commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
fixed #1587
388ecce75d05e11fc8496aa4857b91245007d26e
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/388ecce75d05e11fc8496aa4857b91245007d26e
2020-09-07 09:20:37+02:00
fixed #1659
dae9900580a8888969481cd72035408091edb11b
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/dae9900580a8888969481cd72035408091edb11b
2021-01-04 12:04:18+01:00
fixed #1660
a4eb327049132359cae54b59faec9e2f14c5a619
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/a4eb327049132359cae54b59faec9e2f14c5a619
2021-01-04 12:04:18+01:00
fixed #1661
5aba27604d957e960d8069d85ccaf868f8a7b07a
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/5aba27604d957e960d8069d85ccaf868f8a7b07a
2021-01-04 12:04:18+01:00
fixed #1662
b15020f54aff24aaeb64b80771472be8e64a7adc
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/b15020f54aff24aaeb64b80771472be8e64a7adc
2021-01-04 12:04:18+01:00
fixed #1703
8986422c21fbd9a7bf6561cae65aae42077447e8
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/8986422c21fbd9a7bf6561cae65aae42077447e8
2021-03-11 15:37:21+01:00
fixed #1705
2da2f68bffd51d89b1d272d22aa8cc023c1c066e
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/2da2f68bffd51d89b1d272d22aa8cc023c1c066e
2021-03-12 11:46:56+01:00
fixed #1706
ebfa346eff05049718f7b80041093b4c5581c24e
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/ebfa346eff05049718f7b80041093b4c5581c24e
2021-03-12 11:56:53+01:00
fixed 1718
da69ad1f970a7e17c865eaec9af98cc84df10d5b
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/da69ad1f970a7e17c865eaec9af98cc84df10d5b
2021-03-29 09:17:40+02:00
fixed #1719
13dad7d5ef74ca2e6fe4010f5b03eb12e9bbe0ec
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/13dad7d5ef74ca2e6fe4010f5b03eb12e9bbe0ec
2021-03-29 09:21:51+02:00
add safety in avc/hevc/vvc sps/pps/vps ID check - cf #1720 #1721 #1722
51cdb67ff7c5f1242ac58c5aa603ceaf1793b788
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/51cdb67ff7c5f1242ac58c5aa603ceaf1793b788
2021-03-29 09:38:29+02:00
fixed potential crash in adts reframer with broken streams - cf #1723
22774aa9e62f586319c8f107f5bae950fed900bc
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/22774aa9e62f586319c8f107f5bae950fed900bc
2021-03-29 09:44:12+02:00
fixed #1728
b2db2f99b4c30f96e17b9a14537c776da6cb5dca
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/b2db2f99b4c30f96e17b9a14537c776da6cb5dca
2021-04-08 09:29:42+02:00
fixed #1733
758135e91e623d7dfe7f6aaad7aeb3f791b7a4e5
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/758135e91e623d7dfe7f6aaad7aeb3f791b7a4e5
2021-04-08 10:07:35+02:00
fixed #1734
87afe070cd6866df7fe80f11b26ef75161de85e0
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/87afe070cd6866df7fe80f11b26ef75161de85e0
2021-04-08 10:09:46+02:00
fixed #1735
3b84ffcbacf144ce35650df958432f472b6483f8
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/3b84ffcbacf144ce35650df958432f472b6483f8
2021-04-08 10:13:35+02:00
fixed #1736
df8fffd839fe5ae9acd82d26fd48280a397411d9
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/df8fffd839fe5ae9acd82d26fd48280a397411d9
2021-04-08 10:21:26+02:00
fixed #1737
cd3738dea038dbd12e603ad48cd7373ae0440f65
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/cd3738dea038dbd12e603ad48cd7373ae0440f65
2021-04-09 11:12:47+02:00
fixed #1738
b2eab95e07cb5819375a50358d4806a8813b6e50
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/b2eab95e07cb5819375a50358d4806a8813b6e50
2021-04-09 11:17:40+02:00
fixed #1753
e74be5976a6fee059c638050a237893f7e9a3b23
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/e74be5976a6fee059c638050a237893f7e9a3b23
2021-04-22 10:59:53+02:00
fixed #1756
328c6d682698fdb9878dbb4f282963d42c538c01
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/328c6d682698fdb9878dbb4f282963d42c538c01
2021-04-23 14:35:56+02:00
fixed #1757
b8f8b202d4fc23eb0ab4ce71ae96536ca6f5d3f8
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/b8f8b202d4fc23eb0ab4ce71ae96536ca6f5d3f8
2021-04-23 14:37:01+02:00
fixed #1768
d527325a9b72218612455a534a508f9e1753f76e
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/d527325a9b72218612455a534a508f9e1753f76e
2021-04-30 10:13:24+02:00
fixed #1765
eb71812fcc10e9c5348a5d1c61bd25b6fa06eaed
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/eb71812fcc10e9c5348a5d1c61bd25b6fa06eaed
2021-04-30 10:37:24+02:00
fixed #1766 (fuzz)
328def7d3b93847d64ecb6e9e0399684e57c3eca
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/328def7d3b93847d64ecb6e9e0399684e57c3eca
2021-04-30 10:43:32+02:00
fixed #1767 (fuzz)
289ffce3e0d224d314f5f92a744d5fe35999f20b
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/289ffce3e0d224d314f5f92a744d5fe35999f20b
2021-04-30 10:47:35+02:00
fixed #1769 (fuzz)
00194f5fe462123f70b0bae7987317b52898b868
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/00194f5fe462123f70b0bae7987317b52898b868
2021-04-30 10:50:38+02:00
fixed #1770 (fuzz)
1653f31cf874eb6df964bea88d58d8e9b98b485e
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/1653f31cf874eb6df964bea88d58d8e9b98b485e
2021-04-30 10:53:53+02:00
fixed #1772 (fuzz)
f0ba83717b6e4d7a15a1676d1fe06152e199b011
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/f0ba83717b6e4d7a15a1676d1fe06152e199b011
2021-04-30 11:05:11+02:00
fixed #1774 (fuzz)
77ed81c069e10b3861d88f72e1c6be1277ee7eae
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/77ed81c069e10b3861d88f72e1c6be1277ee7eae
2021-04-30 11:30:41+02:00
fixed #1780 (fuzz)
1273cdc706eeedf8346d4b9faa5b33435056061d
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/1273cdc706eeedf8346d4b9faa5b33435056061d
2021-05-10 10:56:28+02:00
fixed #1782 (fuzz)
a51f951b878c2b73c1d8e2f1518c7cdc5fb82c3f
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/a51f951b878c2b73c1d8e2f1518c7cdc5fb82c3f
2021-05-10 11:14:03+02:00
fixed #1783 (fuzz)
fe5155cf047252d1c4cb91602048bfa682af0ea7
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/fe5155cf047252d1c4cb91602048bfa682af0ea7
2021-05-10 11:18:59+02:00
fixed #1784 (fuzz)
984787de3d414a5f7d43d0b4584d9469dff2a5a5
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/984787de3d414a5f7d43d0b4584d9469dff2a5a5
2021-05-10 11:24:17+02:00
fixed #1785 (fuzz)
0a85029d694f992f3631e2f249e4999daee15cbf
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/0a85029d694f992f3631e2f249e4999daee15cbf
2021-05-10 11:26:57+02:00
fixed #1786 (fuzz)
ec64c7b8966d7e4642d12debb888be5acf18efb9
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/ec64c7b8966d7e4642d12debb888be5acf18efb9
2021-05-10 11:31:19+02:00
fixed #1876
71460d72ec07df766dab0a4d52687529f3efcf0a
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/71460d72ec07df766dab0a4d52687529f3efcf0a
2021-08-30 14:27:49+02:00
fixed #1885
f5a038e6893019ee471b6a57490cf7a495673816
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/f5a038e6893019ee471b6a57490cf7a495673816
2021-08-30 14:53:51+02:00
fixed #1887
96047e0e6166407c40cc19f4e94fb35cd7624391
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/96047e0e6166407c40cc19f4e94fb35cd7624391
2021-08-30 15:46:16+02:00
fixed #1890
b03c9f252526bb42fbd1b87b9f5e339c3cf2390a
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/b03c9f252526bb42fbd1b87b9f5e339c3cf2390a
2021-08-30 15:55:13+02:00
fixed #1892
5ce0c906ed8599d218036b18b78e8126a496f137
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/5ce0c906ed8599d218036b18b78e8126a496f137
2021-08-30 16:06:09+02:00
fixed #1893
7bb1b4a4dd23c885f9db9f577dfe79ecc5433109
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/7bb1b4a4dd23c885f9db9f577dfe79ecc5433109
2021-08-30 16:15:32+02:00
fixed #1895
a69b567b8c95c72f9560c873c5ab348be058f340
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/a69b567b8c95c72f9560c873c5ab348be058f340
2021-08-30 16:24:05+02:00
fixed #1897
30ac5e5236b790accd1f25347eebf2dc8c6c1bcb
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/30ac5e5236b790accd1f25347eebf2dc8c6c1bcb
2021-08-30 16:57:38+02:00
fixed #1898
cf6771c857eb9a290e2c19ddacfdd3ed98b27618
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/cf6771c857eb9a290e2c19ddacfdd3ed98b27618
2021-08-30 17:09:02+02:00
fixed #1899
04dbf08bff4d61948bab80c3f9096ecc60c7f302
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/04dbf08bff4d61948bab80c3f9096ecc60c7f302
2021-08-30 17:15:34+02:00
fixed #1900
f1ae01d745200a258cdf62622f71754c37cb6c30
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/f1ae01d745200a258cdf62622f71754c37cb6c30
2021-08-30 17:20:00+02:00
fixed #1901
5dd71c7201a3e5cf40732d585bfb21c906c171d3
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/5dd71c7201a3e5cf40732d585bfb21c906c171d3
2021-08-30 17:26:28+02:00
fixed #1902
893fb99b606eebfae46cde151846a980e689039b
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/893fb99b606eebfae46cde151846a980e689039b
2021-08-30 17:29:13+02:00
fixed #1904
ad18ece95fa064efc0995c4ab2c985f77fb166ec
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/ad18ece95fa064efc0995c4ab2c985f77fb166ec
2021-09-01 13:45:04+02:00
fixed #1905
5f2c2a16d30229b6241f02fa28e3d6b810d64858
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/5f2c2a16d30229b6241f02fa28e3d6b810d64858
2021-09-01 13:50:54+02:00
fixed #2092
64a2e1b799352ac7d7aad1989bc06e7b0f2b01db
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/64a2e1b799352ac7d7aad1989bc06e7b0f2b01db
2022-02-01 15:28:23+01:00
fixed #2146
3718d583c6ade191dc7979c64f48c001ca6f0243
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/3718d583c6ade191dc7979c64f48c001ca6f0243
2022-03-17 12:00:55+01:00
fixed #2153
55a183e6b8602369c04ea3836e05436a79fbc7f8
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/55a183e6b8602369c04ea3836e05436a79fbc7f8
2022-03-29 16:51:46+02:00
fixed #2159
7f060bbb72966cae80d6fee338d0b07fa3fc06e1
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/7f060bbb72966cae80d6fee338d0b07fa3fc06e1
2022-03-31 13:57:05+02:00
fixed #2163
37592ad86c6ca934d34740012213e467acc4a3b0
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/37592ad86c6ca934d34740012213e467acc4a3b0
2022-04-12 10:35:52+02:00
fixed #2165
9ea93a2ec8f555ceed1ee27294cf94822f14f10f
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/9ea93a2ec8f555ceed1ee27294cf94822f14f10f
2022-04-12 10:56:15+02:00
fixed #2175
3dbe11b37d65c8472faf0654410068e5500b3adb
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/3dbe11b37d65c8472faf0654410068e5500b3adb
2022-04-19 09:15:58+02:00
fixed #2194
c535bad50d5812d27ee5b22b54371bddec411514
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/c535bad50d5812d27ee5b22b54371bddec411514
2022-05-18 11:49:49+02:00
fixed #2212
dc7de8d3d604426c7a6e628d90cb9fb88e7b4c2c
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/dc7de8d3d604426c7a6e628d90cb9fb88e7b4c2c
2022-07-12 17:57:03+02:00
fixed #2213
faa75edde3dfeba1e2cf6ffa48e45a50f1042096
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/faa75edde3dfeba1e2cf6ffa48e45a50f1042096
2022-07-12 18:00:35+02:00
fixed #2232
0102c5d4db7fdbf08b5b591b2a6264de33867a07
gpac
cvefixes
1
https://github.com/gpac/gpac
https://github.com/gpac/gpac/commit/0102c5d4db7fdbf08b5b591b2a6264de33867a07
2022-07-24 11:30:34+02:00
tls: clear data after a starttls acknowledgement After a starttls acknowledgement message, clear the buffers of any incoming data / commands. This will ensure that all future data is handled securely. Co-authored-by: Pietro Cerutti <[email protected]>
fb013ec666759cb8a9e294347c7b4c1f597639cc
neomutt
cvefixes
1
https://github.com/neomutt/neomutt
https://github.com/neomutt/neomutt/commit/fb013ec666759cb8a9e294347c7b4c1f597639cc
2020-06-19 12:58:28+01:00
imap: close connection on all failures Thanks to Gabriel Salles-Loustau for spotting the problem. Co-authored-by: Kevin McCarthy <[email protected]>
9c36717a3e2af1f2c1b7242035455ec8112b4b06
neomutt
cvefixes
1
https://github.com/neomutt/neomutt
https://github.com/neomutt/neomutt/commit/9c36717a3e2af1f2c1b7242035455ec8112b4b06
2020-11-17 12:29:29+00:00
Fix seqset iterator when it ends in a comma If the seqset ended with a comma, the substr_end marker would be just before the trailing nul. In the next call, the loop to skip the marker would iterate right past the end of string too. The fix is simple: place the substr_end marker and skip past it immediately.
fa1db5785e5cfd9d3cd27b7571b9fe268d2ec2dc
neomutt
cvefixes
1
https://github.com/neomutt/neomutt
https://github.com/neomutt/neomutt/commit/fa1db5785e5cfd9d3cd27b7571b9fe268d2ec2dc
2021-05-05 01:50:24+01:00
fixed out of bounds writes Thanks to Eric Sesterhenn from X41 D-SEC GmbH for reporting the problems.
360e95d45ac4123255a4c796db96337f332160ad
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/360e95d45ac4123255a4c796db96337f332160ad
2018-08-14 15:50:13+02:00
iasecc: fixed unbound recursion
03628449b75a93787eb2359412a3980365dda49b
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/03628449b75a93787eb2359412a3980365dda49b
2018-08-14 16:13:22+02:00
pkcs15-prkey: Simplify cleaning memory after failure https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18478
6ce6152284c47ba9b1d4fe8ff9d2e6a3f5ee02c7
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/6ce6152284c47ba9b1d4fe8ff9d2e6a3f5ee02c7
2019-10-23 13:50:52+02:00
cac1: Correctly handle the buffer limits Found by oss-fuzz https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18618 and others
b75c002cfb1fd61cd20ec938ff4937d7b1a94278
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/b75c002cfb1fd61cd20ec938ff4937d7b1a94278
2019-11-01 15:53:40+01:00
fixed UNKNOWN READ Reported by OSS-Fuzz https://oss-fuzz.com/testcase-detail/5681169970757632
c3f23b836e5a1766c36617fe1da30d22f7b63de2
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/c3f23b836e5a1766c36617fe1da30d22f7b63de2
2019-11-03 04:45:28+01:00
coolkey: Make sure the object ID is unique when filling list Thanks to oss-fuzz https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19208
c246f6f69a749d4f68626b40795a4f69168008f4
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/c246f6f69a749d4f68626b40795a4f69168008f4
2019-12-04 21:47:47+01:00
prevent out of bounds write fixes https://oss-fuzz.com/testcase-detail/5226571123392512
9d294de90d1cc66956389856e60b6944b27b4817
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/9d294de90d1cc66956389856e60b6944b27b4817
2020-06-04 10:04:10+02:00
Heap-buffer-overflow WRITE fixes https://oss-fuzz.com/testcase-detail/5088104168554496
6903aebfddc466d966c7b865fae34572bf3ed23e
opensc
cvefixes
1
https://github.com/opensc/opensc
https://github.com/opensc/opensc/commit/6903aebfddc466d966c7b865fae34572bf3ed23e
2020-07-30 02:27:02+02:00
https://github.com/ImageMagick/ImageMagick/issues/1599
1e59b29e520d2beab73e8c78aacd5f1c0d76196d
imagemagick6
cvefixes
1
https://github.com/imagemagick/imagemagick6
https://github.com/imagemagick/imagemagick6/commit/1e59b29e520d2beab73e8c78aacd5f1c0d76196d
2019-06-18 11:45:11-04:00
https://github.com/ImageMagick/ImageMagick/issues/1735
3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
imagemagick6
cvefixes
1
https://github.com/imagemagick/imagemagick6
https://github.com/imagemagick/imagemagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
2019-10-09 18:44:16-04:00
https://github.com/ImageMagick/ImageMagick/pull/3083
553054c1cb1e4e05ec86237afef76a32cd7c464d
imagemagick6
cvefixes
1
https://github.com/imagemagick/imagemagick6
https://github.com/imagemagick/imagemagick6/commit/553054c1cb1e4e05ec86237afef76a32cd7c464d
2021-01-06 18:34:31-05:00
https://github.com/ImageMagick/ImageMagick/issues/3540
cd7f9fb7751b0d59d5a74b12d971155caad5a792
imagemagick6
cvefixes
1
https://github.com/imagemagick/imagemagick6
https://github.com/imagemagick/imagemagick6/commit/cd7f9fb7751b0d59d5a74b12d971155caad5a792
2021-04-13 21:41:34-04:00
Rolling code for version 2.21
4f0ecc31ac6f985e0dd3f5a52cbfc0e9251f6361
shellinabox
cvefixes
1
https://github.com/shellinabox/shellinabox
https://github.com/shellinabox/shellinabox/commit/4f0ecc31ac6f985e0dd3f5a52cbfc0e9251f6361
2019-01-27 20:18:48-08:00
ofp-actions: Fix use-after-free while decoding RAW_ENCAP. While decoding RAW_ENCAP action, decode_ed_prop() might re-allocate ofpbuf if there is no enough space left. However, function 'decode_NXAST_RAW_ENCAP' continues to use old pointer to 'encap' structure leading to write-after-free and incorrect decoding. ==3549105==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000011a at pc 0x0000005f6cc6 bp 0x7ffc3a2d4410 sp 0x7ffc3a2d4408 WRITE of size 2 at 0x60600000011a thread T0 #0 0x5f6cc5 in decode_NXAST_RAW_ENCAP lib/ofp-actions.c:4461:20 #1 0x5f0551 in ofpact_decode ./lib/ofp-actions.inc2:4777:16 #2 0x5ed17c in ofpacts_decode lib/ofp-actions.c:7752:21 #3 0x5eba9a in ofpacts_pull_openflow_actions__ lib/ofp-actions.c:7791:13 #4 0x5eb9fc in ofpacts_pull_openflow_actions lib/ofp-actions.c:7835:12 #5 0x64bb8b in ofputil_decode_packet_out lib/ofp-packet.c:1113:17 #6 0x65b6f4 in ofp_print_packet_out lib/ofp-print.c:148:13 #7 0x659e3f in ofp_to_string__ lib/ofp-print.c:1029:16 #8 0x659b24 in ofp_to_string lib/ofp-print.c:1244:21 #9 0x65a28c in ofp_print lib/ofp-print.c:1288:28 #10 0x540d11 in ofctl_ofp_parse utilities/ovs-ofctl.c:2814:9 #11 0x564228 in ovs_cmdl_run_command__ lib/command-line.c:247:17 #12 0x56408a in ovs_cmdl_run_command lib/command-line.c:278:5 #13 0x5391ae in main utilities/ovs-ofctl.c:179:9 #14 0x7f6911ce9081 in __libc_start_main (/lib64/libc.so.6+0x27081) #15 0x461fed in _start (utilities/ovs-ofctl+0x461fed) Fix that by getting a new pointer before using. Credit to OSS-Fuzz. Fuzzer regression test will fail only with AddressSanitizer enabled. Reported-at: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851 Fixes: f839892a206a ("OF support and translation of generic encap and decap") Acked-by: William Tu <[email protected]> Signed-off-by: Ilya Maximets <[email protected]>
77cccc74deede443e8b9102299efc869a52b65b2
ovs
cvefixes
1
https://github.com/openvswitch/ovs
https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2
2021-02-17 12:06:45+01:00
ipf: release unhandled packets from the batch Since 640d4db788ed ("ipf: Fix a use-after-free error, ...") the ipf framework unconditionally allocates a new dp_packet to track individual fragments. This prevents a use-after-free. However, an additional issue was present - even when the packet buffer is cloned, if the ip fragment handling code keeps it, the original buffer is leaked during the refill loop. Even in the original processing code, the hardcoded dnsteal branches would always leak a packet buffer from the refill loop. This can be confirmed with valgrind: ==717566== 16,672 (4,480 direct, 12,192 indirect) bytes in 8 blocks are definitely lost in loss record 390 of 390 ==717566== at 0x484086F: malloc (vg_replace_malloc.c:380) ==717566== by 0x537BFD: xmalloc__ (util.c:137) ==717566== by 0x537BFD: xmalloc (util.c:172) ==717566== by 0x46DDD4: dp_packet_new (dp-packet.c:153) ==717566== by 0x46DDD4: dp_packet_new_with_headroom (dp-packet.c:163) ==717566== by 0x550AA6: netdev_linux_batch_rxq_recv_sock.constprop.0 (netdev-linux.c:1262) ==717566== by 0x5512AF: netdev_linux_rxq_recv (netdev-linux.c:1511) ==717566== by 0x4AB7E0: netdev_rxq_recv (netdev.c:727) ==717566== by 0x47F00D: dp_netdev_process_rxq_port (dpif-netdev.c:4699) ==717566== by 0x47FD13: dpif_netdev_run (dpif-netdev.c:5957) ==717566== by 0x4331D2: type_run (ofproto-dpif.c:370) ==717566== by 0x41DFD8: ofproto_type_run (ofproto.c:1768) ==717566== by 0x40A7FB: bridge_run__ (bridge.c:3245) ==717566== by 0x411269: bridge_run (bridge.c:3310) ==717566== by 0x406E6C: main (ovs-vswitchd.c:127) The fix is to delete the original packet when it isn't able to be reinserted into the packet batch. Subsequent valgrind runs show that the packets are not leaked from the batch any longer. Fixes: 640d4db788ed ("ipf: Fix a use-after-free error, and remove the 'do_not_steal' flag.") Fixes: 4ea96698f667 ("Userspace datapath: Add fragmentation handling.") Reported-by: Wan Junjie <[email protected]> Reported-at: https://github.com/openvswitch/ovs-issues/issues/226 Signed-off-by: Aaron Conole <[email protected]> Reviewed-by: David Marchand <[email protected]> Tested-by: Wan Junjie <[email protected]> Signed-off-by: Alin-Gabriel Serdean <[email protected]>
803ed12e31b0377c37d7aa8c94b3b92f2081e349
ovs
cvefixes
1
https://github.com/openvswitch/ovs
https://github.com/openvswitch/ovs/commit/803ed12e31b0377c37d7aa8c94b3b92f2081e349
2021-10-12 18:25:44+03:00
axohelp 1.3 git-svn-id: svn://tug.org/texlive/trunk/Build/source@52042 c570f23f-e606-0410-a88d-b1316a301751
9216833a3888a4105a18e8c349f65b045ddb1079
texlive-source
cvefixes
1
https://github.com/tex-live/texlive-source
https://github.com/tex-live/texlive-source/commit/9216833a3888a4105a18e8c349f65b045ddb1079
2019-09-06 22:26:30+00:00
regcomp.c: Convert some strchr to memchr This allows things to work properly in the face of embedded NULs. See the branch merge message for more information.
43b2f4ef399e2fd7240b4eeb0658686ad95f8e62
perl5
cvefixes
1
https://github.com/perl/perl5
https://github.com/perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62
2017-11-06 14:31:45-07:00
fix #131649 - extended charclass can trigger assert The extended charclass parser makes some assumptions during the first pass which are only true on well structured input, and it does not properly catch various errors. later on the code assumes that things the first pass will let through are valid, when in fact they should trigger errors.
19a498a461d7c81ae3507c450953d1148efecf4f
perl5
cvefixes
1
https://github.com/perl/perl5
https://github.com/perl/perl5/commit/19a498a461d7c81ae3507c450953d1148efecf4f
2017-12-07 20:09:35+01:00
Perl_my_setenv(); handle integer wrap RT #133204 Wean this function off int/I32 and onto UV/Size_t. Also, replace all malloc-ish calls with a wrapper that does overflow checks, In particular, it was doing (nlen + vlen + 2) which could wrap when the combined length of the environment variable name and value exceeded around 0x7fffffff. The wrapper check function is probably overkill, but belt and braces... NB this function has several variant parts, #ifdef'ed by platform type; I have blindly changed the parts that aren't compiled under linux.
34716e2a6ee2af96078d62b065b7785c001194be
perl5
cvefixes
1
https://github.com/perl/perl5
https://github.com/perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be
2018-06-29 14:03:57+01:00
ICU-20958 Prevent SEGV_MAPERR in append See #971
b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
icu
cvefixes
1
https://github.com/unicode-org/icu
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
2020-02-03 13:22:30-08:00
Fix stack buffer overflow in yaffsfs_istat Prevent a stack buffer overflow in yaffsfs_istat by increasing the buffer size to the size required by tsk_fs_time_to_str.
459ae818fc8dae717549810150de4d191ce158f1
sleuthkit
cvefixes
1
https://github.com/sleuthkit/sleuthkit
https://github.com/sleuthkit/sleuthkit/commit/459ae818fc8dae717549810150de4d191ce158f1
2020-02-22 12:17:25-08:00
Improve deep recursion detection in exif_data_load_data_content. The existing detection was still vulnerable to pathological cases causing DoS by wasting CPU. The new algorithm takes the number of tags into account to make it harder to abuse by cases using shallow recursion but with a very large number of tags. This improves on commit 5d28011c which wasn't sufficient to counter this kind of case. The limitation in the previous fix was discovered by Laurent Delosieres, Secunia Research at Flexera (Secunia Advisory SA84652) and is assigned the identifier CVE-2018-20030.
6aa11df549114ebda520dde4cdaea2f9357b2c89
libexif
cvefixes
1
https://github.com/libexif/libexif
https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89
2019-02-07 12:07:35+01:00
fix CVE-2019-9278 avoid the use of unsafe integer overflow checking constructs (unsigned integer operations cannot overflow, so "u1 + u2 > u1" can be optimized away) check for the actual sizes, which should also handle the overflows document other places google patched, but do not seem relevant due to other restrictions fixes https://github.com/libexif/libexif/issues/26
75aa73267fdb1e0ebfbc00369e7312bac43d0566
libexif
cvefixes
1
https://github.com/libexif/libexif
https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566
2020-01-18 09:31:35+01:00
Fix MakerNote tag size overflow issues at read time. Check for a size overflow while reading tags, which ensures that the size is always consistent for the given components and type of the entry, making checking further down superfluous. This provides an alternate fix for https://sourceforge.net/p/libexif/bugs/125/ CVE-2016-6328 and for all the MakerNote types. Likely, this makes both commits 41bd0423 and 89e5b1c1 redundant as it ensures that MakerNote entries are well-formed when they're populated. Some improvements on top by Marcus Meissner <[email protected]> CVE-2020-13112
435e21f05001fb03f9f186fa7cbc69454afd00d1
libexif
cvefixes
1
https://github.com/libexif/libexif
https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1
2020-05-16 17:34:01+02:00
Ensure the MakerNote data pointers are initialized with NULL. This ensures that an uninitialized pointer isn't dereferenced later in the case where the number of components (and therefore size) is 0. This fixes the second issue reported at https://sourceforge.net/p/libexif/bugs/125/ CVE-2020-13113
ec412aa4583ad71ecabb967d3c77162760169d1f
libexif
cvefixes
1
https://github.com/libexif/libexif
https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f
2020-05-16 19:29:21+02:00
Add a failsafe on the maximum number of Canon MakerNote subtags. A malicious file could be crafted to cause extremely large values in some tags without tripping any buffer range checks. This is bad with the libexif representation of Canon MakerNotes because some arrays are turned into individual tags that the application must loop around. The largest value I've seen for failsafe_size in a (very small) sample of valid Canon files is <5000. The limit is set two orders of magnitude larger to avoid tripping up falsely in case some models use much larger values. Patch from Google. CVE-2020-13114
e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab
libexif
cvefixes
1
https://github.com/libexif/libexif
https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab
2020-05-16 19:32:30+02:00
closes bpo-34656: Avoid relying on signed overflow in _pickle memos. (GH-9261)
a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
cpython
cvefixes
1
https://github.com/python/cpython
https://github.com/python/cpython/commit/a4ae828ee416a66d8c7bf5ee71d653c2cc6a26dd
2018-09-20 18:36:40-07:00
bpo-35766: Merge typed_ast back into CPython (GH-11645)
dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
cpython
cvefixes
1
https://github.com/python/cpython
https://github.com/python/cpython/commit/dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
2019-01-31 12:40:27+01:00
bpo-36495: Fix two out-of-bounds array reads (GH-12641) Research and fix by @bradlarsen.
a4d78362397fc3bced6ea80fbc7b5f4827aec55e
cpython
cvefixes
1
https://github.com/python/cpython
https://github.com/python/cpython/commit/a4d78362397fc3bced6ea80fbc7b5f4827aec55e
2019-04-01 07:36:05-07:00
dither: fix integer multiplication overflow that caused crashes. Fixes: #38 (CVE-2018-20546) Fixes: #39 (CVE-2018-20547)
1022d97496c7899e8641515af363381b31ae2f05
libcaca
cvefixes
1
https://github.com/cacalabs/libcaca
https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31ae2f05
2018-12-30 13:25:33+01:00
Bug 1943: Prevent loading session settings that can lead to remote code execution from handled URLs https://winscp.net/tracker/1943 (cherry picked from commit ec584f5189a856cd79509f754722a6898045c5e0) Source commit: 0f4be408b3f01132b00682da72d925d6c4ee649b
faa96e8144e6925a380f94a97aa382c9427f688d
winscp
cvefixes
1
https://github.com/winscp/winscp
https://github.com/winscp/winscp/commit/faa96e8144e6925a380f94a97aa382c9427f688d
2021-01-22 00:43:21+01:00
Validate num_elements input in tf.raw_ops.TensorListReserve PiperOrigin-RevId: 383954564 Change-Id: I454bd78eff85bc4f16ddb7e608596971cca47f8f
8a6e874437670045e6c7dc6154c7412b4a2135e2
tensorflow
cvefixes
1
https://github.com/tensorflow/tensorflow
https://github.com/tensorflow/tensorflow/commit/8a6e874437670045e6c7dc6154c7412b4a2135e2
2021-07-09 17:39:58-07:00
Ensure non-empty compressed input in tf.raw_ops.UncompressElement PiperOrigin-RevId: 383955815 Change-Id: I072a84fd02738dd2f51b3f42836ed80067dba4a8
7bdf50bb4f5c54a4997c379092888546c97c3ebd
tensorflow
cvefixes
1
https://github.com/tensorflow/tensorflow
https://github.com/tensorflow/tensorflow/commit/7bdf50bb4f5c54a4997c379092888546c97c3ebd
2021-07-09 17:55:50-07:00
Disallow division by zero FPE in tf.raw_ops.SparseDenseCwiseDiv PiperOrigin-RevId: 383959809 Change-Id: Ibe88458bdf66a686c93e354b8255dec94285c560
d9204be9f49520cdaaeb2541d1dc5187b23f31d9
tensorflow
cvefixes
1
https://github.com/tensorflow/tensorflow
https://github.com/tensorflow/tensorflow/commit/d9204be9f49520cdaaeb2541d1dc5187b23f31d9
2021-07-09 18:31:46-07:00
Fix null ptr deref in tf.raw_ops.RaggedTensorToTensor PiperOrigin-RevId: 384257511 Change-Id: I0484ad285039d132d6c41b284a7fcdd2b774a38e
301ae88b331d37a2a16159b65b255f4f9eb39314
tensorflow
cvefixes
1
https://github.com/tensorflow/tensorflow
https://github.com/tensorflow/tensorflow/commit/301ae88b331d37a2a16159b65b255f4f9eb39314
2021-07-12 10:14:38-07:00