commit_msg
stringlengths 1
24.2k
| commit_hash
stringlengths 2
84
⌀ | project
stringlengths 2
40
| source
stringclasses 4
values | labels
int64 0
1
| repo_url
stringlengths 26
70
⌀ | commit_url
stringlengths 74
118
⌀ | commit_date
stringlengths 25
25
⌀ |
---|---|---|---|---|---|---|---|
Avoid infinite recursion in the ALTER TABLE code when a view contains an unused CTE that references, directly or indirectly, the view itself.
FossilOrigin-Name: 1d2e53a39b87e364685e21de137655b6eee725e4c6d27fc90865072d7c5892b5 | 38096961c7cd109110ac21d3ed7dad7e0cb0ae06 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06 | 2019-12-09 08:13:43+00:00 |
Fix the NOT NULL verification logic in PRAGMA integrity_check so that it
works for generated columns whose value is the result of a comparison operator.
Ticket [bd8c280671ba44a7]
FossilOrigin-Name: f3b39c71b88cb6721f443de56cdce4c08252453a5e340b00a2bd88dc10c42400 | ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd | 2019-12-09 15:52:07+00:00 |
Ensure that the SrcList_item.colUsed field is set correctly (set to have a
1 for all columns of the table) when a generated column appears in the USING
clause of a join.
FossilOrigin-Name: 1923efb283e8840fa7436eb20b9d2174ef7cace1690d3b97b572a0db2048b8e3 | 926f796e8feec15f3836aa0a060ed906f8ae04d3 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/926f796e8feec15f3836aa0a060ed906f8ae04d3 | 2019-12-09 17:14:48+00:00 |
When processing constant integer values in ORDER BY clauses of window
definitions (see check-in [7e4809eadfe99ebf]) be sure to fully disable
the constant value to avoid an invalid pointer dereference if the expression
is ever duplicated. This fixes a crash report from Yongheng and Rui.
FossilOrigin-Name: 1ca0bd982ab1183bbafce0d260e4dceda5eb766ed2e7793374a88d1ae0bdd2ca | 75e95e1fcd52d3ec8282edb75ac8cd0814095d54 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54 | 2019-12-18 00:05:50+00:00 |
Continue to back away from the LEFT JOIN optimization of check-in [41c27bc0ff1d3135]
by disallowing query flattening if the outer query is DISTINCT. Without this fix,
if an index scan is run on the table within the view on the right-hand side of the
LEFT JOIN, stale result registers might be accessed yielding incorrect results,
and/or an OP_IfNullRow opcode might be invoked on the un-opened table, resulting
in a NULL-pointer dereference. This problem was found by the Yongheng and Rui fuzzer.
FossilOrigin-Name: 862974312edf00e9d1068115d1a39b7235b7db68b6d86b81d38a12f025a4748e | 396afe6f6aa90a31303c183e11b2b2d4b7956b35 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35 | 2019-12-18 20:51:58+00:00 |
Fix the zipfile extension so that INSERT works even if the pathname of
the file being inserted is a NULL. Bug discovered by the
Yongheng and Rui fuzzer.
FossilOrigin-Name: a80f84b511231204658304226de3e075a55afc2e3f39ac063716f7a57f585c06 | 54d501092d88c0cf89bec4279951f548fb0b8618 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 | 2019-12-19 15:15:40+00:00 |
When an error occurs while rewriting the parser tree for window functions
in the sqlite3WindowRewrite() routine, make sure that pParse->nErr is set,
and make sure that this shuts down any subsequent code generation that might
depend on the transformations that were implemented. This fixes a problem
discovered by the Yongheng and Rui fuzzer.
FossilOrigin-Name: e2bddcd4c55ba3cbe0130332679ff4b048630d0ced9a8899982edb5a3569ba7f | 8654186b0236d556aa85528c2573ee0b6ab71be3 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3 | 2019-12-19 20:37:32+00:00 |
Continuation of [e2bddcd4c55ba3cb]: Add another spot where it is necessary
to abort early due to prior errors in sqlite3WindowRewrite().
FossilOrigin-Name: cba2a2a44cdf138a629109bb0ad088ed4ef67fc66bed3e0373554681a39615d2 | 8428b3b437569338a9d1e10c4cd8154acbe33089 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089 | 2019-12-19 22:08:19+00:00 |
Fix the zipfile() function in the zipfile extension so that it is able to
deal with goofy filenames that contain embedded zeros.
FossilOrigin-Name: cc0fb00a128fd0773db5ff7891f7aa577a3671d570166d2cbb30df922344adcf | d8f2d46cbc9925e034a68aaaf60aad788d9373c1 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1 | 2019-12-23 21:04:33+00:00 |
Do not attempt to unwind the WITH stack in the Parse object following an error. This fixes a separate case to [de6e6d68].
FossilOrigin-Name: d29edef93451cc67a5d69c1cce1b1832d9ca8fff1f600afdd51338b74d077b92 | a6c1a71cde082e09750465d5675699062922e387 | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387 | 2019-12-27 20:54:42+00:00 |
Prevent fts5 tokenizer unicode61 from considering '\0' to be a token characters, even if other characters of class "Cc" are.
FossilOrigin-Name: b7b7bde9b7a03665e3691c6d51118965f216d2dfb1617f138b9f9e60e418ed2f | d1d43efa4fb0f2098c0e2c5bf2e807c58d5ec05b | sqlite | cvefixes | 1 | https://github.com/sqlite/sqlite | https://github.com/sqlite/sqlite/commit/d1d43efa4fb0f2098c0e2c5bf2e807c58d5ec05b | 2020-10-26 13:24:36+00:00 |
Fully incorporate the code from Python 3.7.2 (#78)
This is a full port, following the recipe in update_process.md. I've also tried to keep the recipe up to date and improved the automation (see tools/script). I haven't cleaned up the commits. As of #77 there are a few tests that sanity-check this (though it's far from a full test suite), and they're run by Travis-CI and AppVeyor. | 156afcb26c198e162504a57caddfe0acd9ed7dce | typed_ast | cvefixes | 1 | https://github.com/python/typed_ast | https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce | 2019-01-22 19:09:26-08:00 |
Fix two out-of-bounds array reads (#99)
The patch is taken from a commit to the CPython repo with the message:
bpo-36495: Fix two out-of-bounds array reads (GH-12641)
Research and fix by @bradlarsen. | dc317ac9cff859aa84eeabe03fb5004982545b3b | typed_ast | cvefixes | 1 | https://github.com/python/typed_ast | https://github.com/python/typed_ast/commit/dc317ac9cff859aa84eeabe03fb5004982545b3b | 2019-04-09 12:51:30-07:00 |
video:fixed DISOpticalFlow segfault from small img | d1615ba11a93062b1429fce9f0f638d1572d3418 | opencv | cvefixes | 1 | https://github.com/opencv/opencv | https://github.com/opencv/opencv/commit/d1615ba11a93062b1429fce9f0f638d1572d3418 | 2019-05-27 08:18:26+02:00 |
fix potential buffer overflow loading config file | f4a840a48f4bcf11757b3d859e9d53cc9d5ef226 | nethack | cvefixes | 1 | https://github.com/nethack/nethack | https://github.com/nethack/nethack/commit/f4a840a48f4bcf11757b3d859e9d53cc9d5ef226 | 2019-12-17 14:17:55-05:00 |
parse_conf_file fix fix | f001de79542b8c38b1f8e6d7eaefbbd28ab94b47 | nethack | cvefixes | 1 | https://github.com/nethack/nethack | https://github.com/nethack/nethack/commit/f001de79542b8c38b1f8e6d7eaefbbd28ab94b47 | 2019-12-17 15:41:58-08:00 |
command line triggered buffer overruns
Prevent extremely long command line arguments from overflowing local
buffers in raw_printf or config_error_add. The increased buffer
sizes they recently got to deal with long configuration file values
aren't sufficient to handle command line induced overflows.
choose_windows(core): copy and truncate the window_type argument in
case it gets passed to config_error_add().
process_options(unix): report bad values with "%.60s" so that vsprintf
will implicitly truncate when formatted by raw_printf(). | f3def5c0b999478da2d0a8f0b6a7c370a2065f77 | nethack | cvefixes | 1 | https://github.com/nethack/nethack | https://github.com/nethack/nethack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77 | 2020-01-20 16:08:59-05:00 |
escapes() revamp
Partial rewrite of escapes(), mostly changing its if-then-else
logic so that end-of-string can be checked once instead for each case.
The previous version had a bug if the input string ended with backslash
and one decimal digit (due to being lumped together with the handling
for trailing \X or \O). | 612755bfb5c412079795c68ba392df5d93874ed8 | nethack | cvefixes | 1 | https://github.com/nethack/nethack | https://github.com/nethack/nethack/commit/612755bfb5c412079795c68ba392df5d93874ed8 | 2011-08-04 02:41:44+00:00 |
Kernel: User pointer validation should reject kernel-only addresses
We were happily allowing syscalls with pointers into kernel-only
regions (virtual address >= 0xc0000000).
This patch fixes that by only considering user regions in the current
process, and also double-checking the Region::is_user_accessible() flag
before approving an access.
Thanks to Fire30 for finding the bug! :^) | 0fc24fe2564736689859e7edfa177a86dac36bf9 | serenity | cvefixes | 1 | https://github.com/serenityos/serenity | https://github.com/serenityos/serenity/commit/0fc24fe2564736689859e7edfa177a86dac36bf9 | 2019-12-31 00:24:35+01:00 |
LibCrypto: Don't copy the prime test candidates
This was copying a bunch of bigints for no reason. | 48fbf6a88d4822a1e5470cf08f29464511bd72c1 | serenity | cvefixes | 1 | https://github.com/serenityos/serenity | https://github.com/serenityos/serenity/commit/48fbf6a88d4822a1e5470cf08f29464511bd72c1 | 2021-02-14 13:30:10+01:00 |
LibTextCodec: Make UTF16BEDecoder read only up to an even offset
Reading up to the end of the input string of odd length results in
an out-of-bounds read | c9f25bca048443e317f1994ba9b106f2386688c3 | serenity | cvefixes | 1 | https://github.com/serenityos/serenity | https://github.com/serenityos/serenity/commit/c9f25bca048443e317f1994ba9b106f2386688c3 | 2021-03-15 16:08:12+01:00 |
LibArchive: Make bounds checks stricter in the Zip parser
We now also check we have enough space in the incoming buffer for the
various signatures and optional (length specified) fields. This helps
prevents a possible heap overflow read. | 4317db7498eaa5a37068052bb0310fbc6a5f78e4 | serenity | cvefixes | 1 | https://github.com/serenityos/serenity | https://github.com/serenityos/serenity/commit/4317db7498eaa5a37068052bb0310fbc6a5f78e4 | 2021-03-27 16:28:48+01:00 |
repodata_schema2id: fix heap-buffer-overflow in memcmp
When the length of last schema in data->schemadata is
less than length of input schema, we got a read overflow
in asan test.
Signed-off-by: Zhipeng Xie <[email protected]> | fdb9c9c03508990e4583046b590c30d958f272da | libsolv | cvefixes | 1 | https://github.com/opensuse/libsolv | https://github.com/opensuse/libsolv/commit/fdb9c9c03508990e4583046b590c30d958f272da | 2019-08-06 10:13:38+08:00 |
Better bounds checking in Jp2Image::encodeJp2Header() | f9308839198aca5e68a65194f151a1de92398f54 | exiv2 | cvefixes | 1 | https://github.com/exiv2/exiv2 | https://github.com/exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54 | 2021-04-20 21:19:51+02:00 |
Improve bound checking in WebPImage::doWriteMetadata() | 783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b | exiv2 | cvefixes | 1 | https://github.com/exiv2/exiv2 | https://github.com/exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b | 2021-04-20 21:43:56+02:00 |
Improve input validation for some parameters having a too small
reported length.
Thanks to Natalie Silvanovich from Google for finding one of these
issues in the SCTP userland stack and reporting it. | 790a7a2555aefb392a5a69923f1e9d17b4968467 | usrsctp | cvefixes | 1 | https://github.com/sctplab/usrsctp | https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467 | 2019-12-20 17:02:02+01:00 |
[commissioner] add network name length check in GeneratePskc() (#4404) | b8c3161281f8e15873f8decabd8eac461717aefe | openthread | cvefixes | 1 | https://github.com/openthread/openthread | https://github.com/openthread/openthread/commit/b8c3161281f8e15873f8decabd8eac461717aefe | 2019-12-16 09:04:09-08:00 |
[commissioner] use strnlen instead of strlen (#4404) | c3a3a0c424322009fec3ab735fb20ce8f6e19e70 | openthread | cvefixes | 1 | https://github.com/openthread/openthread | https://github.com/openthread/openthread/commit/c3a3a0c424322009fec3ab735fb20ce8f6e19e70 | 2019-12-16 09:04:09-08:00 |
Avoid bogus values in PT_DYNAMIC segment.
Detect duplicate DT_*.
Detect out-of-bounds hashtab and gashtab.
Detect missing DT_REL, DT_RELA.
Detect out-of-bounds d_val.
https://github.com/upx/upx/issues/317
modified: p_lx_elf.cpp | 8be9da8280dfa69d5df4417d4d81bda1cab78010 | upx | cvefixes | 1 | https://github.com/upx/upx | https://github.com/upx/upx/commit/8be9da8280dfa69d5df4417d4d81bda1cab78010 | 2019-11-23 20:06:14-08:00 |
Detect bogus DT_SYMENT.
https://github.com/upx/upx/issues/331
modified: p_lx_elf.cpp | eb90eab6325d009004ffb155e3e33f22d4d3ca26 | upx | cvefixes | 1 | https://github.com/upx/upx | https://github.com/upx/upx/commit/eb90eab6325d009004ffb155e3e33f22d4d3ca26 | 2020-01-13 17:10:02-08:00 |
Detect bad e_shstrtab better.
https://github.com/upx/upx/issues/332
modified: p_lx_elf.cpp | 1bb93d4fce9f1d764ba57bf5ac154af515b3fc83 | upx | cvefixes | 1 | https://github.com/upx/upx | https://github.com/upx/upx/commit/1bb93d4fce9f1d764ba57bf5ac154af515b3fc83 | 2020-01-13 17:26:31-08:00 |
Detect 0==DT_SYMTAB in invert_pt_dynamic()
https://github.com/upx/upx/issues/333
modified: p_lx_elf.cpp | e2f60adc95334f47e286838dac33160819c5d74d | upx | cvefixes | 1 | https://github.com/upx/upx | https://github.com/upx/upx/commit/e2f60adc95334f47e286838dac33160819c5d74d | 2020-01-14 18:45:52-08:00 |
PackLinuxElf::canUnpack must checkEhdr() for ELF input
https://github.com/upx/upx/issues/485
modified: p_lx_elf.cpp | 90279abdfcd235172eab99651043051188938dcc | upx | cvefixes | 1 | https://github.com/upx/upx | https://github.com/upx/upx/commit/90279abdfcd235172eab99651043051188938dcc | 2021-04-10 10:11:48-07:00 |
CHANGES: snmpd: Stop reading and writing the mib_indexes/* files
Caching directory contents is something the operating system should do
and is not something Net-SNMP should do. Instead of storing a copy of
the directory contents in ${tmp_dir}/mib_indexes/${n}, always scan a
MIB directory. | 4fd9a450444a434a993bc72f7c3486ccce41f602 | net-snmp | cvefixes | 1 | https://github.com/net-snmp/net-snmp | https://github.com/net-snmp/net-snmp/commit/4fd9a450444a434a993bc72f7c3486ccce41f602 | 2019-07-03 20:46:30-07:00 |
libsnmp, USM: Introduce a reference count in struct usmStateReference
This patch fixes https://sourceforge.net/p/net-snmp/bugs/2956/. | 5f881d3bf24599b90d67a45cae7a3eb099cd71c9 | net-snmp | cvefixes | 1 | https://github.com/net-snmp/net-snmp | https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9 | 2019-07-29 21:22:13-07:00 |
make the extend mib read-only by default | 77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205 | net-snmp | cvefixes | 1 | https://github.com/net-snmp/net-snmp | https://github.com/net-snmp/net-snmp/commit/77f6c60f57dba0aaea5d8ef1dd94bcd0c8e6d205 | 2020-07-23 16:17:27-07:00 |
encode: avoid hdl_dat double-free
In case of an handle overflow, such as num_reactors.
Fixes oss-fuzz issue 31724. | 9b6e0ff9ef02818df034fc42c3bd149a5ff89342 | libredwg | cvefixes | 1 | https://github.com/libredwg/libredwg | https://github.com/libredwg/libredwg/commit/9b6e0ff9ef02818df034fc42c3bd149a5ff89342 | 2021-03-08 09:08:17+01:00 |
encode: protect from stack under-flow
From GH #178 fuzzing | 95cc9300430d35feb05b06a9badf678419463dbe | libredwg | cvefixes | 1 | https://github.com/libredwg/libredwg | https://github.com/libredwg/libredwg/commit/95cc9300430d35feb05b06a9badf678419463dbe | 2019-12-31 12:37:00+01:00 |
encode: fix empty FIELD_2DD_VECTOR
Fixes GH #178 null_pointer1 case | d7913b893bfa98fab27f05825dc4cab2d3a20c83 | libredwg | cvefixes | 1 | https://github.com/libredwg/libredwg | https://github.com/libredwg/libredwg/commit/d7913b893bfa98fab27f05825dc4cab2d3a20c83 | 2019-12-31 12:37:00+01:00 |
cleanup tio.unknown
not needed anymore, we only have UNKNOWN_OBJ or UNKNOWN_ENT with full common
entity_data.
Fixes GH #178 heap_overflow2 | c6f6668b82bfe595899cc820279ac37bb9ef16f5 | libredwg | cvefixes | 1 | https://github.com/libredwg/libredwg | https://github.com/libredwg/libredwg/commit/c6f6668b82bfe595899cc820279ac37bb9ef16f5 | 2019-12-31 21:59:38+01:00 |
add DEBUGGING_CLASS_CPP
and use it for TABLECONTENT.
This is more stable than CLASS_DXF in cases when
TABLE is mixed up with TABLECONTENT. See e.g.
GH #178, where it fixes the heap_overflow2 case. | 3f503dd294efc63a59608d8a16058c41d44ba13a | libredwg | cvefixes | 1 | https://github.com/libredwg/libredwg | https://github.com/libredwg/libredwg/commit/3f503dd294efc63a59608d8a16058c41d44ba13a | 2020-01-02 10:16:26+01:00 |
correctly reset path for rules without specific command
This is a fixup for commit 01c658f8c45cb92a343be5f32aa6da70b2032168
where the behaviour was changed to not inherit the PATH variable
by default. | d5acd52e2a15c36a8e06f9103d35622933aa422d | opendoas | cvefixes | 1 | https://github.com/duncaen/opendoas | https://github.com/duncaen/opendoas/commit/d5acd52e2a15c36a8e06f9103d35622933aa422d | 2021-01-28 20:40:32+01:00 |
redo the environment inheritance to not inherit. it was intended to make life easier, but it can be surprising or even unsafe. instead, reset just about everything to the target user's values. ok deraadt martijn Thanks to Sander Bos in particular for pointing out some nasty edge cases. | 01c658f8c45cb92a343be5f32aa6da70b2032168 | opendoas | cvefixes | 1 | https://github.com/duncaen/opendoas | https://github.com/duncaen/opendoas/commit/01c658f8c45cb92a343be5f32aa6da70b2032168 | 2019-10-19 14:52:39+02:00 |
Make pthread_mutex static initialisation work on Windows.
This takes the dynamic initialisation code added to CRYPTO_lock() in e5081719
and applies it to the Window's pthread_mutex implementation. This allows for
PTHREAD_MUTEX_INITIALIZER to be used on Windows.
bcook has agreed to place this code in the public domain (as per the rest of
the code in pthread.h). | 17c88164016df821df2dff4b2b1291291ec4f28a | portable | cvefixes | 1 | https://github.com/libressl-portable/portable | https://github.com/libressl-portable/portable/commit/17c88164016df821df2dff4b2b1291291ec4f28a | 2020-09-20 02:09:35+10:00 |
objstack: assert that the alloc size will fit within a chunk
to prevent a buffer overflow
Bug found using OSS-Fuze. | 0718b375425aad8e54e1150313b862e4c6fd324a | aspell | cvefixes | 1 | https://github.com/gnuaspell/aspell | https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a | 2019-12-21 21:36:38+00:00 |
common: Restrict frame embedding to same origin
Declare `X-Frame-Options: sameorigin` [1] so that cockpit frames can
only be embedded into pages coming from the same origin. This is similar
to setting CORP in commit 2b38b8de92f9a (which applies to `<script>`,
`<img>`, etc.).
The main use case for embedding is to run cockpit-ws behind a reverse
proxy, while also serving other pages. Cross-origin embedding is
discouraged these days to prevent "clickjacking".
Cross-origin embedding already did not work in most cases: Frames would
always just show the login page. However, this looks confusing and is
unclean. With X-Frame-Options, the browser instead shows an explanatory
error page.
Mention the same origin requirement in the embedding documentation.
Fixes #16122
https://bugzilla.redhat.com/show_bug.cgi?id=1980688
CVE-2021-3660
[1] https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options | 8d9bc10d8128aae03dfde62fd00075fe492ead10 | cockpit | cvefixes | 1 | https://github.com/cockpit-project/cockpit | https://github.com/cockpit-project/cockpit/commit/8d9bc10d8128aae03dfde62fd00075fe492ead10 | 2021-09-20 16:14:11+03:00 |
Change TEMP_DIR permissions and path; Cleanup on exit; | 335b3d5398079278b8f7094c77bfd148b315b462 | timeshift | cvefixes | 1 | https://github.com/teejee2008/timeshift | https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462 | 2020-03-05 08:45:24+05:18 |
1.4 - Do not call into the VM unless the VM Context has been created. (#24)
* Ensure that the in VM Context is created before onDone is called.
Signed-off-by: John Plevyak <[email protected]>
* Update as per offline discussion.
Signed-off-by: John Plevyak <[email protected]>
* Set in_vm_context_created_ in onNetworkNewConnection.
Signed-off-by: John Plevyak <[email protected]>
* Add guards to other network calls.
Signed-off-by: John Plevyak <[email protected]>
* Fix common/wasm tests.
Signed-off-by: John Plevyak <[email protected]>
* Patch tests.
Signed-off-by: John Plevyak <[email protected]>
* Remove unecessary file from cherry-pick.
Signed-off-by: John Plevyak <[email protected]> | 8788a3cf255b647fd14e6b5e2585abaaedb28153 | envoy | cvefixes | 1 | https://github.com/istio/envoy | https://github.com/istio/envoy/commit/8788a3cf255b647fd14e6b5e2585abaaedb28153 | 2020-05-08 19:05:05-07:00 |
Added received buffer size checks. | e3063a91daa7ad8a687223efa63079f0c24568e4 | loramac-node | cvefixes | 1 | https://github.com/lora-net/loramac-node | https://github.com/lora-net/loramac-node/commit/e3063a91daa7ad8a687223efa63079f0c24568e4 | 2020-04-16 17:05:15+02:00 |
Merge pull request from GHSA-48w2-rm65-62xx
* Fix HTTP request smuggling vulnerability
See GHSA-48w2-rm65-62xx or CVE-2021-41136 for more info.
* 4.3.9 release note
* 5.5.1 release note
* 5.5.1 | acdc3ae571dfae0e045cf09a295280127db65c7f | puma | cvefixes | 1 | https://github.com/puma/puma | https://github.com/puma/puma/commit/acdc3ae571dfae0e045cf09a295280127db65c7f | 2021-10-12 08:38:40-06:00 |
Implement max settings option | 336a98feb0d56b9ac54e12736b18785c27f75090 | nghttp2 | cvefixes | 1 | https://github.com/nghttp2/nghttp2 | https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090 | 2020-05-05 11:55:32-07:00 |
Earlier check for settings flood | f8da73bd042f810f34d19f9eae02b46d870af394 | nghttp2 | cvefixes | 1 | https://github.com/nghttp2/nghttp2 | https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394 | 2020-05-05 11:55:38-07:00 |
Merge pull request from GHSA-4g56-2482-x7q8
* Proposed fix for attach tables vulnerability
* Add authorizer to ATC tables and cleanups
- Add unit test for authorizer function | c3f9a3dae22d43ed3b4f6a403cbf89da4cba7c3c | osquery | cvefixes | 1 | https://github.com/osquery/osquery | https://github.com/osquery/osquery/commit/c3f9a3dae22d43ed3b4f6a403cbf89da4cba7c3c | 2020-12-14 15:41:57-05:00 |
driver: secure: use consttime_memequal for memory comparison
Do not use memcmp() to compare security critical data, such as
cryptographic secrets, because the required CPU time depends on the
number of equal bytes.
Instead, a function that performs comparisons in constant time is required.
Warning: consttime_memequal returns 0 if data are NOT equal, and 1 if they are
equal.
Signed-off-by: Eugen Hristev <[email protected]>
Reviewed-by: Nicolas Ferre <[email protected]> | 7753914c9a622c245f3a3cf2af5e24b6a9904213 | at91bootstrap | cvefixes | 1 | https://github.com/linux4sam/at91bootstrap | https://github.com/linux4sam/at91bootstrap/commit/7753914c9a622c245f3a3cf2af5e24b6a9904213 | 2020-03-30 13:57:15+03:00 |
driver: secure: move keys into static arrays
Move the keys into static arrays. This will avoid copying the keys
from the code section to the stack on the previous init_keys implementation.
Like this, the keys are hardcoded into data section at compile time,
and can be completely wiped after use.
Signed-off-by: Eugen Hristev <[email protected]>
Tested-by: Nicolas Ferre <[email protected]> | 45419497309ffbf27c17ea7938499aca99168927 | at91bootstrap | cvefixes | 1 | https://github.com/linux4sam/at91bootstrap | https://github.com/linux4sam/at91bootstrap/commit/45419497309ffbf27c17ea7938499aca99168927 | 2020-03-30 15:47:48+03:00 |
Disable lua bytecode loading | 768f60da87a3fa0b5561da5ade9309577c176d04 | crawl | cvefixes | 1 | https://github.com/crawl/crawl | https://github.com/crawl/crawl/commit/768f60da87a3fa0b5561da5ade9309577c176d04 | 2020-02-13 21:31:55+08:00 |
Disable lua load(), loadstring() bytcode loading | fc522ff6eb1bbb85e3de60c60a45762571e48c28 | crawl | cvefixes | 1 | https://github.com/crawl/crawl | https://github.com/crawl/crawl/commit/fc522ff6eb1bbb85e3de60c60a45762571e48c28 | 2020-02-16 13:34:42+08:00 |
bugfix: prevented request smuggling in the ngx.location.capture API.
Signed-off-by: Yichun Zhang (agentzh) <[email protected]> | 9ab38e8ee35fc08a57636b1b6190dca70b0076fa | lua-nginx-module | cvefixes | 1 | https://github.com/openresty/lua-nginx-module | https://github.com/openresty/lua-nginx-module/commit/9ab38e8ee35fc08a57636b1b6190dca70b0076fa | 2020-07-03 12:13:26-07:00 |
Added further checks | 1ec621c85b9411cc611652fd57a892cfef478af3 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/1ec621c85b9411cc611652fd57a892cfef478af3 | 2021-05-15 19:53:46+02:00 |
ssh: adds systematic bounds checks in concat_hash_string
cf GHSL-2020-052 | 3bbb0cd3296023f6f922c71d21a1c374d2b0a435 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/3bbb0cd3296023f6f922c71d21a1c374d2b0a435 | 2020-04-02 16:35:10+02:00 |
ssh: fixing unsigned overflow leading to heap overflow
cf GHSL-2020-051 | 7ce478a58b4dd29a8d1e6f4e9df2f778613d9202 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/7ce478a58b4dd29a8d1e6f4e9df2f778613d9202 | 2020-04-02 16:48:35+02:00 |
Adds bound check in oracle protocol
Found by oss-fuzz
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=21780 | b69177be2fbe01c2442239a61832c44e40136c05 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/b69177be2fbe01c2442239a61832c44e40136c05 | 2020-05-10 15:04:23+02:00 |
Fix for potential heap-buffer-overflow in ndpi_search_openvpn | 8e7b1ea7a136cc4e4aa9880072ec2d69900a825e | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/8e7b1ea7a136cc4e4aa9880072ec2d69900a825e | 2020-05-15 21:10:37+02:00 |
Added fix to avoid potential heap buffer overflow in H.323 dissector
Modified HTTP report information to make it closer to the HTTP field names | b7e666e465f138ae48ab81976726e67deed12701 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/b7e666e465f138ae48ab81976726e67deed12701 | 2020-05-19 08:31:05+02:00 |
Added check for heap buffer overflow read | 61066fb106efa6d3d95b67e47b662de208b2b622 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/61066fb106efa6d3d95b67e47b662de208b2b622 | 2020-05-29 21:43:06+02:00 |
Fixed stack overflow caused by missing length check
Signed-off-by: Toni Uhlig <[email protected]> | 23594f036536468072198a57c59b6e9d63caf6ce | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/23594f036536468072198a57c59b6e9d63caf6ce | 2020-06-18 00:52:04+02:00 |
Fixed use after free caused by dangling pointer
* This fix also improved RCE Injection detection
Signed-off-by: Toni Uhlig <[email protected]> | 6a9f5e4f7c3fd5ddab3e6727b071904d76773952 | ndpi | cvefixes | 1 | https://github.com/ntop/ndpi | https://github.com/ntop/ndpi/commit/6a9f5e4f7c3fd5ddab3e6727b071904d76773952 | 2020-06-21 20:05:38+02:00 |
Fix crash in lexer refill (reported by Agostino Sarubbo).
The crash happened in a rare case of a very long lexeme that doen't fit
into the buffer, forcing buffer reallocation.
The crash was caused by an incorrect calculation of the shift offset
(it was smaller than necessary). As a consequence, the data from buffer
start and up to the beginning of the current lexeme was not discarded
(as it should have been), resulting in less free space for new data than
expected. | c4603ba5ce229db83a2a4fb93e6d4b4e3ec3776a | re2c | cvefixes | 1 | https://github.com/skvadrik/re2c | https://github.com/skvadrik/re2c/commit/c4603ba5ce229db83a2a4fb93e6d4b4e3ec3776a | 2020-04-17 22:47:14+01:00 |
don't mix up int and size_t (first pass to fix that) | 1a1f5e26a4309480d88598913f9eebf9e9cba8ca | mongo-c-driver-legacy | cvefixes | 1 | https://github.com/10gen-archive/mongo-c-driver-legacy | https://github.com/10gen-archive/mongo-c-driver-legacy/commit/1a1f5e26a4309480d88598913f9eebf9e9cba8ca | 2013-01-07 22:30:02+01:00 |
Refactored SNMP engine after vulnerabilities | 12c824386ab60de757de5001974d73b32e19ad71 | contiki-ng | cvefixes | 1 | https://github.com/contiki-ng/contiki-ng | https://github.com/contiki-ng/contiki-ng/commit/12c824386ab60de757de5001974d73b32e19ad71 | 2020-10-18 14:16:37+02:00 |
Fix OSS-Fuzz issue 20332: buffer overflow in jbig2_image_compose.
With extreme values of x/y/w/h we can get overflow. Test for this
and exit safely.
Thanks for OSS-Fuzz for reporting. | 0726320a4b55078e9d8deb590e477d598b3da66e | jbig2dec | cvefixes | 1 | https://github.com/artifexsoftware/jbig2dec | https://github.com/artifexsoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e | 2020-01-27 18:26:13+00:00 |
Properly handle the point at infinity | e592f106edd5acf6dacedfab2ad16fe6c735c9d1 | fastecdsa | cvefixes | 1 | https://github.com/antonkueltz/fastecdsa | https://github.com/antonkueltz/fastecdsa/commit/e592f106edd5acf6dacedfab2ad16fe6c735c9d1 | 2020-04-14 02:15:41-07:00 |
Unlock cond_mutex before pthread exit in gp_worker_main()
Signed-off-by: GuiYao <[email protected]>
[[email protected]: whitespace, tweak commit message]
Reviewed-by: Robbie Harwood <[email protected]> | cb761412e299ef907f22cd7c4146d50c8a792003 | gssproxy | cvefixes | 1 | https://github.com/gssapi/gssproxy | https://github.com/gssapi/gssproxy/commit/cb761412e299ef907f22cd7c4146d50c8a792003 | 2020-03-26 13:54:17-04:00 |
Implemented measures to prevent memory leaks in sn_coap_parser_options_parse().
Added a helper uint16_t addition function with overflow detection. The function is used when calculating the extended length and option delta. The overlow detection is needed to avoid wrap-around of option number or length.
Additional checks in options using sn_coap_parser_options_parse_multiple_options() have been implemented to avoid overwriting of pointers pointing to previously allocated memory. | 4647a68e364401e81dbd370728127d844f221d93 | mbed-coap | cvefixes | 1 | https://github.com/mjurczak/mbed-coap | https://github.com/mjurczak/mbed-coap/commit/4647a68e364401e81dbd370728127d844f221d93 | 2020-05-11 22:46:09+02:00 |
sanity checks for client-supplied OK packet content
reported by Matthias Kaiser, Apple Information Security | 2759b87d72926b7c9b5426437a7c8dd15ff57945 | mariadb-connector-c | cvefixes | 1 | https://github.com/mariadb-corporation/mariadb-connector-c | https://github.com/mariadb-corporation/mariadb-connector-c/commit/2759b87d72926b7c9b5426437a7c8dd15ff57945 | 2020-05-07 15:06:32+02:00 |
Fixes #177: NULL pointer dereference in FindServiceControlURLPath
Also fixes its dual bug in FindServiceEventURLPath. | c805c1de1141cb22f74c0d94dd5664bda37398e0 | pupnp | cvefixes | 1 | https://github.com/pupnp/pupnp | https://github.com/pupnp/pupnp/commit/c805c1de1141cb22f74c0d94dd5664bda37398e0 | 2020-06-04 12:03:03-03:00 |
Prevent possible IMAP MITM via PREAUTH response.
This is similar to CVE-2014-2567 and CVE-2020-12398. STARTTLS is not
allowed in the Authenticated state, so previously Mutt would
implicitly mark the connection as authenticated and skip any
encryption checking/enabling.
No credentials are exposed, but it does allow messages to be sent to
an attacker, via postpone or fcc'ing for instance.
Reuse the $ssl_starttls quadoption "in reverse" to prompt to abort the
connection if it is unencrypted.
Thanks very much to Damian Poddebniak and Fabian Ising from the
Münster University of Applied Sciences for reporting this issue, and
their help in testing the fix. | 3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01 | mutt | cvefixes | 1 | https://github.com/muttmua/mutt | https://github.com/muttmua/mutt/commit/3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01 | 2020-06-14 13:52:53-07:00 |
Use more restrictive permissions on /etc/ipmi-pass
This forces the permissions on /etc/ipmi-pass to be 0600 or RW only by
owner. This is to prevent non-owners from reading the file, even though
it is obfuscated to make it harder for ipmi passwords to leak.
Tested: change ipmi passwords and see that the /etc/ipmi-pass file has
0600 permissions.
Change-Id: I4be0b8a65f98ced031493f7767879eb054e1ee84
Signed-off-by: Vernon Mauery <[email protected]> | b265455a2518ece7c004b43c144199ec980fc620 | phosphor-host-ipmid | cvefixes | 1 | https://github.com/openbmc/phosphor-host-ipmid | https://github.com/openbmc/phosphor-host-ipmid/commit/b265455a2518ece7c004b43c144199ec980fc620 | 2020-04-08 16:58:55-07:00 |
Prevent possible double-free in ares_getaddrinfo() if ares_destroy() is called
In the event that ares_destroy() is called prior to ares_getaddrinfo() completing,
it would result in an invalid read and double-free due to calling end_hquery() twice.
Reported By: Jann Horn @ Google Project Zero | 1cc7e83c3bdfaafbc5919c95025592d8de3a170e | c-ares | cvefixes | 1 | https://github.com/c-ares/c-ares | https://github.com/c-ares/c-ares/commit/1cc7e83c3bdfaafbc5919c95025592d8de3a170e | 2020-05-07 07:02:31-04:00 |
Hide errored line content during parsing configuration INI file on default | 2eb0d1dab6a6de76cf3556130a2d52af101077db | ubridge | cvefixes | 1 | https://github.com/gns3/ubridge | https://github.com/gns3/ubridge/commit/2eb0d1dab6a6de76cf3556130a2d52af101077db | 2019-05-08 16:48:24+02:00 |
Fix buffer overflow in M_LoadDefaults
Too much data will most likely result in a crash or freeze, but you can overwrite the stack which can be used to do an arbitrary code execution. (https://twitter.com/notrevenant/status/1268654123903340544) | 8a6d9a02fa991a91ff90ccdc73b5ceabaa6cb9ec | doom-vanille | cvefixes | 1 | https://github.com/axdoomer/doom-vanille | https://github.com/axdoomer/doom-vanille/commit/8a6d9a02fa991a91ff90ccdc73b5ceabaa6cb9ec | 2020-06-11 01:57:07-04:00 |
- fixed - Bug in presentation layer parser can cause infinite loop (LIB61850-302) | cfa94cbf10302bedc779703f874ee2e8387a0721 | libiec61850 | cvefixes | 1 | https://github.com/mz-automation/libiec61850 | https://github.com/mz-automation/libiec61850/commit/cfa94cbf10302bedc779703f874ee2e8387a0721 | 2022-02-25 18:21:45+01:00 |
l2tp: fix RCE through buffer overflow & fix LE/BE compatibility
Unsufficent checks of valid l2tp header & avp length cause possible
RCE through buffer overflow, reported by https://github.com/WinMin
swings & leommxj, Chaitin Security Research Lab. Add missed header
length and avp length validation to fix the issue.
Order of struct bitfields is implementation-defined so current code
doesn't play well with big-endian arch. switch to explicit flag bit
checking/gathering to fix the issue.
RFC 2661 and 3931 requires that length, seqeuence flags must be set
and offset flag must not be set, so avp-premissive can't help in
this cases. | 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b | accel-ppp | cvefixes | 1 | https://github.com/accel-ppp/accel-ppp | https://github.com/accel-ppp/accel-ppp/commit/2324bcd5ba12cf28f47357a8f03cd41b7c04c52b | 2020-09-06 02:38:35+05:00 |
radius: sanity check for vendor attribute length | e9d369aa0054312b7633e964e9f7eb323f1f3d69 | accel-ppp | cvefixes | 1 | https://github.com/accel-ppp/accel-ppp | https://github.com/accel-ppp/accel-ppp/commit/e9d369aa0054312b7633e964e9f7eb323f1f3d69 | 2020-10-21 12:40:26+03:00 |
Merge pull request from GHSA-525h-wxcc-f66m
Signed-off-by: Ming-Wei Shih <[email protected]> | bcac8e7acb514429fee9e0b5d0c7a0308fd4d76b | openenclave | cvefixes | 1 | https://github.com/openenclave/openenclave | https://github.com/openenclave/openenclave/commit/bcac8e7acb514429fee9e0b5d0c7a0308fd4d76b | 2020-10-12 13:40:03-07:00 |
Merge pull request from GHSA-hvq6-f89p-frvp | 97b3d7addbaa720b7ddb0af9bf6f3e443e664365 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/97b3d7addbaa720b7ddb0af9bf6f3e443e664365 | 2021-03-08 17:09:34+08:00 |
Merge pull request from GHSA-8hcp-hm38-mfph
* Check hostname during TLS transport selection
* revision based on feedback
* remove the code in create_request that has been moved | 67e46c1ac45ad784db5b9080f5ed8b133c122872 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/67e46c1ac45ad784db5b9080f5ed8b133c122872 | 2021-03-08 17:39:36+08:00 |
Merge pull request from GHSA-cv8x-p47p-99wr
* - Avoid SSL socket parent/listener getting destroyed during handshake by increasing parent's reference count.
- Add missing SSL socket close when the newly accepted SSL socket is discarded in SIP TLS transport.
* - Fix silly mistake: accepted active socket created without group lock in SSL socket.
- Replace assertion with normal validation check of SSL socket instance in OpenSSL verification callback (verify_cb()) to avoid crash, e.g: if somehow race condition with SSL socket destroy happens or OpenSSL application data index somehow gets corrupted. | d5f95aa066f878b0aef6a64e60b61e8626e664cd | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/d5f95aa066f878b0aef6a64e60b61e8626e664cd | 2021-07-23 11:49:21+08:00 |
Merge pull request from GHSA-2qpg-f6wf-w984 | 15663e3f37091069b8c98a7fce680dc04bc8e865 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/15663e3f37091069b8c98a7fce680dc04bc8e865 | 2021-08-10 11:53:25+08:00 |
Merge pull request from GHSA-3qx3-cg72-wrh9 | 8b621f192cae14456ee0b0ade52ce6c6f258af1e | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/8b621f192cae14456ee0b0ade52ce6c6f258af1e | 2021-12-22 08:49:27+08:00 |
Merge pull request from GHSA-r374-qrwv-86hh | f74c1fc22b760d2a24369aa72c74c4a9ab985859 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/f74c1fc22b760d2a24369aa72c74c4a9ab985859 | 2021-12-24 12:17:15+08:00 |
Merge pull request from GHSA-8fmx-hqw7-6gmc | 1aa2c0e0fb60a1b0bf793e0d834073ffe50fb196 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/1aa2c0e0fb60a1b0bf793e0d834073ffe50fb196 | 2022-01-04 16:58:02+08:00 |
Merge pull request from GHSA-m66q-q64c-hv36
* Prevent OOB read during RTP/RTCP parsing
* Add log
* Add more logs | 22af44e68a0c7d190ac1e25075e1382f77e9397a | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/22af44e68a0c7d190ac1e25075e1382f77e9397a | 2022-01-26 08:03:48+08:00 |
Merge pull request from GHSA-7fw8-54cv-r7pm | 077b465c33f0aec05a49cd2ca456f9a1b112e896 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/077b465c33f0aec05a49cd2ca456f9a1b112e896 | 2022-01-26 13:28:57+08:00 |
Merge pull request from GHSA-ffff-m5fm-qm62
* Update pjsip_ua_unregister_dlg():
- update the hash key if the dialog being unregistered is used as hash key.
- add an assertion check to make sure that the dlg_set to be removed is valid (can be found in the hash table).
* Change hash key string comparison method. | db3235953baa56d2fb0e276ca510fefca751643f | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/db3235953baa56d2fb0e276ca510fefca751643f | 2022-02-21 07:24:52+08:00 |
Use PJ_ASSERT_RETURN() on pjsip_auth_create_digest() and pjsua_init_tpselector() (#3009)
* Use PJ_ASSERT_RETURN on pjsip_auth_create_digest
* Use PJ_ASSERT_RETURN on pjsua_init_tpselector()
* Fix incorrect check.
* Add return value to pjsip_auth_create_digest() and pjsip_auth_create_digestSHA256()
* Modification based on comments. | d27f79da11df7bc8bb56c2f291d71e54df8d2c47 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47 | 2022-03-08 22:20:39+07:00 |
Merge pull request from GHSA-f5qg-pqcg-765m | 560a1346f87aabe126509bb24930106dea292b00 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/560a1346f87aabe126509bb24930106dea292b00 | 2022-03-22 16:30:47+08:00 |
Merge pull request from GHSA-5x45-qp78-g4p4
* Prevent infinite loop in scanning xml content
* Simplify scanning method
* Optimization | 856f87c2e97a27b256482dbe0d748b1194355a21 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21 | 2022-03-29 14:59:03+08:00 |
Merge pull request from GHSA-vhxv-phmx-g52q
* Prevent OOB read/write when parsing RTCP FB RPSI
* Add log information
* Modification based on comments. | 11559e49e65bdf00922ad5ae28913ec6a198d508 | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/11559e49e65bdf00922ad5ae28913ec6a198d508 | 2022-04-06 11:40:09+08:00 |
Merge pull request from GHSA-p6g5-v97c-w5q4
* Prevent heap buffer overflow when parsing DNS packets
* Make sure packet parsing doesn't advance beyond max/end
* Update checks
* Remove check
Co-authored-by: sauwming <[email protected]> | 9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a | pjproject | cvefixes | 1 | https://github.com/pjsip/pjproject | https://github.com/pjsip/pjproject/commit/9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a | 2022-04-06 11:49:47+08:00 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.