commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
demux_mf: improve format string processing Before this commit, the user could specify a printf format string which wasn't verified, and could result in: - Undefined behavior due to missing or non-matching arguments. - Buffer overflow due to untested result length. The offending code was added at commit 103a9609 (2002, mplayer svn): git-svn-id: svn://svn.mplayerhq.hu/mplayer/trunk@4566 b3059339-0415-0410-9bf9-f77b7e298cf2 It moved around but was not modified meaningfully until now. Now we reject all conversion specifiers at the format except %% and a simple subset of the valid specifiers. Also, we now use snprintf to avoid buffer overflow. The format string is provided by the user as part of mf:// URI. Report and initial patch by Stefan Schiller. Patch reviewed by @jeeb, @sfan5, Stefan Schiller.
d0c530919d8cd4d7a774e38ab064e0fabdae34e6
mpv
cvefixes
1
https://github.com/mpv-player/mpv
https://github.com/mpv-player/mpv/commit/d0c530919d8cd4d7a774e38ab064e0fabdae34e6
2021-04-05 18:24:55+03:00
run: Convert all environment variables into bwrap arguments This avoids some of them being filtered out by a setuid bwrap. It also means that if they came from an untrusted source, they cannot be used to inject arbitrary code into a non-setuid bwrap via mechanisms like LD_PRELOAD. Because they get bundled into a memfd or temporary file, they do not actually appear in argv, ensuring that they remain inaccessible to processes running under a different uid (which is important if their values are tokens or other secrets). Signed-off-by: Simon McVittie <[email protected]> Part-of: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
6d1773d2a54dde9b099043f07a2094a4f1c2f486
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486
2021-01-14 09:33:24+01:00
context: Add --env-fd option This allows environment variables to be added to the context without making their values visible to processes running under a different uid, which might be significant if the variable's value is a token or some other secret value. Signed-off-by: Simon McVittie <[email protected]> Part-of: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b
2021-01-14 09:33:24+01:00
portal: Convert --env in extra-args into --env-fd This hides overridden variables from the command-line, which means processes running under other uids can't see them in /proc/*/cmdline, which might be important if they contain secrets. Signed-off-by: Simon McVittie <[email protected]> Part-of: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4
2021-01-14 09:33:24+01:00
portal: Do not use caller-supplied variables in environment If the caller specifies a variable that can be used to inject arbitrary code into processes, we must not allow it to enter the environment block used to run `flatpak run`, which runs unsandboxed. This change requires the previous commit "context: Add --env-fd option", which adds infrastructure used here. To be secure, this change also requires the previous commit "run: Convert all environment variables into bwrap arguments", which protects a non-setuid bwrap(1) from the same attack. Signed-off-by: Simon McVittie <[email protected]> Part-of: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
cc1401043c075268ecc652eac557ef8076b5eaba
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba
2021-01-14 09:33:24+01:00
Disallow @@ and @@u usage in desktop files Fixes #4146. (cherry picked from commit 652a28ffab67cb6cd7d12dc3a93979bcd3731c7f)
8279c5818425b6812523e3805bbe242fb6a5d961
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/8279c5818425b6812523e3805bbe242fb6a5d961
2021-03-10 11:13:38+01:00
dir: Reserve the whole @@ prefix If we add new features analogous to file forwarding later, we might find that we need a different magic token. Let's reserve the whole @@* namespace so we can call it @@something-else. Signed-off-by: Simon McVittie <[email protected]> (cherry picked from commit 1e7e8fdb24b51078f4c48e0711e24a14930ba1f0)
eb7946bb6248923d8c90fe9b84425fef97ae580d
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/eb7946bb6248923d8c90fe9b84425fef97ae580d
2021-03-10 11:13:38+01:00
dir: Refuse to export .desktop files with suspicious uses of @@ tokens This is either a malicious/compromised app trying to do an attack, or a mistake that will break handling of %f, %u and so on. Either way, if we refuse to export the .desktop file, resulting in installation failing, then it makes the rejection more obvious than quietly removing the magic tokens. Signed-off-by: Simon McVittie <[email protected]> (cherry picked from commit 46b3ede5241561c7d588951048c687c5075a3eac)
a7401e638bf0c03102039e216ab1081922f140ae
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/a7401e638bf0c03102039e216ab1081922f140ae
2021-03-10 11:13:38+01:00
run: Add an errno value to seccomp filters At the moment, if we block a syscall we always make it fail with EPERM, but this is risky: user-space libraries can start to use new replacements for old syscalls at any time, and will often treat EPERM as a fatal error. For new syscalls, we should make the syscall fail with ENOSYS, which is indistinguishable from running on an older kernel and will cause fallback to an older implementation, for example clone3() to clone(). In future we should probably move from EPERM to ENOSYS for some of the syscalls we already block, but for now keep the status quo. This is a prerequisite for fixing the vulnerability tracked as GHSA-67h7-w3jq-vh4q. Signed-off-by: Simon McVittie <[email protected]>
e26ac7586c392b5eb35ff4609fe232c52523b2cf
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c52523b2cf
2021-10-08 12:53:20+02:00
run: Add cross-references for some other seccomp syscall filters Signed-off-by: Simon McVittie <[email protected]>
89ae9fe74c6d445bb1b3a40e568d77cf5de47e48
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de47e48
2021-10-08 12:53:20+02:00
common: Add a list of recently-added Linux syscalls Historically, syscalls could take arbitrarily-different values on different architectures, but new syscalls are added with syscall numbers that align on each architecture. Signed-off-by: Simon McVittie <[email protected]>
26b12484eb8a6219b9e7aa287b298a894b2f34ca
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2f34ca
2021-10-08 12:53:20+02:00
run: Block clone3() in sandbox clone3() can be used to implement clone() with CLONE_NEWUSER, allowing a sandboxed process to get CAP_SYS_ADMIN in a new namespace and manipulate its root directory. We need to block this so that AF_UNIX-based socket servers (X11, Wayland, etc.) can rely on /proc/PID/root/.flatpak-info existing for all Flatpak-sandboxed apps. Partially fixes GHSA-67h7-w3jq-vh4q. Thanks: an anonymous reporter Signed-off-by: Simon McVittie <[email protected]>
a10f52a7565c549612c92b8e736a6698a53db330
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53db330
2021-10-08 12:53:20+02:00
run: Disallow recently-added mount-manipulation syscalls If we don't allow mount() then we shouldn't allow these either. Partially fixes GHSA-67h7-w3jq-vh4q. Thanks: an anonymous reporter Signed-off-by: Simon McVittie <[email protected]>
9766ee05b1425db397d2cf23afd24c7f6146a69f
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f6146a69f
2021-10-08 12:53:20+02:00
run: Block setns() If we don't allow unshare() or clone() with CLONE_NEWUSER, we also shouldn't allow joining an existing (but different) namespace. Partially fixes GHSA-67h7-w3jq-vh4q. Signed-off-by: Simon McVittie <[email protected]>
4c34815784e9ffda5733225c7d95824f96375e36
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f96375e36
2021-10-08 12:53:20+02:00
run: Don't allow unmounting filesystems If we don't allow mounting filesystems, we shouldn't allow unmounting either. Partially fixes GHSA-67h7-w3jq-vh4q. Signed-off-by: Simon McVittie <[email protected]>
1330662f33a55e88bfe18e76de28b7922d91a999
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d91a999
2021-10-08 12:53:20+02:00
run: Don't allow chroot() If we don't allow pivot_root() then there seems no reason why we should allow chroot(). Partially fixes GHSA-67h7-w3jq-vh4q. Signed-off-by: Simon McVittie <[email protected]>
462fca2c666e0cd2b60d6d2593a7216a83047aaf
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a83047aaf
2021-10-08 12:53:20+02:00
Fix metadata file contents after null terminators being ignored In particular, if a null terminator is placed inside the metadata file, Flatpak will only compare the text *before* it to the value of xa.metadata, but the full file will be parsed when permissions are set at runtime. This means that any app can include a null terminator in its permissions metadata, and Flatpak will only show the user the permissions *preceding* the terminator during install, but the permissions *after* the terminator are applied at runtime. Fixes GHSA-qpjc-vq3c-572j / CVE-2021-43860 Signed-off-by: Ryan Gonzalez <[email protected]>
ba818f504c926baaf6e362be8159cfacf994310e
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf994310e
2022-01-12 19:48:16+01:00
Transaction: Fail the resolve if xa.metadata invalid or missing If we fail to parse xa.metadata from the summary cache or the commit xa.metadata we fail the resolve. If xa.metadata is missing in the commit we fail the resolve (it is always set in the summary cache, because summary update converts missing xa.metadata to "", so we either get that, or cache miss which leads to resolving from the commit. This means that op->resolved_metadata is always set during install and updates, which means we will show the app permissions. The transaction will also always make sure that this data actually matches what gets deployed. Before this change an invalid metadata in the summary cache could lead to a NULL resolved_metadata, which means we wouldn't print the app permissions, yet we would still deploy some metadata file that could have permissions. (NOTE: It would fail to deploy unless the xa.metadata in the commit matched the metadata file, but in this corner case we would't compare the summary and commit metadata, so they may differ.)
d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f66aee
2022-01-12 19:48:16+01:00
Require metadata in commit also for OCI remotes This was disables a long time ago because the fedora remotes didn't contain metadata, but that has been added since then. Requiring fixes a security concern where an app claims to require no permissions (by having no metadata in commit) but then actually requires permissions in the installed app.
93357d357119093804df05acc32ff335839c6451
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839c6451
2022-01-12 19:48:16+01:00
Ensure that bundles have metadata on install If we have a bundle without metadata we wouldn't properly present the permissions in the transaction.
65cbfac982cb1c83993a9e19aa424daee8e9f042
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e9f042
2022-01-12 19:48:16+01:00
Make --nofilesystem=host/home remove access to subdirs of those Previously --nofilesystem=host only removed specifically access to the `host` permissions, and not necessarily other filesystems (like `home` or `/some/path`). This isn't very useful to limit access because you don't know what other filesystems the app may have access too. We change this to mean that `--nofilesystem=host` removes *all* filesystem access from the parent layer, and `--nofilesystem=home` removes all file access to the homedir and paths inside it. The available layers are, in order: * app permissions * overrides * commandline args This allows you to start from scratch with the filesystem permissions in the overrides or the commandline. This is a small change in behaviour, but not a lot of things use --nofilesystem, and the ones that do probably expects this behaviour.
445bddeee657fdc8d2a0a1f0de12975400d4fc1a
flatpak
cvefixes
1
https://github.com/flatpak/flatpak
https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a
2022-01-12 19:48:34+01:00
Fixed issue 22140 in oss-fuzz: Heap-buffer-overflow * color quantized pix must be 8 bpp before extra colors are added.
5ee24b398bb67666f6d173763eaaedd9c36fb1e5
leptonica
cvefixes
1
https://github.com/danbloomberg/leptonica
https://github.com/danbloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5
2020-05-11 11:17:30-07:00
Fixing oss-fuzz issue 22512: Heap-buffer-overflow in rasteropGeneralLow() * Simplified the hole-filling function `
3c18c43b6a3f753f0dfff99610d46ad46b8bfac4
leptonica
cvefixes
1
https://github.com/danbloomberg/leptonica
https://github.com/danbloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4
2020-05-26 22:24:40-07:00
Issue 23433 in oss-fuzz: Heap-buffer-overflow in findNextBorderPixel() * Check pix boundary when looking for the next pixel.
8d6e1755518cfb98536d6c3daf0601f226d16842
leptonica
cvefixes
1
https://github.com/danbloomberg/leptonica
https://github.com/danbloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842
2020-06-14 22:52:40-07:00
Issue 23654 in oss-fuzz: Heap-buffer-overflow in pixReadFromTiffStream * Increase scanline buffer for reading gray+alpha and converting to RGBA
5ba34b1fe741d69d43a6c8cf767756997eadd87c
leptonica
cvefixes
1
https://github.com/danbloomberg/leptonica
https://github.com/danbloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
2020-06-22 23:02:43-07:00
New Pre Source
45ef78e037f578b15fc58938a3a3251655e71d6f
unixodbc
cvefixes
1
https://github.com/lurcher/unixodbc
https://github.com/lurcher/unixodbc/commit/45ef78e037f578b15fc58938a3a3251655e71d6f
2018-01-08 11:12:39+00:00
Applied updates and addition boundary checks for corrupted data
9d2cc3ca0a1612a6b271abcacffc2e3eea42925e
libevt
cvefixes
1
https://github.com/libyal/libevt
https://github.com/libyal/libevt/commit/9d2cc3ca0a1612a6b271abcacffc2e3eea42925e
2018-03-17 10:16:45+01:00
improve validation of the post-logout URL; closes #449 - to avoid an open redirect; thanks AIMOTO Norihito - release 2.4.0.1 Signed-off-by: Hans Zandbelt <[email protected]>
5c15dfb08106c2451c2c44ce7ace6813c216ba75
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/5c15dfb08106c2451c2c44ce7ace6813c216ba75
2019-10-02 21:14:15+02:00
2.4.0.2 oops Signed-off-by: Hans Zandbelt <[email protected]>
ce37080c6aea30aabae8b4a9b4eea7808445cc8e
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/ce37080c6aea30aabae8b4a9b4eea7808445cc8e
2019-10-03 04:05:31+02:00
use encrypted JWTs for storing encrypted cache contents - avoid using static AAD/IV; thanks @niebardzo - bump to 2.4.9-dev Signed-off-by: Hans Zandbelt <[email protected]>
375407c16c61a70b56fdbe13b0d2c8f11398e92c
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/375407c16c61a70b56fdbe13b0d2c8f11398e92c
2021-06-10 15:32:48+02:00
avoid XSS vulnerability when using OIDCPreservePost On and supplying URLs that contain single quotes; thanks @oss-aimoto Signed-off-by: Hans Zandbelt <[email protected]>
00c315cb0c8ab77c67be4a2ac08a71a83ac58751
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/00c315cb0c8ab77c67be4a2ac08a71a83ac58751
2021-06-25 11:42:57+02:00
Add a function to escape Javascript characters
55ea0a085290cd2c8cdfdd960a230cbc38ba8b56
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/55ea0a085290cd2c8cdfdd960a230cbc38ba8b56
2021-06-28 15:11:11+09:00
apply OIDCRedirectURLsAllowed setting to target_link_uri closes #672; thanks @Meheni release 2.4.9.4 Signed-off-by: Hans Zandbelt <[email protected]>
03e6bfb446f4e3f27c003d30d6a433e5dd8e2b3d
mod_auth_openidc
cvefixes
1
https://github.com/zmartzone/mod_auth_openidc
https://github.com/zmartzone/mod_auth_openidc/commit/03e6bfb446f4e3f27c003d30d6a433e5dd8e2b3d
2021-09-03 10:41:21+02:00
Bug #48427 UDN: Forbid vulnerable GET_DN for VERSION >= 3 UDL using PROTOCOL_3 must no longer use GET_DN but WAIT_DN - if it is still used this is a protocol violation. UDL simply will not get an answer. When UCRV 'notifier/protocol/version is set to 3, any old client still using PROTOCOL_2 will get rejected while negotiating the protocol version, so it is asserted that "version >= network_procotol_version".
a28053045bd2e778c50ed1acaf4e52e1e34f6e34
univention-corporate-server
cvefixes
1
https://github.com/univention/univention-corporate-server
https://github.com/univention/univention-corporate-server/commit/a28053045bd2e778c50ed1acaf4e52e1e34f6e34
2019-02-13 10:39:35+01:00
cryp: prevent direct calls to update and final functions With inconsistent or malformed data it has been possible to call "update" and "final" crypto functions directly. Using a fuzzer tool [1] we have seen that this results in asserts, i.e., a crash that potentially could leak sensitive information. By setting the state (initialized) in the crypto context (i.e., the tee_cryp_state) at the end of all syscall_*_init functions and then add a check of the state at the beginning of all update and final functions, we prevent direct entrance to the "update" and "final" functions. [1] https://github.com/MartijnB/optee_fuzzer Fixes: OP-TEE-2019-0021 Signed-off-by: Joakim Bech <[email protected]> Reported-by: Martijn Bogaard <[email protected]> Acked-by: Jerome Forissier <[email protected]> Reviewed-by: Jens Wiklander <[email protected]>
34a08bec755670ea0490cb53bbc68058cafc69b6
optee_os
cvefixes
1
https://github.com/op-tee/optee_os
https://github.com/op-tee/optee_os/commit/34a08bec755670ea0490cb53bbc68058cafc69b6
2019-10-08 17:05:54+02:00
Fix for issue 163
890400ebd092c574707d0c132124f8ff047e20e1
libmysofa
cvefixes
1
https://github.com/hoene/libmysofa
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
2021-10-03 17:50:32+02:00
Fixed recursive function calls
2e6fac6ab6156dae8e8c6f417741388084b70d6f
libmysofa
cvefixes
1
https://github.com/hoene/libmysofa
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
2019-11-24 10:42:37+01:00
CVE-2019-14196: nfs: fix unbounded memcpy with a failed length check at nfs_lookup_reply This patch adds a check to rpc_pkt.u.reply.data at nfs_lookup_reply. Signed-off-by: Cheng Liu <[email protected]> Reported-by: Fermín Serna <[email protected]> Acked-by: Joe Hershberger <[email protected]>
5d14ee4e53a81055d34ba280cb8fd90330f22a96
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/5d14ee4e53a81055d34ba280cb8fd90330f22a96
2019-09-04 11:37:19-05:00
fdt_region: Check for a single root node of the correct name At present fdt_find_regions() assumes that the FIT is a valid devicetree. If the FIT has two root nodes this is currently not detected in this function, nor does libfdt's fdt_check_full() notice. Also it is possible for the root node to have a name even though it should not. Add checks for these and return -FDT_ERR_BADSTRUCTURE if a problem is detected. CVE-2021-27097 Signed-off-by: Simon Glass <[email protected]> Reported-by: Bruce Monroe <[email protected]> Reported-by: Arie Haenel <[email protected]> Reported-by: Julien Lenoir <[email protected]>
8a7d4cf9820ea16fabd25a6379351b4dc291204b
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/8a7d4cf9820ea16fabd25a6379351b4dc291204b
2021-02-15 19:17:18-05:00
fit: Don't allow verification of images with @ nodes When searching for a node called 'fred', any unit address appended to the name is ignored by libfdt, meaning that 'fred' can match 'fred@1'. This means that we cannot be sure that the node originally intended is the one that is used. Disallow use of nodes with unit addresses. Update the forge test also, since it uses @ addresses. CVE-2021-27138 Signed-off-by: Simon Glass <[email protected]> Reported-by: Bruce Monroe <[email protected]> Reported-by: Arie Haenel <[email protected]> Reported-by: Julien Lenoir <[email protected]>
79af75f7776fc20b0d7eb6afe1e27c00fdb4b9b4
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/79af75f7776fc20b0d7eb6afe1e27c00fdb4b9b4
2021-02-15 19:17:25-05:00
image: Add an option to do a full check of the FIT Some strange modifications of the FIT can introduce security risks. Add an option to check it thoroughly, using libfdt's fdt_check_full() function. Enable this by default if signature verification is enabled. CVE-2021-27097 Signed-off-by: Simon Glass <[email protected]> Reported-by: Bruce Monroe <[email protected]> Reported-by: Arie Haenel <[email protected]> Reported-by: Julien Lenoir <[email protected]>
6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01
2021-02-15 22:31:53-05:00
image: Check for unit addresses in FITs Using unit addresses in a FIT is a security risk. Add a check for this and disallow it. CVE-2021-27138 Signed-off-by: Simon Glass <[email protected]> Reported-by: Bruce Monroe <[email protected]> Reported-by: Arie Haenel <[email protected]> Reported-by: Julien Lenoir <[email protected]>
3f04db891a353f4b127ed57279279f851c6b4917
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/3f04db891a353f4b127ed57279279f851c6b4917
2021-02-15 22:31:54-05:00
i2c: fix stack buffer overflow vulnerability in i2c md command When running "i2c md 0 0 80000100", the function do_i2c_md parses the length into an unsigned int variable named length. The value is then moved to a signed variable: int nbytes = length; #define DISP_LINE_LEN 16 int linebytes = (nbytes > DISP_LINE_LEN) ? DISP_LINE_LEN : nbytes; ret = dm_i2c_read(dev, addr, linebuf, linebytes); On systems where integers are 32 bits wide, 0x80000100 is a negative value to "nbytes > DISP_LINE_LEN" is false and linebytes gets assigned 0x80000100 instead of 16. The consequence is that the function which reads from the i2c device (dm_i2c_read or i2c_read) is called with a 16-byte stack buffer to fill but with a size parameter which is too large. In some cases, this could trigger a crash. But with some i2c drivers, such as drivers/i2c/nx_i2c.c (used with "nexell,s5pxx18-i2c" bus), the size is actually truncated to a 16-bit integer. This is because function i2c_transfer expects an unsigned short length. In such a case, an attacker who can control the response of an i2c device can overwrite the return address of a function and execute arbitrary code through Return-Oriented Programming. Fix this issue by using unsigned integers types in do_i2c_md. While at it, make also alen unsigned, as signed sizes can cause vulnerabilities when people forgot to check that they can be negative. Signed-off-by: Nicolas Iooss <[email protected]> Reviewed-by: Heiko Schocher <[email protected]>
8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409
u-boot
cvefixes
1
https://github.com/u-boot/u-boot
https://github.com/u-boot/u-boot/commit/8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409
2022-06-28 15:51:56-04:00
Bug 704749: Clear jump list after patching jump addresses. Since we can emit a statement multiple times when compiling try/finally we have to use a new patch list for each instance.
df8559e7bdbc6065276e786217eeee70f28fce66
mujs
cvefixes
1
https://github.com/ccxvii/mujs
https://github.com/ccxvii/mujs/commit/df8559e7bdbc6065276e786217eeee70f28fce66
2021-12-06 11:48:32+01:00
Handle case where referenced "iref" box doesn't exist (fixes #138).
f7399b62d7fbc596f1b2871578c1d2053bedf1dd
libheif
cvefixes
1
https://github.com/strukturag/libheif
https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd
2019-08-02 14:54:39+02:00
force fraction to a limited resolution to finally solve those pesky numerical edge cases
2710c930918609caaf0a664e9c7bc3dce05d5b58
libheif
cvefixes
1
https://github.com/strukturag/libheif
https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58
2019-08-02 17:39:36+02:00
cmd/snap-confine: chown private /tmp parent to root.root When snap-confine creates a private /tmp directory for a given snap it first creates a temporary directory in /tmp/ named after the snap, along with a random name. Inside that directory it creates a /tmp directory with permissions appropriate for a future /tmp, namely 1777. Up until recently the that directory was owned by the user who first invoked snap-confine. Since the directory is reused by all the users on the system this logic makes no sense. This patch changes the related logic so that the private /tmp directory is owned by root, just like the real one. Signed-off-by: Zygmunt Krynicki <[email protected]>
bdbfeebef03245176ae0dc323392bb0522a339b1
snapd
cvefixes
1
https://github.com/snapcore/snapd
https://github.com/snapcore/snapd/commit/bdbfeebef03245176ae0dc323392bb0522a339b1
2019-03-04 18:40:11+01:00
Enforce a limit on value bytes size Summary: Enforce a limit on value bytes size This is a fix for CVE-2019-11923 Reviewed By: stuclar Differential Revision: D16471999 fbshipit-source-id: 9d614da8534e20935b1561c613bb81defd7d470a
98ce6624cd2563cfdb5da3b2949d5e1e03867034
mcrouter
cvefixes
1
https://github.com/facebook/mcrouter
https://github.com/facebook/mcrouter/commit/98ce6624cd2563cfdb5da3b2949d5e1e03867034
2019-07-30 11:36:37-07:00
Attempt to make CarbonProtocolReader::skip tail recursive Reviewed By: edenzik Differential Revision: D17967570 fbshipit-source-id: fdc32e190a521349c7c8f4d6081902fa18eb0284
97e033b3bb0cb16b61bf49f0dc7f311a3e0edd1b
mcrouter
cvefixes
1
https://github.com/facebook/mcrouter
https://github.com/facebook/mcrouter/commit/97e033b3bb0cb16b61bf49f0dc7f311a3e0edd1b
2019-11-04 07:04:09-08:00
Do not realloc array if new raster size is 0. if realloc() is called with 0 size it may return NULL and this will be incorrectly handled as not enough memory and (also) rasterBits will be freed by realloc but we will not update it.
cc5b4f8e43463995a84efd594f89a21f906c2d20
android-gif-drawable
cvefixes
1
https://github.com/koral--/android-gif-drawable
https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20
2019-09-09 01:31:47+02:00
Fix handling of invalid union data in table-based serializer Summary: Fix handling of invalid union data in the table-based serializer. Previously if the input contained duplicate union data, previous active member of the union was overwritten without calling the destructor of the old object, potentially causing a memory leak. In addition to that, if the second piece of data was incomplete the wrong destructor would be called during stack unwinding causing a segfault, data corruption or other undesirable effects. Fix the issue by clearing the union if there is an active member. Also fix the type of the data member that holds the active field id (it's `int`, not `FieldID`). Reviewed By: yfeldblum Differential Revision: D26440248 fbshipit-source-id: fae9ab96566cf07e14dabe9663b2beb680a01bb4
bfda1efa547dce11a38592820916db01b05b9339
fbthrift
cvefixes
1
https://github.com/facebook/fbthrift
https://github.com/facebook/fbthrift/commit/bfda1efa547dce11a38592820916db01b05b9339
2021-02-18 17:20:23-08:00
Better handling of truncated data when reading containers Summary: Currently we read the container size and blindly pre-allocate the container of that size. This allows malicious attacker to send few bytes message and cause server to allocate GBs of memory. This diff changes the logic to check if we have at least 1b/element in our buffer, thus forcing attacker to send that much data. This is a partial fix for CVE-2019-3553. Reviewed By: yfeldblum, vitaut Differential Revision: D14392438 fbshipit-source-id: b92e300a98e29faee564e2f5069027b28cb2cca4
3f156207e8a6583d88999487e954320dc18955e6
fbthrift
cvefixes
1
https://github.com/facebook/fbthrift
https://github.com/facebook/fbthrift/commit/3f156207e8a6583d88999487e954320dc18955e6
2020-01-27 17:30:36-08:00
Better handling of truncated data when reading strings Summary: Currently we read string size and blindly pre-allocate it. This allows malicious attacker to send a few bytes message and cause server to allocate huge amount of memory (>1GB). This diff changes the logic to check if we have enough data in the buffer before allocating the string. This is a second part of a fix for CVE-2019-3553. Reviewed By: vitaut Differential Revision: D14393393 fbshipit-source-id: e2046d2f5b087d3abc9a9d2c6c107cf088673057
c9a903e5902834e95bbd4ab0e9fa53ba0189f351
fbthrift
cvefixes
1
https://github.com/facebook/fbthrift
https://github.com/facebook/fbthrift/commit/c9a903e5902834e95bbd4ab0e9fa53ba0189f351
2020-01-28 08:32:03-08:00
Merge pull request from GHSA-jjq6-mh2h-g39h
051824924c709bd6162a378f746fb859454c674e
squid
cvefixes
1
https://github.com/squid-cache/squid
https://github.com/squid-cache/squid/commit/051824924c709bd6162a378f746fb859454c674e
2021-03-16 11:45:11-04:00
Improve handling of Gopher responses (#1022)
5e2ea2b13bd98f53e29964ca26bb0d602a8a12b9
squid
cvefixes
1
https://github.com/squid-cache/squid
https://github.com/squid-cache/squid/commit/5e2ea2b13bd98f53e29964ca26bb0d602a8a12b9
2022-04-19 19:17:42+00:00
abuild-sudo: don't allow --keys-dir Not allowing --allow-untrusted is obviously a good idea, but it can be trivially bypassed if --keys-dir is allowed: $ abuild-apk add foo-1-r0.apk ERROR: foo-1-r0.apk: UNTRUSTED signature $ abuild-apk --allow-untrusted add foo-1-r0.apk abuild-apk: --allow-untrusted: not allowed option $ cp -rp /etc/apk/keys /tmp/keys $ cp untrusted.pub /tmp/keys $ abuild-apk --keys-dir /tmp/keys add foo-1-r0.apk (1/1) Installing foo (1-r0) OK: 4319 MiB in 806 packages If both --allow-untrusted and --keys-dir are not allowed, then it should no longer be possible for an unprivileged member of the abuild group to add an untrusted package. $ abuild-apk --keys-dir /tmp/keys add foo-1-r0.apk abuild-apk: --keys-dir: not allowed option
4f90ce92778d0ee302e288def75591b96a397c8b
abuild
cvefixes
1
https://github.com/sroracle/abuild
https://github.com/sroracle/abuild/commit/4f90ce92778d0ee302e288def75591b96a397c8b
2019-06-13 23:19:54-04:00
SWFShape_setLeftFillStyle: prevent fill overflow
6e76e8c71cb51c8ba0aa9737a636b9ac3029887f
libming
cvefixes
1
https://github.com/libming/libming
https://github.com/libming/libming/commit/6e76e8c71cb51c8ba0aa9737a636b9ac3029887f
2020-07-12 22:29:15+02:00
decompileAction: Prevent heap buffer overflow and underflow with using OpCode
da9d86eab55cbf608d5c916b8b690f5b76bca462
libming
cvefixes
1
https://github.com/libming/libming
https://github.com/libming/libming/commit/da9d86eab55cbf608d5c916b8b690f5b76bca462
2020-07-12 22:29:15+02:00
Fix left shift of a negative value in SWFInput_readSBits. Check for number before before left-shifting by (number-1).
a009a38dce1d9316cad1ab522b813b1d5ba4c62a
libming
cvefixes
1
https://github.com/libming/libming
https://github.com/libming/libming/commit/a009a38dce1d9316cad1ab522b813b1d5ba4c62a
2020-07-12 22:29:15+02:00
EAP-pwd: fix side-channel leak where 1 in 2018 handshakes fail Previously the Hunting and Pecking algorithm of EAP-pwd aborted when more than 10 iterations are needed. Every iteration has a 50% chance of finding the password element. This means one in every 2048 handshakes will fail, in which case an error frame is sent to the client. This event leaks information that can be abused in an offline password brute-force attack. More precisely, the adversary learns that all 10 iterations failed for the given random EAP-pwd token. Using the same techniques as in the Dragonblood attack, this can be used to brute-force the password. This patch fixes the above issue by executing enough iterations such that the password element is always found eventually. Note that timing and cache leaks remain a risk against the current implementation of EAP-pwd.
3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
freeradius-server
cvefixes
1
https://github.com/freeradius/freeradius-server
https://github.com/freeradius/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
2019-06-24 07:56:02-04:00
Update header validation checks. Thanks to yifengchen-cc for identifying this.
1b422459f07353adce2878806d5247d9e91fb397
pdfresurrect
cvefixes
1
https://github.com/enferex/pdfresurrect
https://github.com/enferex/pdfresurrect/commit/1b422459f07353adce2878806d5247d9e91fb397
2020-07-23 21:02:42-07:00
Harden env var imports
c7de8b641266bac7c77942239ac659edfee9ecd2
ast
cvefixes
1
https://github.com/att/ast
https://github.com/att/ast/commit/c7de8b641266bac7c77942239ac659edfee9ecd2
2019-12-17 20:16:58-08:00
jwt_authn: fix a bug where JWT with wrong issuer is allowed in allow_missing case (#15194) [jwt] When allow_missing is used inside RequiresAny, the requests with JWT with wrong issuer are accepted. This is a bug, allow_missing should only allow requests without any JWT. This change fixed the above issue by preserving JwtUnknownIssuer in allow_missing case. Signed-off-by: Wayne Zhang <[email protected]>
ea39e3cba652bcc4b11bb0d5c62b017e584d2e5a
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/ea39e3cba652bcc4b11bb0d5c62b017e584d2e5a
2021-02-25 19:49:10-05:00
Specify type for matching Subject Alternative Name. (#18628) Signed-off-by: Pradeep Rao <[email protected]>
bb95af848c939cfe5b5ee33c5b1770558077e64e
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/bb95af848c939cfe5b5ee33c5b1770558077e64e
2021-11-24 09:28:02-05:00
CVE-2022-23606 Avoid closing other connections to prevent deep recursion when a large number of idle connections are closed at the start of a pool drain, when a connection is closed. Signed-off-by: Yan Avlasov <[email protected]>
4b6dd3b53cd5c6d4d4df378a2fc62c1707522b31
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/4b6dd3b53cd5c6d4d4df378a2fc62c1707522b31
2022-02-22 17:58:22+00:00
CVE-2021-43825 Response filter manager crash Signed-off-by: Yan Avlasov <[email protected]>
148de954ed3585d8b4298b424aa24916d0de6136
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/148de954ed3585d8b4298b424aa24916d0de6136
2022-02-22 17:58:22+00:00
CVE-2021-43826 Signed-off-by: Yan Avlasov <[email protected]>
ce0ae309057a216aba031aff81c445c90c6ef145
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/ce0ae309057a216aba031aff81c445c90c6ef145
2022-02-22 17:58:22+00:00
CVE-2021-43824 jwt_atuhn: fixed the crash when a CONNECT request is sent to JWT filter configured with regex match. Signed-off-by: Yan Avlasov <[email protected]>
9371333230b1a6e1be2eccf4868771e11af6253a
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/9371333230b1a6e1be2eccf4868771e11af6253a
2022-02-22 17:58:22+00:00
CVE-2022-21654 tls allows re-use when some cert validation settings have changed Signed-off-by: Yan Avlasov <[email protected]>
e9f936d85dc1edc34fabd0a1725ec180f2316353
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/e9f936d85dc1edc34fabd0a1725ec180f2316353
2022-02-22 17:58:22+00:00
CVE-2022-21655 Crash with direct_response Signed-off-by: Yan Avlasov <[email protected]>
177d608155ba8b11598b9bbf8240e90d8c350682
envoy
cvefixes
1
https://github.com/envoyproxy/envoy
https://github.com/envoyproxy/envoy/commit/177d608155ba8b11598b9bbf8240e90d8c350682
2022-02-22 19:38:45+00:00
fix heap-buffer-overflow in mp4read.c This originated from an integer overflow: If mp4config.frame.ents would be read-in with a value of (uint32t)(-1), it would overflow to 0 in the size calculation for the allocation in the next line. The malloc() function would then successfully return a pointer to a memory region of size 0, which will cause a segfault when written to. Fixes #57.
1b71a6ba963d131375f5e489b3b25e36f19f3f24
faad2
cvefixes
1
https://github.com/knik0/faad2
https://github.com/knik0/faad2/commit/1b71a6ba963d131375f5e489b3b25e36f19f3f24
2020-08-31 10:02:37+02:00
Dynamically allocate file name buffers.
720f7004d6c4aabee19aad16e7c456ed76a3ebfa
faad2
cvefixes
1
https://github.com/knik0/faad2
https://github.com/knik0/faad2/commit/720f7004d6c4aabee19aad16e7c456ed76a3ebfa
2012-03-04 09:59:02+00:00
fail HELLO command when SSL is required
416f1de878ef97e27e27508914f7ba8599a0be22
csync2
cvefixes
1
https://github.com/linbit/csync2
https://github.com/linbit/csync2/commit/416f1de878ef97e27e27508914f7ba8599a0be22
2019-08-29 15:07:41+02:00
Server: Fix two issues identified by ASan 1. If the TLSPlain and X509Plain security types were both disabled, then rfbOptPamAuth() would overflow the name field in the secTypes structure when testing the "none" security type, since the name of that security type has less than five characters. This issue was innocuous, since the overflow was fully contained within the secTypes structure, but the ASan error caused Xvnc to abort, which made it difficult to detect other errors. 2. If an ill-behaved RFB client sent the TurboVNC Server a fence message with more than 64 bytes, then the TurboVNC Server would try to read that message and subsequently overflow the stack before it detected that the payload was too large. This could never have occurred with any of the VNC viewers that currently support the RFB flow control extensions (TigerVNC and TurboVNC, namely.) This issue was also innocuous, since the stack overflow affected two variables (newScreens and errMsg) that were never accessed before the function returned.
cea98166008301e614e0d36776bf9435a536136e
turbovnc
cvefixes
1
https://github.com/turbovnc/turbovnc
https://github.com/turbovnc/turbovnc/commit/cea98166008301e614e0d36776bf9435a536136e
2019-08-23 10:32:39-05:00
Make ZlibInStream more robust against failures Move the checks around to avoid missing cases where we might access memory that is no longer valid. Also avoid touching the underlying stream implicitly (e.g. via the destructor) as it might also no longer be valid. A malicious server could theoretically use this for remote code execution in the client. Issue found by Pavel Cheremushkin from Kaspersky Lab
d61a767d6842b530ffb532ddd5a3d233119aad40
tigervnc
cvefixes
1
https://github.com/cendioossman/tigervnc
https://github.com/cendioossman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
2019-11-15 10:53:26+01:00
Restrict PixelBuffer dimensions to safe values We do a lot of calculations based on pixel coordinates and we need to make sure they do not overflow. Restrict the maximum dimensions we support rather than try to switch over all calculations to use 64 bit integers. This prevents attackers from from injecting code by specifying a huge framebuffer size and relying on the values overflowing to access invalid areas of the heap. This primarily affects the client which gets both the screen dimensions and the pixel contents from the remote side. But the server might also be affected as a client can adjust the screen dimensions, as can applications inside the session. Issue found by Pavel Cheremushkin from Kaspersky Lab.
996356b6c65ca165ee1ea46a571c32a1dc3c3821
tigervnc
cvefixes
1
https://github.com/cendioossman/tigervnc
https://github.com/cendioossman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
2019-11-15 10:53:41+01:00
Handle empty Tight gradient rects We always assumed there would be one pixel per row so a rect with a zero width would result in us writing to unknown memory. This could theoretically be used by a malicious server to inject code in to the viewer process. Issue found by Pavel Cheremushkin from Kaspersky Lab.
b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
tigervnc
cvefixes
1
https://github.com/cendioossman/tigervnc
https://github.com/cendioossman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
2019-11-15 11:20:26+01:00
Use size_t for lengths in stream objects Provides safety against them accidentally becoming negative because of bugs in the calculations. Also does the same to CharArray and friends as they were strongly connection to the stream objects.
0943c006c7d900dfc0281639e992791d6c567438
tigervnc
cvefixes
1
https://github.com/cendioossman/tigervnc
https://github.com/cendioossman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
2019-11-15 11:55:05+01:00
Handle pixel formats with odd shift values Our fast paths assume that each channel fits in to a separate byte. That means the shift needs to be a multiple of 8. Start actually checking this so that a client cannot trip us up and possibly cause incorrect code exection. Issue found by Pavel Cheremushkin from Kaspersky Lab.
05e28490873a861379c943bf616614b78b558b89
tigervnc
cvefixes
1
https://github.com/cendioossman/tigervnc
https://github.com/cendioossman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
2019-11-15 12:26:25+01:00
fix the setusercontext(3) workaround Seeing this being used on even more system like Illumos with this ugly and security critical bug open makes me cringe every time I check if it was finally fixed. I reported it directly to the maintainer in 2017. I reported it to [email protected] without a response.
6cf0236184ff6304bf5e267ccf7ef02874069697
doas
cvefixes
1
https://github.com/slicer69/doas
https://github.com/slicer69/doas/commit/6cf0236184ff6304bf5e267ccf7ef02874069697
2019-09-03 02:45:20+02:00
Added optimization to Makefile (can be set/overruled using OPT). Added flag to display all warnings during compiling. Added status checks when parsing user/group IDs for Linux. Make sure Linux drops original user's groups when running as another user.
2f83222829448e5bc4c9391d607ec265a1e06531
doas
cvefixes
1
https://github.com/slicer69/doas
https://github.com/slicer69/doas/commit/2f83222829448e5bc4c9391d607ec265a1e06531
2019-09-03 11:42:27-03:00
packet.c: improve message parsing (#402) * packet.c: improve parsing of packets file: packet.c notes: Use _libssh2_get_string API in SSH_MSG_DEBUG/SSH_MSG_DISCONNECT. Additional uint32 bounds check in SSH_MSG_GLOBAL_REQUEST.
dedcbd106f8e52d5586b0205bc7677e4c9868f9c
libssh2
cvefixes
1
https://github.com/libssh2/libssh2
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
2019-08-30 09:57:38-07:00
Fix integer addition overflow As reported by https://github.com/tbeu/matio/issues/121
5fa49ef9fc4368fe3d19b5fdaa36d8fa5e7f4606
matio
cvefixes
1
https://github.com/tbeu/matio
https://github.com/tbeu/matio/commit/5fa49ef9fc4368fe3d19b5fdaa36d8fa5e7f4606
2019-07-29 14:25:56+02:00
fix a used-before-set error in im_vips2dz we were reading an uninited string in a vips7 compatibility wrapper, thanks yifengchen-cc see https://github.com/libvips/libvips/issues/1419
2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
libvips
cvefixes
1
https://github.com/libvips/libvips
https://github.com/libvips/libvips/commit/2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
2019-09-03 13:17:18+01:00
netCDF: avoid buffer overflow. master only. Fixes https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15143. Credit to OSS Fuzz
767e3a56144f676ca738ef8f700e0e56035bd05a
gdal
cvefixes
1
https://github.com/osgeo/gdal
https://github.com/osgeo/gdal/commit/767e3a56144f676ca738ef8f700e0e56035bd05a
2019-06-06 21:56:17+02:00
idn2_to_ascii_4i(): Restrict output length to 63
e4d1558aa2c1c04a05066ee8600f37603890ba8c
libidn2
cvefixes
1
https://github.com/libidn/libidn2
https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c
2019-01-09 14:36:16+01:00
commit bash-20190628 snapshot
951bdaad7a18cc0dc1036bba86b18b90874d39ff
bash
cvefixes
1
https://github.com/bminor/bash
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
2019-07-01 09:03:53-04:00
Truncate isolate_level to FRIBIDI_BIDI_MAX_EXPLICIT_LEVEL
034c6e9a1d296286305f4cfd1e0072b879f52568
fribidi
cvefixes
1
https://github.com/fribidi/fribidi
https://github.com/fribidi/fribidi/commit/034c6e9a1d296286305f4cfd1e0072b879f52568
2019-10-24 09:37:29+03:00
lib: check frame_size is >= INT32_MAX When parsing a frame header, validate that the frame_size is less than or equal to INT32_MAX. Given frame_max is limited between 0 and INT32_MAX in amqp_login and friends, this does not change the API. This prevents a potential buffer overflow when a malicious client sends a frame_size that is close to UINT32_MAX, in which causes an overflow when computing state->target_size resulting in a small value there. A buffer is then allocated with the small amount, then memcopy copies the frame_size writing to memory beyond the end of the buffer.
fc85be7123050b91b054e45b91c78d3241a5047a
rabbitmq-c
cvefixes
1
https://github.com/alanxz/rabbitmq-c
https://github.com/alanxz/rabbitmq-c/commit/fc85be7123050b91b054e45b91c78d3241a5047a
2019-11-04 00:18:04-08:00
board: factor out tiny_dispatch And add stronger checks on what tiny_msg's are allowed to be decoded.
b222c66cdd7c3203d917c80ba615082d309d80c3
keepkey-firmware
cvefixes
1
https://github.com/keepkey/keepkey-firmware
https://github.com/keepkey/keepkey-firmware/commit/b222c66cdd7c3203d917c80ba615082d309d80c3
2019-09-18 08:49:44-06:00
firmware: stronger recovery state machine checks
769714fcb569e7a4faff9530a2d9ac1f9d6e5680
keepkey-firmware
cvefixes
1
https://github.com/keepkey/keepkey-firmware
https://github.com/keepkey/keepkey-firmware/commit/769714fcb569e7a4faff9530a2d9ac1f9d6e5680
2019-09-18 08:49:46-06:00
710 merge
e49d45594002d4d3fbc1f03488e6dfc0a0a65836
keepkey-firmware
cvefixes
1
https://github.com/keepkey/keepkey-firmware
https://github.com/keepkey/keepkey-firmware/commit/e49d45594002d4d3fbc1f03488e6dfc0a0a65836
2021-04-14 10:44:43-06:00
fix: more robust address range checks in svhandler_flash_*
447c1f038a31378ab9589965c098467d9ea6cccc
keepkey-firmware
cvefixes
1
https://github.com/keepkey/keepkey-firmware
https://github.com/keepkey/keepkey-firmware/commit/447c1f038a31378ab9589965c098467d9ea6cccc
2022-04-15 02:37:09-04:00
hv: validate input for dmar_free_irte function Malicious input 'index' may trigger buffer overflow on array 'irte_alloc_bitmap[]'. This patch validate that 'index' shall be less than 'CONFIG_MAX_IR_ENTRIES' and also remove unnecessary check on 'index' in 'ptirq_free_irte()' function with this fix. Tracked-On: #6132 Signed-off-by: Yonghua Huang <[email protected]>
25c0e3817eb332660dd63d1d4522e63dcc94e79a
acrn-hypervisor
cvefixes
1
https://github.com/projectacrn/acrn-hypervisor
https://github.com/projectacrn/acrn-hypervisor/commit/25c0e3817eb332660dd63d1d4522e63dcc94e79a
2021-06-08 09:03:10+08:00
dm: validate inputs in vq_endchains inputs shall be validated to avoid NULL pointer access. Tracked-On: #6129 Signed-off-by: Yonghua Huang <[email protected]>
154fe59531c12b82e26d1b24b5531f5066d224f5
acrn-hypervisor
cvefixes
1
https://github.com/projectacrn/acrn-hypervisor
https://github.com/projectacrn/acrn-hypervisor/commit/154fe59531c12b82e26d1b24b5531f5066d224f5
2021-06-08 10:00:38+08:00
dm: pci: clean up assert() in pci core Tracked-On: #3252 Signed-off-by: Shuo A Liu <[email protected]> Reviewed-by: Yonghua Huang <[email protected]>
2b3dedfb9ba13f15887f22b935d373f36c9a59fa
acrn-hypervisor
cvefixes
1
https://github.com/projectacrn/acrn-hypervisor
https://github.com/projectacrn/acrn-hypervisor/commit/2b3dedfb9ba13f15887f22b935d373f36c9a59fa
2019-06-20 11:21:51+08:00
Do not allow CREATE TABLE or CREATE VIEW of an object with a name that looks like a shadow table name. FossilOrigin-Name: 6aef58b629d89955f85f65191ba2be67b2adfac4f0327fe9a7141cb2705dbc00
527cbd4a104cb93bf3994b3dd3619a6299a78b13
sqlite
cvefixes
1
https://github.com/sqlite/sqlite
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
2019-11-16 14:15:19+00:00
Fix a problem that comes up when using generated columns that evaluate to a constant in an index and then making use of that index in a join. FossilOrigin-Name: 8b12e95fec7ce6e0de82a04ca3dfcf1a8e62e233b7382aa28a8a9be6e862b1af
57f7ece78410a8aae86aa4625fb7556897db384c
sqlite
cvefixes
1
https://github.com/sqlite/sqlite
https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c
2019-11-21 18:28:44+00:00
Whenever a generated column is used, assume that all columns are used. FossilOrigin-Name: 6601da58032d18ae00b466c0f2077fb2b1ecd84225b56e1787724bea478eedc9
522ebfa7cee96fb325a22ea3a2464a63485886a8
sqlite
cvefixes
1
https://github.com/sqlite/sqlite
https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8
2019-11-21 19:37:00+00:00
Fix a crash that could occur if a sub-select that uses both DISTINCT and window functions also used an ORDER BY that is the same as its select list. FossilOrigin-Name: bcdd66c1691955c697f3d756c2b035acfe98f6aad72e90b0021bab6e9023b3ba
e59c562b3f6894f84c715772c4b116d7b5c01348
sqlite
cvefixes
1
https://github.com/sqlite/sqlite
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
2019-11-22 10:14:01+00:00