry(). This is the place where we would remove a directory whose path collides with the path of another entry that we are currently trying to check out (possibly a symlink). However, in the interest of a thorough fix that does not leave Git open to similar-but-not-identical attack vectors, we decided to intercept all `rmdir()` calls in one fell swoop. This addresses CVE-2021-21300. Co-authored-by: Johannes Schindelin <[email protected]> Signed-off-by: Matheus Tavares <[email protected]>
684dd4c2b414bcf648505e74498a608f28de4592
git
cvefixes
1
https://github.com/git/git
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
2021-02-12 15:47:02+01:00
Major Update for Version 1.0.0 release
d885eb20006099262c0278932b9f8aca3c1ac97f
genixcms
cvefixes
1
https://github.com/semplon/genixcms
https://github.com/semplon/genixcms/commit/d885eb20006099262c0278932b9f8aca3c1ac97f
2016-08-14 11:15:50+07:00
fix for CVE-2015-3887 closes #60
9ab7dbeb3baff67a51d0c5e71465c453be0890b5
proxychains-ng
cvefixes
1
https://github.com/rofl0r/proxychains-ng
https://github.com/rofl0r/proxychains-ng/commit/9ab7dbeb3baff67a51d0c5e71465c453be0890b5
2015-05-21 13:46:22+01:00
Check if auth_user is set. Fixes a crash if password packet appears before startup packet (#42).
edab5be6665b9e8de66c25ba527509b229468573
pgbouncer
cvefixes
1
https://github.com/pgbouncer/pgbouncer
https://github.com/pgbouncer/pgbouncer/commit/edab5be6665b9e8de66c25ba527509b229468573
2015-04-08 09:22:55+03:00
Unsquashfs: additional write outside destination directory exploit fix An issue on github (https://github.com/plougher/squashfs-tools/issues/72) showed how some specially crafted Squashfs filesystems containing invalid file names (with '/' and '..') can cause Unsquashfs to write files outside of the destination directory. Since then it has been shown that specially crafted Squashfs filesystems that contain a symbolic link pointing outside of the destination directory, coupled with an identically named file within the same directory, can cause Unsquashfs to write files outside of the destination directory. Specifically the symbolic link produces a pathname pointing outside of the destination directory, which is then followed when writing the duplicate identically named file within the directory. This commit fixes this exploit by explictly checking for duplicate filenames within a directory. As directories in v2.1, v3.x, and v4.0 filesystems are sorted, this is achieved by checking for consecutively identical filenames. Additionally directories are checked to ensure they are sorted, to avoid attempts to evade the duplicate check. Version 1.x and 2.0 filesystems (where the directories were unsorted) are sorted and then the above duplicate filename check is applied. Signed-off-by: Phillip Lougher <[email protected]>
e0485802ec72996c20026da320650d8362f555bd
squashfs-tools
cvefixes
1
https://github.com/plougher/squashfs-tools
https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd
2021-09-13 07:26:09+01:00
Unsquashfs: fix write outside destination directory exploit An issue on Github (https://github.com/plougher/squashfs-tools/issues/72) shows how some specially crafted Squashfs filesystems containing invalid file names (with '/' and ..) can cause Unsquashfs to write files outside of the destination directory. This commit fixes this exploit by checking all names for validity. In doing so I have also added checks for '.' and for names that are shorter than they should be (names in the file system should not have '\0' terminators). Signed-off-by: Phillip Lougher <[email protected]>
79b5a555058eef4e1e7ff220c344d39f8cd09646
squashfs-tools
cvefixes
1
https://github.com/plougher/squashfs-tools
https://github.com/plougher/squashfs-tools/commit/79b5a555058eef4e1e7ff220c344d39f8cd09646
2021-01-17 18:49:37+00:00
Release v5.0.9; see CHANGELOG for details.
10b72bfe7a1b9694f19a0adef72d85a754d4d3f8
x2crm
cvefixes
1
https://github.com/x2engine/x2crm
https://github.com/x2engine/x2crm/commit/10b72bfe7a1b9694f19a0adef72d85a754d4d3f8
2015-07-13 15:09:49-07:00
upstream: when receving a file in sink(), be careful to send at most a single error response after the file has been opened. Otherwise the source() and sink() can become desyncronised. Reported by Daniel Goujot, Georges-Axel Jaloyan, Ryan Lahfa, and David Naccache. ok deraadt@ markus@ OpenBSD-Commit-ID: 6c14d233c97349cb811a8f7921ded3ae7d9e0035
aad87b88fc2536b1ea023213729aaf4eaabe1894
openssh-portable
cvefixes
1
https://github.com/openssh/openssh-portable
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
2020-05-01 16:40:11+10:00
upstream: another case where a utimes() failure could make scp send a desynchronising error; reminded by Aymeric Vincent ok deraadt markus OpenBSD-Commit-ID: 2ea611d34d8ff6d703a7a8bf858aa5dbfbfa7381
955854cafca88e0cdcd3d09ca1ad4ada465364a1
openssh-portable
cvefixes
1
https://github.com/openssh/openssh-portable
https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
2020-05-07 15:39:00+10:00
upstream: factor SSH_AGENT_CONSTRAIN_EXTENSION parsing into its own function and remove an unused variable; ok dtucker@ OpenBSD-Commit-ID: e1a938657fbf7ef0ba5e73b30365734a0cc96559
e04fd6dde16de1cdc5a4d9946397ff60d96568db
openssh-portable
cvefixes
1
https://github.com/openssh/openssh-portable
https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db
2021-02-17 15:03:41+11:00
Check for integer overflow in sfntly::FontData::Bound(). Also delete dead code and cleanup some nits. This is cl/96914065.
de776d4ef06ca29c240de3444348894f032b03ff
sfntly
cvefixes
1
https://github.com/googlei18n/sfntly
https://github.com/googlei18n/sfntly/commit/de776d4ef06ca29c240de3444348894f032b03ff
2015-09-23 16:06:28-07:00
Add a bounds check to ByteArray::Get().
c56b85408bab232efd7e650f0994272a174e3b92
sfntly
cvefixes
1
https://github.com/googlei18n/sfntly
https://github.com/googlei18n/sfntly/commit/c56b85408bab232efd7e650f0994272a174e3b92
2016-06-09 23:30:26-07:00
lldp: fix a buffer overflow when handling management address TLV When a remote device was advertising a too large management address while still respecting TLV boundaries, lldpd would crash due to a buffer overflow. However, the buffer being a static one, this buffer overflow is not exploitable if hardening was not disabled. This bug exists since version 0.5.6.
dd4f16e7e816f2165fba76e3d162cd8d2978dcb2
lldpd
cvefixes
1
https://github.com/vincentbernat/lldpd
https://github.com/vincentbernat/lldpd/commit/dd4f16e7e816f2165fba76e3d162cd8d2978dcb2
2015-10-04 01:53:14+02:00
protocols: don't use assert on paths that can be reached Malformed packets should not make lldpd crash. Ensure we can handle them by not using assert() in this part.
9221b5c249f9e4843f77c7f888d5705348d179c0
lldpd
cvefixes
1
https://github.com/vincentbernat/lldpd
https://github.com/vincentbernat/lldpd/commit/9221b5c249f9e4843f77c7f888d5705348d179c0
2015-10-04 02:24:29+02:00
bus_open leak sd_event_source when udevadm trigger。 On my host, when executing the udevadm trigger, I only receive the change event, which causes memleak
b2774a3ae692113e1f47a336a6c09bac9cfb49ad
systemd
cvefixes
1
https://github.com/systemd/systemd
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
2019-05-22 10:44:34+02:00
sd-bus: introduce API for re-enqueuing incoming messages When authorizing via PolicyKit we want to process incoming method calls twice: once to process and figure out that we need PK authentication, and a second time after we aquired PK authentication to actually execute the operation. With this new call sd_bus_enqueue_for_read() we have a way to put an incoming message back into the read queue for this purpose. This might have other uses too, for example debugging.
1068447e6954dc6ce52f099ed174c442cb89ed54
systemd
cvefixes
1
https://github.com/systemd/systemd
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
2020-02-04 18:47:31+01:00
polkit: when authorizing via PK let's re-resolve callback/userdata instead of caching it Previously, when doing an async PK query we'd store the original callback/userdata pair and call it again after the PK request is complete. This is problematic, since PK queries might be slow and in the meantime the userdata might be released and re-acquired. Let's avoid this by always traversing through the message handlers so that we always re-resolve the callback and userdata pair and thus can be sure it's up-to-date and properly valid.
637486261528e8aa3da9f26a4487dc254f4b7abb
systemd
cvefixes
1
https://github.com/systemd/systemd
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
2020-02-04 18:47:32+01:00
Fix typo in function name
bc130b6858327b382b07b3985cf48e2aa9016b2d
systemd
cvefixes
1
https://github.com/systemd/systemd
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
2020-02-04 18:54:12+01:00