commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
BUG/MAJOR: htx: fix missing header name length check in htx_add_header/trailer Ori Hollander of JFrog Security reported that htx_add_header() and htx_add_trailer() were missing a length check on the header name. While this does not allow to overwrite any memory area, it results in bits of the header name length to slip into the header value length and may result in forging certain header names on the input. The sad thing here is that a FIXME comment was present suggesting to add the required length checks :-( The injected headers are visible to the HTTP internals and to the config rules, so haproxy will generally stay synchronized with the server. But there is one exception which is the content-length header field, because it is already deduplicated on the input, but before being indexed. As such, injecting a content-length header after the deduplication stage may be abused to present a different, shorter one on the other side and help build a request smuggling attack, or even maybe a response splitting attack. CVE-2021-40346 was assigned to this problem. As a mitigation measure, it is sufficient to verify that no more than one such header is present in any message, which is normally the case thanks to the duplicate checks: http-request deny if { req.hdr_cnt(content-length) gt 1 } http-response deny if { res.hdr_cnt(content-length) gt 1 } This must be backported to all HTX-enabled versions, hence as far as 2.0. In 2.3 and earlier, the functions are in src/htx.c instead. Many thanks to Ori for his work and his responsible report!
3b69886f7dcc3cfb3d166309018e6cfec9ce2c95
haproxy
cvefixes
1
https://github.com/haproxy/haproxy
https://github.com/haproxy/haproxy/commit/3b69886f7dcc3cfb3d166309018e6cfec9ce2c95
2021-09-03 16:15:29+02:00
BUG/MAJOR: http/htx: prevent unbounded loop in http_manage_server_side_cookies Ensure calls to http_find_header() terminate. If a "Set-Cookie2" header is found then the while(1) loop in http_manage_server_side_cookies() will never terminate, resulting in the watchdog firing and the process terminating via SIGABRT. The while(1) loop becomes unbounded because an unmatched call to http_find_header("Set-Cookie") will leave ctx->blk=NULL. Subsequent calls to check for "Set-Cookie2" will now enumerate from the beginning of all the blocks and will once again match on subsequent passes (assuming a match first time around), hence the loop becoming unbounded. This issue was introduced with HTX and this fix should be backported to all versions supporting HTX. Many thanks to Grant Spence ([email protected]) for working through this issue with me.
bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8
haproxy
cvefixes
1
https://github.com/haproxy/haproxy
https://github.com/haproxy/haproxy/commit/bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8
2022-02-16 14:42:13+01:00
Fix bug when malformed HTTP requests are sent, thanks Jeremy Brown!
c83f564c184a27145e07c274b305cabe943bbfaa
ulfius
cvefixes
1
https://github.com/babelouest/ulfius
https://github.com/babelouest/ulfius/commit/c83f564c184a27145e07c274b305cabe943bbfaa
2021-09-06 16:30:07-04:00
keys: move signing part out of find_by_thp() and to find_jws() (#81) Handle just signing keys in find_jws(), to make sure we are responding only to proper queries. Tests were also failing to detect this issue and were updated accordingly. Issue discovered by Twitter Kernel and OS team during a source code audit while evaluating Tang/Clevis for their needs. Fixes CVE-2021-4076
e82459fda10f0630c3414ed2afbc6320bb9ea7c9
tang
cvefixes
1
https://github.com/latchset/tang
https://github.com/latchset/tang/commit/e82459fda10f0630c3414ed2afbc6320bb9ea7c9
2021-12-14 12:18:41+01:00
Fix fido2 signature validation bug
0efd112bb62f566877750ad62ee828bff579b4e2
glewlwyd
cvefixes
1
https://github.com/babelouest/glewlwyd
https://github.com/babelouest/glewlwyd/commit/0efd112bb62f566877750ad62ee828bff579b4e2
2021-06-14 19:40:56-04:00
Fix update session when auth fail
125281f1c0d4b6a8b49f7e55a757205a2ef01fbe
glewlwyd
cvefixes
1
https://github.com/babelouest/glewlwyd
https://github.com/babelouest/glewlwyd/commit/125281f1c0d4b6a8b49f7e55a757205a2ef01fbe
2021-12-15 09:49:03-05:00
Fix file access check for directory traversal, and fix call for callback_static_file_uncompressed if header not set
e3f7245c33897bf9b3a75acfcdb8b7b93974bf11
glewlwyd
cvefixes
1
https://github.com/babelouest/glewlwyd
https://github.com/babelouest/glewlwyd/commit/e3f7245c33897bf9b3a75acfcdb8b7b93974bf11
2022-04-29 07:26:44-04:00
Remove X-Endpoint-API-UserInfo for all header occurrences. (#845)
e310c4f91d229a072507f80c73811489b4cdff27
esp
cvefixes
1
https://github.com/cloudendpoints/esp
https://github.com/cloudendpoints/esp/commit/e310c4f91d229a072507f80c73811489b4cdff27
2021-08-30 22:05:31-07:00
Hash-collision denial-of-service vulnerabilities (#87) * Add case insensitive SipHash implementation * Replace ref hash function with SipHash * Add label to link_ref struct. * Update find_link_ref to compare link labels as well as hashes * Update add_link_ref to disallow duplicate entries. * cast to char from uint8_t for strncasecmp * update README markdown, remove TODO * add py2 wheel generation * fix: add logic for older glibc not having getrandom, impacting staging Co-authored-by: Nicolaas <[email protected]>
1ac2c130b210539ee1e5d67a7bac93f9d8007c0e
snudown
cvefixes
1
https://github.com/reddit/snudown
https://github.com/reddit/snudown/commit/1ac2c130b210539ee1e5d67a7bac93f9d8007c0e
2021-10-20 12:26:28-05:00
Import latest release-7.1 files from old repo
40d373ede795443ae6f2f756e9fb1f4f4ae90bbe
wire-avs
cvefixes
1
https://github.com/wireapp/wire-avs
https://github.com/wireapp/wire-avs/commit/40d373ede795443ae6f2f756e9fb1f4f4ae90bbe
2021-09-07 13:07:15+02:00
Fix struct initialization in formatter
55dd08c210722aed81b38132f5fd4a04ec1943b5
zydis
cvefixes
1
https://github.com/zyantific/zydis
https://github.com/zyantific/zydis/commit/55dd08c210722aed81b38132f5fd4a04ec1943b5
2021-10-28 14:57:00+02:00
check max member count in class
23a0620658714b996d20da3d4dd1a0dcf9b0bd98
squirrel
cvefixes
1
https://github.com/albertodemichelis/squirrel
https://github.com/albertodemichelis/squirrel/commit/23a0620658714b996d20da3d4dd1a0dcf9b0bd98
2021-09-16 22:36:53+08:00
fix in thread.call
a6413aa690e0bdfef648c68693349a7b878fe60d
squirrel
cvefixes
1
https://github.com/albertodemichelis/squirrel
https://github.com/albertodemichelis/squirrel/commit/a6413aa690e0bdfef648c68693349a7b878fe60d
2022-05-02 12:04:58+02:00
Fixed possible NULL pointer dereference. Thanks to Jinsheng Ba <[email protected]> for the report and patch.
5c14bf53fb42ceca12bbcc0016e8704b1580920d
dcmtk
cvefixes
1
https://github.com/dcmtk/dcmtk
https://github.com/dcmtk/dcmtk/commit/5c14bf53fb42ceca12bbcc0016e8704b1580920d
2021-09-15 09:04:12+02:00
Fixed poss. NULL pointer dereference/double free. Thanks to Jinsheng Ba <[email protected]> for the report and some patches.
a9697dfeb672b0b9412c00c7d36d801e27ec85cb
dcmtk
cvefixes
1
https://github.com/dcmtk/dcmtk
https://github.com/dcmtk/dcmtk/commit/a9697dfeb672b0b9412c00c7d36d801e27ec85cb
2021-10-02 00:36:16+02:00
Bug 704834: Fix division by zero for zero width pages in muraster.
22c47acbd52949421f8c7cb46ea1556827d0fcbf
mupdf
cvefixes
1
https://github.com/artifexsoftware/mupdf
https://github.com/artifexsoftware/mupdf/commit/22c47acbd52949421f8c7cb46ea1556827d0fcbf
2022-01-18 20:34:11+01:00
checkpath: remove extra slashes from paths This fixes #418.
63db2d99e730547339d1bdd28e8437999c380cae
openrc
cvefixes
1
https://github.com/openrc/openrc
https://github.com/openrc/openrc/commit/63db2d99e730547339d1bdd28e8437999c380cae
2021-04-13 17:13:25-05:00
checkpath: fix allocation size of path buffer strlen's return value isn't enough to be used directly for (x)malloc; it doesn't include the null byte at the end of the string. X-Gentoo-Bug: 816900 X-Gentoo-Bug-URL: https://bugs.gentoo.org/816900 Fixes: #459 Fixes: #462
bb8334104baf4d5a4a442a8647fb9204738f2204
openrc
cvefixes
1
https://github.com/openrc/openrc
https://github.com/openrc/openrc/commit/bb8334104baf4d5a4a442a8647fb9204738f2204
2021-10-07 23:00:49-05:00
[Playlist] dont use istream directly to a tinyxml structure Turn istream into a std::string to handle large buffers (#20305)
80c8138c09598e88b4ddb6dbb279fa193bbb3237
xbmc
cvefixes
1
https://github.com/fuzzard/xbmc
https://github.com/fuzzard/xbmc/commit/80c8138c09598e88b4ddb6dbb279fa193bbb3237
2021-10-12 17:42:52+10:00
[AMF] fix the memory problem (#1247) 1. memory corruption - Overflow num_of_part in SBI message 2. null pointer dereference - n2InfoContent->ngap_ie_type
d919b2744cd05abae043490f0a3dd1946c1ccb8c
open5gs
cvefixes
1
https://github.com/open5gs/open5gs
https://github.com/open5gs/open5gs/commit/d919b2744cd05abae043490f0a3dd1946c1ccb8c
2021-11-17 08:09:16+09:00
A crafted packet from UE can crash SGW-U/UPF
a0f2535cb5a29bba6dbbccdb90c74ccd770cc700
open5gs
cvefixes
1
https://github.com/open5gs/open5gs
https://github.com/open5gs/open5gs/commit/a0f2535cb5a29bba6dbbccdb90c74ccd770cc700
2021-12-22 20:55:48+09:00
Fix bug #707 cert hostnames not being checked - only happened when openssl v1.1 is used
eae46a7e2a57103aadca903c4a24cca94dc502a2
e2guardian
cvefixes
1
https://github.com/e2guardian/e2guardian
https://github.com/e2guardian/e2guardian/commit/eae46a7e2a57103aadca903c4a24cca94dc502a2
2021-11-23 09:52:38+00:00
Harden /tmp/tmate directory Suggested by Matthias Gerstner
1c020d1f5ca462f5b150b46a027aaa1bbe3c9596
tmate-ssh-server
cvefixes
1
https://github.com/tmate-io/tmate-ssh-server
https://github.com/tmate-io/tmate-ssh-server/commit/1c020d1f5ca462f5b150b46a027aaa1bbe3c9596
2021-10-17 17:06:49-04:00
Do stricter error checking when parsing path nodes The SVG spec mandates that path parsing should terminate on the first error encountered, and an error be reported. To improve the handling of corrupt files, implement such error handling, and also limit the number of QPainterPath elements to a reasonable range. Fixes: QTBUG-96044 Pick-to: 6.2 5.15 5.12 Change-Id: Ic5e65d6b658516d6f1317c72de365c8c7ad81891 Reviewed-by: Allan Sandfeld Jensen <[email protected]> Reviewed-by: Robert Löhning <[email protected]>
36cfd9efb9b22b891adee9c48d30202289cfa620
qtsvg
cvefixes
1
https://github.com/qt/qtsvg
https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620
2021-10-27 10:57:16+02:00
Fix wolfmqtt-fuzzer: Null-dereference WRITE in MqttProps_Free
84d4b53122e0fa0280c7872350b89d5777dabbb2
wolfmqtt
cvefixes
1
https://github.com/wolfssl/wolfmqtt
https://github.com/wolfssl/wolfmqtt/commit/84d4b53122e0fa0280c7872350b89d5777dabbb2
2021-09-21 11:46:53-05:00
Removed a potential buffer overflow crash in GmfOpenMesh and debugged the test_libmeshb_block_pipeline.f that crashed
8cd68c54e0647c0030ae4506a225ad4a2655c316
libmeshb
cvefixes
1
https://github.com/loicmarechal/libmeshb
https://github.com/loicmarechal/libmeshb/commit/8cd68c54e0647c0030ae4506a225ad4a2655c316
2022-01-07 14:25:30+01:00
Added verification that image has been set in SPECTRA.cc and check on the validity of the requested tile resolution in JTL.cc. Fixes a couple of the crash conditions reported in https://github.com/ruven/iipsrv/issues/223
4ed59265fbbd636dc2fbbf325f8ea37ed300a6d9
iipsrv
cvefixes
1
https://github.com/ruven/iipsrv
https://github.com/ruven/iipsrv/commit/4ed59265fbbd636dc2fbbf325f8ea37ed300a6d9
2022-01-14 23:22:09+01:00
- Modified TileManager.cc to verify that malloc() has correctly allocated memory. - Updated numerical types to std::size_t in RawTile.h, TileManager.cc, KakaduImage.cc, OpenJPEG.cc and Transforms.cc when allocating memory via new to avoid integer overflow - fixes remaining problems identified in https://github.com/ruven/iipsrv/issues/223.
882925b295a80ec992063deffc2a3b0d803c3195
iipsrv
cvefixes
1
https://github.com/ruven/iipsrv
https://github.com/ruven/iipsrv/commit/882925b295a80ec992063deffc2a3b0d803c3195
2022-01-16 14:34:07+01:00
Fixed type confusion bug while resolving promises. Previously, the internal function njs_promise_perform_then() which implements PerformPromiseThen() expects its first argument to always be a promise instance. This assertion might be invalid because the functions corresponding to Promise.prototype.then() and Promise.resolve() incorrectly verified their arguments. Specifically, the functions recognized their first argument as promise if it was an object which was an Promise or had Promise object in its prototype chain. The later condition is not correct because internal slots are not inherited according to the spec. This closes #447 issue in Github.
6a40a85ff239497c6458c7dbef18f6a2736fe992
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/6a40a85ff239497c6458c7dbef18f6a2736fe992
2022-01-19 13:12:09+00:00
Fixed Function.prototype.apply() with slow arrays. Previously, the function had two issues: * array->start was referenced without checking for fast array flag * the created arguments list was not sanity-checked for its length, which can be very large. The fix is to remove micro-optimization for arrays and introduce limit size for arguments list. This closes #449 issue in Github.
39e8fa1b7db1680654527f8fa0e9ee93b334ecba
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/39e8fa1b7db1680654527f8fa0e9ee93b334ecba
2022-01-19 14:03:49+00:00
Fixed recursive async function calls. Previously, PromiseCapability record was stored (function->context) directly in function object during a function invocation. This is not correct, because PromiseCapability record should be linked to current execution context. As a result, function->context is overwritten with consecutive recursive calls which results in use-after-free. This closes #451 issue on Github.
6a07c2156a07ef307b6dcf3c2ca8571a5f1af7a6
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/6a07c2156a07ef307b6dcf3c2ca8571a5f1af7a6
2022-01-21 14:31:30+00:00
Fixed Array.prototype.concat() when "this" is a slow array. Previously, when the current appended element is fast array the "this" array was expected to always be a fast array also. This may not be the case when the previous appended element was not fast thus converting the "this" array to a slow form. Previous fix introduced in 2c1382bab643 (0.7.2) was not complete, the correct fix is to never assume "this" is fast, whereas njs_array_add() may only be called with fast arrays. This closes #471 issue in Github.
e673ae41a998d1391bd562edb2ed6d49db7cc716
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/e673ae41a998d1391bd562edb2ed6d49db7cc716
2022-02-21 16:52:47+00:00
Fixed frame allocation from an awaited frame. njs_function_frame_save() is used to save the awaited frame when "await" instruction is encountered. The saving was done as a memcpy() of existing runtime frame. njs_function_frame_alloc() is used to alloc a new function frame, this function tries to use a spare preallocated memory from the previous frame first. Previously, this function might result in "use-after-free" when invoked from a restored frame saved with njs_function_frame_save(). Because njs_function_frame_save() left pointers to the spare memory of the original frame which may be already free when saved frame is restored. The fix is to erase fields for the spare memory from the saved frame. This closes #469 issue on Github.
ad48705bf1f04b4221a5f5b07715ac48b3160d53
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/ad48705bf1f04b4221a5f5b07715ac48b3160d53
2022-02-21 16:52:59+00:00
Fixed njs_vmcode_interpreter() when "toString" conversion fails. Previously, while interpreting a user function, njs_vmcode_interpreter() might return prematurely when an error happens. This is not correct because the current frame has to be unwound (or exception caught) first. The fix is exit through only 5 appropriate exit points to ensure proper unwinding. This closes #467 issue on Github.
222d6fdcf0c6485ec8e175f3a7b70d650c234b4e
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/222d6fdcf0c6485ec8e175f3a7b70d650c234b4e
2022-03-28 16:22:17+00:00
Fixed typo while calculating module path length. The issue was introduced in 77c398f26d7e (not released yet).
ab1702c7af9959366a5ddc4a75b4357d4e9ebdc1
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/ab1702c7af9959366a5ddc4a75b4357d4e9ebdc1
2022-04-11 15:55:14-07:00
Fixed Array.prototype.sort() when arr size is changed in a comparator. This fixed #468 issue on Github.
8b39afdad9a0761e0a5d4af1a762bd9a6daef572
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/8b39afdad9a0761e0a5d4af1a762bd9a6daef572
2022-04-22 17:02:28-07:00
Fixed Array.prototype.slice() with slow "this" argument. Previously, when "this" argument was not a fast array, but the "deleted" array was a fast array, the "deleted" array may be left in uninitialized state if "this" argument had gaps. This fix is to ensure that "deleted" is properly initialized. This fixes #485 issue on Github.
2e00e95473861846aa8538be87db07699d9f676d
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/2e00e95473861846aa8538be87db07699d9f676d
2022-04-22 17:02:36-07:00
Fixed aggregation methods of Promise ctor with array-like object. Previously, while iterating over an array-like object the methods may be resolved with INVALID values. INVALID value is a special internal type which should never be visible by ordinary functions. The fix is to ensure that absent elements are represented by undefined value. The following methods were fixed Promise.all(), Promise.allSettled(), Promise.any(), Promise.race(). This closes #483 issue on Github.
31ed93a5623f24ca94e6d47e895ba735d9d97d46
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/31ed93a5623f24ca94e6d47e895ba735d9d97d46
2022-04-26 16:07:02-07:00
Fixed Array.prototype.lastIndexOf() with unicode string as "this". Previously, when lastIndexOf() was called with unicode string as "this" argument and a negative "fromIndex" argument null-pointer dererence might occur because njs_string_offset() was called with invalid index value whereas njs_string_offset() should always be called with valid index argument. The fix is to verify that from index is valid. This closes #482 issue on Github.
eafe4c7a326b163612f10861392622b5da5b1792
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/eafe4c7a326b163612f10861392622b5da5b1792
2022-04-27 16:31:00-07:00
Fixed Object.defineProperty() when a recursive descriptor is provided. This closes #481 issue on Github.
81af26364c21c196dd21fb5e14c7fa9ce7debd17
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/81af26364c21c196dd21fb5e14c7fa9ce7debd17
2022-05-06 18:55:07-07:00
Fixed Array.prototype.fill() for typed-arrays. This closes #478 issue on Github.
5c6130a2a0b4c41ab415f6b8992aa323636338b9
njs
cvefixes
1
https://github.com/nginx/njs
https://github.com/nginx/njs/commit/5c6130a2a0b4c41ab415f6b8992aa323636338b9
2022-05-06 18:55:35-07:00
error on out-of-range cpb_cnt_minus1 (oss-fuzz issue 27590)
8e89fe0e175d2870c39486fdd09250b230ec10b8
libde265
cvefixes
1
https://github.com/strukturag/libde265
https://github.com/strukturag/libde265/commit/8e89fe0e175d2870c39486fdd09250b230ec10b8
2022-04-05 09:52:57+02:00
fix possible pattern crash issue #325
0eb02422d5161767e9983bdaa5c429762d3477ce
furnace
cvefixes
1
https://github.com/tildearrow/furnace
https://github.com/tildearrow/furnace/commit/0eb02422d5161767e9983bdaa5c429762d3477ce
2022-04-09 18:25:38-05:00
1.8.8 bump
ffb444dbeb6bea3cb155502395e61cb6d18708c9
zerotierone
cvefixes
1
https://github.com/zerotier/zerotierone
https://github.com/zerotier/zerotierone/commit/ffb444dbeb6bea3cb155502395e61cb6d18708c9
2022-04-11 12:15:41-04:00
Fix https://github.com/vgropp/bwm-ng/issues/26
9774f23bf78a6e6d3ae4cfe3d73bad34f2fdcd17
bwm-ng
cvefixes
1
https://github.com/vgropp/bwm-ng
https://github.com/vgropp/bwm-ng/commit/9774f23bf78a6e6d3ae4cfe3d73bad34f2fdcd17
2020-07-27 09:25:09+02:00
XwdLoader: Fix buffer over-read and improve general robustness This commit fixes a buffer over-read that could occur due to g_ntohl() evaluating its argument more than once if at least one of the following is true: * Build target is not x86. * __OPTIMIZE__ is not set during compilation (e.g. -O0 was used). It also improves robustness more generally and fixes an issue where the wrong field was being used to calculate the color map size, causing some image files that were otherwise fine to be rejected. Reported by @JieyongMa via huntr.dev.
56fabfa18a6880b4cb66047fa6557920078048d9
chafa
cvefixes
1
https://github.com/hpjansson/chafa
https://github.com/hpjansson/chafa/commit/56fabfa18a6880b4cb66047fa6557920078048d9
2022-05-02 01:09:57+02:00
libnsgif: fix oob in lzw_decode
e6ce3746cdcf0836b9dae659a5aed15d73a080d8
chafa
cvefixes
1
https://github.com/hpjansson/chafa
https://github.com/hpjansson/chafa/commit/e6ce3746cdcf0836b9dae659a5aed15d73a080d8
2022-06-09 21:18:17+02:00
Fixed a unicode properrty matching issue in JIT
50a51cb7e67268e6ad417eb07c9de9bfea5cc55a
pcre2
cvefixes
1
https://github.com/pcre2project/pcre2
https://github.com/pcre2project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a
2022-03-23 07:53:58+00:00
Fix incorrect value reading in JIT.
d4fa336fbcc388f89095b184ba6d99422cfc676c
pcre2
cvefixes
1
https://github.com/pcre2project/pcre2
https://github.com/pcre2project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
2022-03-24 05:34:42+00:00
Fixed an issue affecting recursions in JIT
03654e751e7f0700693526b67dfcadda6b42c9d0
pcre2
cvefixes
1
https://github.com/pcre2project/pcre2
https://github.com/pcre2project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
2022-03-26 08:03:11+00:00
Ensure parseXml/parseHtml input is string or buffer (#594)
2501807bde9b38cfaed06d1e140487516d91379d
libxmljs
cvefixes
1
https://github.com/libxmljs/libxmljs
https://github.com/libxmljs/libxmljs/commit/2501807bde9b38cfaed06d1e140487516d91379d
2022-03-30 11:48:41-04:00
Perform argument check for putString
97760104c0fd311206b88aecd91fa1f59fe2b85a
node-lmdb
cvefixes
1
https://github.com/venemo/node-lmdb
https://github.com/venemo/node-lmdb/commit/97760104c0fd311206b88aecd91fa1f59fe2b85a
2022-03-12 07:24:20-07:00
bug: fix segfault of invalid toString() object (#1450) * bug: verify toString() returns valid data * test: faulty toString test
593c9d498be2510d286349134537e3bf89401c4a
node-sqlite3
cvefixes
1
https://github.com/tryghost/node-sqlite3
https://github.com/tryghost/node-sqlite3/commit/593c9d498be2510d286349134537e3bf89401c4a
2021-03-09 22:54:46+00:00
fs: move filp_close() outside of __close_fd_get_file() Just one caller of this, and just use filp_close() there manually. This is important to allow async close/removal of the fd. Signed-off-by: Jens Axboe <[email protected]> (cherry picked from commit 6e802a4ba056a6f2f51ac9d54eead3ed6f9829a2) Conflicts: drivers/android/binder.c: no real conflict but code base difference Orabug: 33413846 Signed-off-by: Prasad Singamsetty <[email protected]> Reviewed-by: Himanshu Madhani <[email protected]> Signed-off-by: Brian Maly <[email protected]>
49c68f5f892d8c2be00e0a89ff2a035422c03b59
linux-uek
cvefixes
1
https://github.com/oracle/linux-uek
https://github.com/oracle/linux-uek/commit/49c68f5f892d8c2be00e0a89ff2a035422c03b59
2022-05-03 17:57:09-07:00
Fix #1 about out-of-bounds
c5b0f5a9a24f2451bbeda4751d67633bc375e608
elfspirit
cvefixes
1
https://github.com/liyansong2018/elfspirit
https://github.com/liyansong2018/elfspirit/commit/c5b0f5a9a24f2451bbeda4751d67633bc375e608
2022-01-23 21:17:42+08:00
swtpm: Check header size indicator against expected size (CID 375869) This fix addresses Coverity issue CID 375869. Check the header size indicated in the header of the state against the expected size and return an error code in case the header size indicator is different. There was only one header size so far since blobheader was introduced, so we don't need to deal with different sizes. Without this fix a specially craft header could have cause out-of-bounds accesses on the byte array containing the swtpm's state. Signed-off-by: Stefan Berger <[email protected]>
9f740868fc36761de27df3935513bdebf8852d19
swtpm
cvefixes
1
https://github.com/stefanberger/swtpm
https://github.com/stefanberger/swtpm/commit/9f740868fc36761de27df3935513bdebf8852d19
2022-02-16 15:53:56-05:00
Prevent players accessing inventories of other players (#10341)
3693b6871eba268ecc79b3f52d00d3cefe761131
minetest
cvefixes
1
https://github.com/minetest/minetest
https://github.com/minetest/minetest/commit/3693b6871eba268ecc79b3f52d00d3cefe761131
2020-08-29 16:41:03+01:00
Sanitize ItemStack meta text
b5956bde259faa240a81060ff4e598e25ad52dae
minetest
cvefixes
1
https://github.com/minetest/minetest
https://github.com/minetest/minetest/commit/b5956bde259faa240a81060ff4e598e25ad52dae
2021-01-28 21:33:10+00:00
Protect a few more settings from being set from mods Of those settings main_menu_script has concrete security impact, the rest are added out of abundance of caution.
da71e86633d0b27cd02d7aac9fdac625d141ca13
minetest
cvefixes
1
https://github.com/minetest/minetest
https://github.com/minetest/minetest/commit/da71e86633d0b27cd02d7aac9fdac625d141ca13
2022-05-29 14:00:19+02:00
auth/pam: Check for account/password expiry See GHSA-6cp7-g972-w9m9. Thanks Youssef Rebahi-Gilbert (ysf) for reporting the issue.
7ee6a39c6a1939b376545f030a5efd6f90913583
maddy
cvefixes
1
https://github.com/foxcpp/maddy
https://github.com/foxcpp/maddy/commit/7ee6a39c6a1939b376545f030a5efd6f90913583
2022-03-06 15:52:36+03:00
security fix
36a31b37b98f70c1db0428f5ad83170d604fb352
ultravnc
cvefixes
1
https://github.com/ultravnc/ultravnc
https://github.com/ultravnc/ultravnc/commit/36a31b37b98f70c1db0428f5ad83170d604fb352
2022-03-08 20:04:12+01:00
verify: fix signature verification (CVE-2022-24884) Verify that r and s are non-zero. Without these checks, an all-zero signature is always considered valid. While it would be nicer to error out in ecdsa_verify_prepare_legacy() already, that would require users of libecdsautil to check a return value of the prepare step. To be safe, implement the fix in an API/ABI-compatible way that doesn't need changes to the users.
1d4b091abdf15ad7b2312535b5b95ad70f6dbd08
ecdsautils
cvefixes
1
https://github.com/freifunk-gluon/ecdsautils
https://github.com/freifunk-gluon/ecdsautils/commit/1d4b091abdf15ad7b2312535b5b95ad70f6dbd08
2022-04-27 18:56:10+02:00
red fixes (#468) * red fixes * remove magic number
900348bb8bc96e1c7ba4888ac8480f643c43d3c3
eternalterminal
cvefixes
1
https://github.com/mistertea/eternalterminal
https://github.com/mistertea/eternalterminal/commit/900348bb8bc96e1c7ba4888ac8480f643c43d3c3
2021-11-03 12:09:01-05:00
minor: Fix overflow in Clipsal-CMR113 and Somfy-IOHC reported by aug5t7
2dad7b9fc67a1d0bfbe520fbd821678b8f8cc7a8
rtl_433
cvefixes
1
https://github.com/merbanan/rtl_433
https://github.com/merbanan/rtl_433/commit/2dad7b9fc67a1d0bfbe520fbd821678b8f8cc7a8
2022-01-24 15:53:20+01:00
Prevent malformed upload path causing arbitrary write (#1174)
3c785326c63a34aa1799a639ae185bc9453cb447
drogon
cvefixes
1
https://github.com/drogonframework/drogon
https://github.com/drogonframework/drogon/commit/3c785326c63a34aa1799a639ae185bc9453cb447
2022-02-11 23:54:42+08:00
fix static file serving security issue; fix url path encoding issue
55a45fd5039061d5cc62e9f1b9d1f7e97a15143f
webcc
cvefixes
1
https://github.com/sprinfall/webcc
https://github.com/sprinfall/webcc/commit/55a45fd5039061d5cc62e9f1b9d1f7e97a15143f
2022-02-15 22:58:33+08:00
Revert "Refactor: main: substitute is_auth_req macro" This reverts commit da79b8ba28ad4837a0fee13e5f8fb6f89fe0e24c. authfile != authkey Signed-off-by: Jan Friesse <[email protected]>
35bf0b7b048d715f671eb68974fb6b4af6528c67
booth
cvefixes
1
https://github.com/clusterlabs/booth
https://github.com/clusterlabs/booth/commit/35bf0b7b048d715f671eb68974fb6b4af6528c67
2022-07-04 09:41:57+02:00
add explicit format specifier to printf() invocations CWE-134
e4cd225557486c420f6a34411f98c575effd43dd
v4l2loopback
cvefixes
1
https://github.com/umlaeute/v4l2loopback
https://github.com/umlaeute/v4l2loopback/commit/e4cd225557486c420f6a34411f98c575effd43dd
2022-08-03 15:09:17+02:00
Add support for ext-session-lock-v1 This is a new protocol to lock the session [1]. It should be more reliable than layer-shell + input-inhibitor. [1]: https://gitlab.freedesktop.org/wayland/wayland-protocols/-/merge_requests/131
1d1c75b6316d21933069a9d201f966d84099f6ca
swaylock
cvefixes
1
https://github.com/swaywm/swaylock
https://github.com/swaywm/swaylock/commit/1d1c75b6316d21933069a9d201f966d84099f6ca
2022-02-02 15:30:45+01:00
scheduler/cert.c: Fix string comparison (fixes CVE-2022-26691) The previous algorithm didn't expect the strings can have a different length, so one string can be a substring of the other and such substring was reported as equal to the longer string.
de4f8c196106033e4c372dce3e91b9d42b0b9444
cups
cvefixes
1
https://github.com/openprinting/cups
https://github.com/openprinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444
2022-05-26 06:27:04+02:00
More integer overflow (see bug #187) Make sure that 'width + alignment' doesn't overflow, otherwise it could create a SDL_Surface of 'width' but with wrong 'pitch'
db1b41ab8bde6723c24b866e466cad78c2fa0448
sdl_ttf
cvefixes
1
https://github.com/libsdl-org/sdl_ttf
https://github.com/libsdl-org/sdl_ttf/commit/db1b41ab8bde6723c24b866e466cad78c2fa0448
2022-03-19 20:40:28+01:00
exec: --cap do not set inheritable capabilities Closes: CVE-2022-27650 Signed-off-by: Giuseppe Scrivano <[email protected]>
1aeeed2e4fdeffb4875c0d0b439915894594c8c6
crun
cvefixes
1
https://github.com/containers/crun
https://github.com/containers/crun/commit/1aeeed2e4fdeffb4875c0d0b439915894594c8c6
2022-03-23 09:12:55+01:00
Fix control->suffix being deallocated as heap memory as reported by Pietro Borrello.
5faf80cd53ecfd16b636d653483144cd12004f46
lrzip
cvefixes
1
https://github.com/ckolivas/lrzip
https://github.com/ckolivas/lrzip/commit/5faf80cd53ecfd16b636d653483144cd12004f46
2022-02-25 22:35:20+11:00
Enhancements Add authorization check before loading scripts. Add detailed logs when loading preference settings.
ce8d2bd0f13f05fcbd2ed90755d097f402393dd3
subconverter
cvefixes
1
https://github.com/tindy2013/subconverter
https://github.com/tindy2013/subconverter/commit/ce8d2bd0f13f05fcbd2ed90755d097f402393dd3
2022-04-04 00:38:44+08:00
Fix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.1 Resolves: CVE-2022-29242
c6655a0b620a3e31f085cc906f8073fe81b2fad3
engine
cvefixes
1
https://github.com/gost-engine/engine
https://github.com/gost-engine/engine/commit/c6655a0b620a3e31f085cc906f8073fe81b2fad3
2022-05-23 09:45:14+02:00
Fix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.2 Resolves: CVE-2022-29242
7df766124f87768b43b9e8947c5a01e17545772c
engine
cvefixes
1
https://github.com/gost-engine/engine
https://github.com/gost-engine/engine/commit/7df766124f87768b43b9e8947c5a01e17545772c
2022-05-23 09:45:14+02:00
On unpacking key blob output buffer size should be fixed Related: CVE-2022-29242
b2b4d629f100eaee9f5942a106b1ccefe85b8808
engine
cvefixes
1
https://github.com/gost-engine/engine
https://github.com/gost-engine/engine/commit/b2b4d629f100eaee9f5942a106b1ccefe85b8808
2022-05-23 09:45:14+02:00
cpu/x86/smm: Introduce SMM module loader version 2 Xeon-SP Skylake Scalable Processor can have 36 CPU threads (18 cores). Current coreboot SMM is unable to handle more than ~32 CPU threads. This patch introduces a version 2 of the SMM module loader which addresses this problem. Having two versions of the SMM module loader prevents any issues to current projects. Future Xeon-SP products will be using this version of the SMM loader. Subsequent patches will enable board specific functionality for Xeon-SP. The reason for moving to version 2 is the state save area begins to encroach upon the SMI handling code when more than 32 CPU threads are in the system. This can cause system hangs, reboots, etc. The second change is related to staggered entry points with simple near jumps. In the current loader, near jumps will not work because the CPU is jumping within the same code segment. In version 2, "far" address jumps are necessary therefore protected mode must be enabled first. The SMM layout and how the CPUs are staggered are documented in the code. By making the modifications above, this allows the smm module loader to expand easily as more CPU threads are added. TEST=build for Tiogapass platform under OCP mainboard. Enable the following in Kconfig. select CPU_INTEL_COMMON_SMM select SOC_INTEL_COMMON_BLOCK_SMM select SMM_TSEG select HAVE_SMI_HANDLER select ACPI_INTEL_HARDWARE_SLEEP_VALUES Debug console will show all 36 cores relocated. Further tested by generating SMI's to port 0xb2 using XDP/ITP HW debugger and ensured all cores entering and exiting SMM properly. In addition, booted to Linux 5.4 kernel and observed no issues during mp init. Change-Id: I00a23a5f2a46110536c344254868390dbb71854c Signed-off-by: Rocky Phagura <[email protected]> Reviewed-on: https://review.coreboot.org/c/coreboot/+/43684 Tested-by: build bot (Jenkins) <[email protected]> Reviewed-by: Angel Pons <[email protected]>
afb7a814783cda12f5b72167163b9109ee1d15a7
coreboot
cvefixes
1
https://github.com/coreboot/coreboot
https://github.com/coreboot/coreboot/commit/afb7a814783cda12f5b72167163b9109ee1d15a7
2020-08-15 02:16:32+00:00
XS: #896
135aa9a4a6a9b49b60aa730ebc3bcc6247d75c45
moddable
cvefixes
1
https://github.com/moddable-opensource/moddable
https://github.com/moddable-opensource/moddable/commit/135aa9a4a6a9b49b60aa730ebc3bcc6247d75c45
2022-04-12 13:38:55+02:00
Fix 34, 35, 37
b17d5e860f30e8be2caeb0022b63be4c76660178
core
cvefixes
1
https://github.com/onlyoffice/core
https://github.com/onlyoffice/core/commit/b17d5e860f30e8be2caeb0022b63be4c76660178
2020-09-30 13:52:41+03:00
Fix 25 errors
88cf60a3ed4a2b40d71a1c2ced72fa3902a30967
core
cvefixes
1
https://github.com/onlyoffice/core
https://github.com/onlyoffice/core/commit/88cf60a3ed4a2b40d71a1c2ced72fa3902a30967
2020-10-13 20:11:21+03:00
mount.cifs: fix verbose messages on option parsing When verbose logging is enabled, invalid credentials file lines may be dumped to stderr. This may lead to information disclosure in particular conditions when the credentials file given is sensitive and contains '=' signs. Bug: https://bugzilla.samba.org/show_bug.cgi?id=15026 Signed-off-by: Jeffrey Bencteux <[email protected]> Reviewed-by: David Disseldorp <[email protected]>
8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379
cifs-utils
cvefixes
1
https://github.com/piastry/cifs-utils
https://github.com/piastry/cifs-utils/commit/8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379
2022-04-26 17:07:40-07:00
Release 3.1.0
a74702c630e108125e71898398737baec8f02238
lsquic
cvefixes
1
https://github.com/litespeedtech/lsquic
https://github.com/litespeedtech/lsquic/commit/a74702c630e108125e71898398737baec8f02238
2022-05-06 12:49:46-04:00
Fix out of bounds crash on evidence
5566cdfedddef1f219aee33477d9c9690bf2f78b
akashi
cvefixes
1
https://github.com/attorneyonline/akashi
https://github.com/attorneyonline/akashi/commit/5566cdfedddef1f219aee33477d9c9690bf2f78b
2021-07-27 22:57:29-05:00
Added out-of-bounds checks for lossless symbol decoding and AC context indices. Worked around some gcc warnings. Bumped to 1.64.
ef4a29a62ab48b8dc235f4af52cfd6319eda9a6a
libjpeg
cvefixes
1
https://github.com/thorfdbg/libjpeg
https://github.com/thorfdbg/libjpeg/commit/ef4a29a62ab48b8dc235f4af52cfd6319eda9a6a
2022-05-23 07:57:40+02:00
The code now checks for consistency of the MCU sizes across hierarchical levels, and fails in case they are different.
187035b9726710b4fe11d565c7808975c930895d
libjpeg
cvefixes
1
https://github.com/thorfdbg/libjpeg
https://github.com/thorfdbg/libjpeg/commit/187035b9726710b4fe11d565c7808975c930895d
2022-05-24 07:44:38+02:00
Added a check whether all components in a scan are actually present.
ea6315164b1649ff932a396b7600eac4bffcfaba
libjpeg
cvefixes
1
https://github.com/thorfdbg/libjpeg
https://github.com/thorfdbg/libjpeg/commit/ea6315164b1649ff932a396b7600eac4bffcfaba
2022-05-30 16:07:05+02:00
Fixed a NULL-pointer access in the line-based reconstruction process in case no valid scan was found and no data is present.
51c3241b6da39df30f016b63f43f31c4011222c7
libjpeg
cvefixes
1
https://github.com/thorfdbg/libjpeg
https://github.com/thorfdbg/libjpeg/commit/51c3241b6da39df30f016b63f43f31c4011222c7
2022-05-31 12:17:21+02:00
Fixed handling of empty JPEG-LS scans.
4746b577931e926a49e50de9720a4946de3069a7
libjpeg
cvefixes
1
https://github.com/thorfdbg/libjpeg
https://github.com/thorfdbg/libjpeg/commit/4746b577931e926a49e50de9720a4946de3069a7
2022-06-08 12:58:05+02:00
Fixes vulnerability DW202205-001 Reports error instead of crashing the when reading a specially crafted (corrupted) .debug_pubnames or .debug_pubtypes section. modified: src/lib/libdwarf/dwarf_global.c
8151575a6ace77d005ca5bb5d71c1bfdba3f7069
libdwarf-code
cvefixes
1
https://github.com/davea42/libdwarf-code
https://github.com/davea42/libdwarf-code/commit/8151575a6ace77d005ca5bb5d71c1bfdba3f7069
2022-05-29 09:35:39-07:00
Fixes old bug(which could result in Denial of Service) due to a missing check before reading the 8 bytes of a DW_FORM_ref_sig8. DW202206-001 modified: src/lib/libdwarf/dwarf_form.c
7ef09e1fc9ba07653dd078edb2408631c7969162
libdwarf-code
cvefixes
1
https://github.com/davea42/libdwarf-code
https://github.com/davea42/libdwarf-code/commit/7ef09e1fc9ba07653dd078edb2408631c7969162
2022-06-15 14:46:01-07:00
Patch provided by Gabor Lencse for generating better randomized mesg IDs.
afd8a10a6a21f82a70940d1b43cff48143250399
totd
cvefixes
1
https://github.com/fwdillema/totd
https://github.com/fwdillema/totd/commit/afd8a10a6a21f82a70940d1b43cff48143250399
2014-02-18 15:02:20+01:00
Fixed security issue with passwords entered via a prompt
68761851b595e96c68c3f46bfc21167e72c6a22c
aescrypt
cvefixes
1
https://github.com/paulej/aescrypt
https://github.com/paulej/aescrypt/commit/68761851b595e96c68c3f46bfc21167e72c6a22c
2022-08-01 17:35:25-04:00
v1.0.5: fix buffer overrun when reading bad WebPs
8f21ad79b0cd98fc22d5b49734543101946abbff
png2webp
cvefixes
1
https://github.com/landfillbaby/png2webp
https://github.com/landfillbaby/png2webp/commit/8f21ad79b0cd98fc22d5b49734543101946abbff
2022-07-23 21:18:44+01:00
avcodec/alacdsp: Make intermediates unsigned Fixes: signed integer overflow: -14914387 + -2147418648 cannot be represented in type 'int' Fixes: 46464/clusterfuzz-testcase-minimized-ffmpeg_AV_CODEC_ID_ALAC_fuzzer-474307197311385 Found-by: continuous fuzzing process https://github.com/google/oss-fuzz/tree/master/projects/ffmpeg Signed-off-by: Michael Niedermayer <[email protected]>
8709f4c10a216cb3e11564bc392841e832f8e3b1
ffmpeg
neuralsentry
1
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/8709f4c10a216cb3e11564bc392841e832f8e3b1
2022-04-28 23:34:53+02:00
configure: rename hevc_ps to hevcparse Build h2645_parse.o with it, as every hevc_ps dependency also needs it. This is more in line with h264's h264parse module. Signed-off-by: James Almer <[email protected]>
ab6422e1333e1c8b99e97ac61e3e9b2f6a2b4936
ffmpeg
neuralsentry
0
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/ab6422e1333e1c8b99e97ac61e3e9b2f6a2b4936
2017-10-10 13:56:46-03:00
lavc/vp9: shuffle header declaration This reduces diff with Libav.
e6ffdc9582a220ce77af348ec49b13eb887fe88f
ffmpeg
neuralsentry
0
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/e6ffdc9582a220ce77af348ec49b13eb887fe88f
2017-03-25 13:24:46+01:00
lavf/prompeg: prompeg_write() must report data all was written Previously, prompeg_write() would only report to caller that bytes we written when a FEC packet was actually created. Not all RTP packets are expected to generate a FEC packet however, so this behavior was causing avio to retry writing the RTP packet, eventually forcing the FEC state machine to send a FEC packet erroneously (and so breaking out of the retry loop). This was resulting in incorrect FEC data being generated, and far too many FEC packets to be sent (~100% FEC overhead). fix #7863 Signed-off-by: David Holroyd <[email protected]>
ffc1208266c2890a1b0e2391e0a536fe9698e69c
ffmpeg
neuralsentry
1
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/ffc1208266c2890a1b0e2391e0a536fe9698e69c
2020-06-09 21:37:10+08:00
lavc: drop a confusing message about "thread emulation" There is no such thing.
80162194728e3da3262db8d1bdc9f39e6cde9e51
ffmpeg
neuralsentry
0
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/80162194728e3da3262db8d1bdc9f39e6cde9e51
2022-03-23 16:43:55+01:00
avfilter: add tpad filter
97e9e3504d36ef11efac60e300259689aaeb29fc
ffmpeg
neuralsentry
0
https://github.com/ffmpeg/ffmpeg
https://github.com/ffmpeg/ffmpeg/commit/97e9e3504d36ef11efac60e300259689aaeb29fc
2018-10-30 09:33:12+01:00