commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
Merge pull request from GHSA-rwgw-vwxg-q799 * Prevent potential infinite loop when parsing WAV format file * Check if subchunk is negative. * Fix and add checks * Change data type from pj_ssize_t to long. * Modify check * Fix leak file descriptor and modify check on wav_playlist * Move overflow/underflow check to pj_file_setpos() * Use macro to simplify check * modification based on comments * Remove unnecessary casting * Modification based on comments
947bc1ee6d05be10204b918df75a503415fd3213
pjproject
cvefixes
1
https://github.com/pjsip/pjproject
https://github.com/pjsip/pjproject/commit/947bc1ee6d05be10204b918df75a503415fd3213
2022-04-25 12:54:19+08:00
Merge pull request from GHSA-26j7-ww69-c4qj
450baca94f475345542c6953832650c390889202
pjproject
cvefixes
1
https://github.com/pjsip/pjproject
https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202
2022-06-07 12:00:13+08:00
WindowsServiceControl: quote service binary path Fix unquoted service path vulnerability. Closes #657.
f231ec511b9a09f43f49b2c7bb7c60b8046276b1
veyon
cvefixes
1
https://github.com/veyon/veyon
https://github.com/veyon/veyon/commit/f231ec511b9a09f43f49b2c7bb7c60b8046276b1
2020-09-01 10:09:31+02:00
Fix use-after-free in PlayerGeneric destructor
7afd55c42ad80d01a339197a2d8b5461d214edaf
milkytracker
cvefixes
1
https://github.com/milkytracker/milkytracker
https://github.com/milkytracker/milkytracker/commit/7afd55c42ad80d01a339197a2d8b5461d214edaf
2020-04-13 23:53:51+01:00
Fix possible stack corruption with XM instrument headers claiming a size of less than 4 Closes #275
3a5474f9102cbdc10fbd9e7b1b2c8d3f3f45d91b
milkytracker
cvefixes
1
https://github.com/milkytracker/milkytracker
https://github.com/milkytracker/milkytracker/commit/3a5474f9102cbdc10fbd9e7b1b2c8d3f3f45d91b
2022-06-26 17:53:59+02:00
Keep minimum size when shrinking a stack When shrinking a stack (during GC), do not make it smaller than the initial stack size.
6298903e35217ab69c279056f925fb72900ce0b7
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/6298903e35217ab69c279056f925fb72900ce0b7
2020-07-06 12:11:54-03:00
Fixed bugs of stack reallocation x GC Macro 'checkstackGC' was doing a GC step after resizing the stack; the GC could shrink the stack and undo the resize. Moreover, macro 'checkstackp' also does a GC step, which could remove the preallocated CallInfo when calling a function. (Its name has been changed to 'checkstackGCp' to emphasize that it calls the GC.)
eb41999461b6f428186c55abd95f4ce1a76217d5
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/eb41999461b6f428186c55abd95f4ce1a76217d5
2020-07-07 18:03:48-03:00
Fixed bug of old finalized objects in the GC When an object aged OLD1 is finalized, it is moved from the list 'finobj' to the *beginning* of the list 'allgc'. So, this part of the list (and not only the survival list) must be visited by 'markold'.
127e7a6c8942b362aa3c6627f44d660a4fb75312
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/127e7a6c8942b362aa3c6627f44d660a4fb75312
2020-07-10 14:13:50-03:00
Fixed bug: invalid 'oldpc' when returning to a function The field 'L->oldpc' is not always updated when control returns to a function; an invalid value can seg. fault when computing 'changedline'. (One example is an error in a finalizer; control can return to 'luaV_execute' without executing 'luaD_poscall'.) Instead of trying to fix all possible corner cases, it seems safer to be resilient to invalid values for 'oldpc'. Valid but wrong values at most cause an extra call to a line hook.
a2195644d89812e5b157ce7bac35543e06db05e3
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/a2195644d89812e5b157ce7bac35543e06db05e3
2020-07-17 11:01:05-03:00
Fixed bug: 'luaD_callnoyield' called twice in a row In luaD_callnoyield, when there is a possible stack overflow, it zeros the number of CallInfos to force a check when calling the function. However, if the "function" is not a function, the code will raise an error before checking the stack. Then, the error handling calls luaD_callnoyield again and nCcalls is decremented again, crossing the stack redzone without raising an error. (This loop can only happens once, because the error handler must be a function. But once is enough to cross the redzone.)
34affe7a63fc5d842580a9f23616d057e17dfe27
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/34affe7a63fc5d842580a9f23616d057e17dfe27
2020-07-17 14:54:26-03:00
Fixed bug: barriers cannot be active during sweep Barriers cannot be active during sweep, even in generational mode. (Although gen. mode is not incremental, it can hit a barrier when deleting a thread and closing its upvalues.) The colors of objects are being changed during sweep and, therefore, cannot be trusted.
a6da1472c0c5e05ff249325f979531ad51533110
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/a6da1472c0c5e05ff249325f979531ad51533110
2020-07-27 10:26:20-03:00
Fixed bug: Negation overflow in getlocal/setlocal
a585eae6e7ada1ca9271607a4f48dfb17868ab7b
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
2020-07-27 12:01:38-03:00
Fixed bug: line hooks in stripped functions Line-hook handling was accessing debug info. without checking whether it was present.
ae5b5ba529753c7a653901ffc29b5ea24c3fdf3a
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/ae5b5ba529753c7a653901ffc29b5ea24c3fdf3a
2020-07-27 13:23:05-03:00
Bug: Lua can generate wrong code when _ENV is <const>
1f3c6f4534c6411313361697d98d1145a1f030fa
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/1f3c6f4534c6411313361697d98d1145a1f030fa
2022-02-15 12:28:46-03:00
Save stack space while handling errors Because error handling (luaG_errormsg) uses slots from EXTRA_STACK, and some errors can recur (e.g., string overflow while creating an error message in 'luaG_runerror', or a C-stack overflow before calling the message handler), the code should use stack slots with parsimony. This commit fixes the bug "Lua-stack overflow when C stack overflows while handling an error".
42d40581dd919fb134c07027ca1ce0844c670daf
lua
cvefixes
1
https://github.com/lua/lua
https://github.com/lua/lua/commit/42d40581dd919fb134c07027ca1ce0844c670daf
2022-05-20 13:14:33-03:00
Bug 702582, CVE 2020-15900 Memory Corruption in Ghostscript 9.52 Fix the 'rsearch' calculation for the 'post' size to give the correct size. Previous calculation would result in a size that was too large, and could underflow to max uint32_t. Also fix 'rsearch' to return the correct 'pre' string with empty string match. A future change may 'undefine' this undocumented, non-standard operator during initialization as we do with the many other non-standard internal PostScript operators and procedures.
5d499272b95a6b890a1397e11d20937de000d31b
ghostpdl
cvefixes
1
https://github.com/artifexsoftware/ghostpdl
https://github.com/artifexsoftware/ghostpdl/commit/5d499272b95a6b890a1397e11d20937de000d31b
2020-07-24 14:51:42-07:00
apply patch from Robert Scott to fix - shifting some bounds checking
49a4cee2feef7deaf9d89e5e793a8824930284d7
bsdiff4
cvefixes
1
https://github.com/ilanschnell/bsdiff4
https://github.com/ilanschnell/bsdiff4/commit/49a4cee2feef7deaf9d89e5e793a8824930284d7
2020-07-13 21:40:37-05:00
Don't allow extraction of tar files outside of the target directory, added tar tests
1c1dba62bd3e6fa9d0d0c0aa21926043b75382c7
cbang
cvefixes
1
https://github.com/cauldrondevelopmentllc/cbang
https://github.com/cauldrondevelopmentllc/cbang/commit/1c1dba62bd3e6fa9d0d0c0aa21926043b75382c7
2020-07-19 12:43:49-07:00
Pass the ARCHIVE_EXTRACT_SECURE_SYMLINKS flag to libarchive There are archive types which allow to first create a symlink and then later on dereference it. If the symlink points outside of the archive, this results in writing outside of the destination directory. With the ARCHIVE_EXTRACT_SECURE_SYMLINKS option set, libarchive avoids this situation by verifying that none of the target path components are symlinks before writing. Remove the commented out code in the method, which would actually misbehave if enabled again. Signed-off-by: Fabian Vogt <[email protected]>
8bf8c5ef07b0ac5e914d752681e470dea403a5bd
ark
cvefixes
1
https://github.com/kde/ark
https://github.com/kde/ark/commit/8bf8c5ef07b0ac5e914d752681e470dea403a5bd
2020-08-27 21:47:49+02:00
add sanity check for reading multipart files with no parts (#840) Signed-off-by: Peter Hillman <[email protected]>
25e9515b06a6bc293d871622b8cafaee7af84e0f
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/25e9515b06a6bc293d871622b8cafaee7af84e0f
2020-09-22 18:52:57+12:00
Fix #491, issue with part number range check reconstructing chunk offset table The chunk offset was incorrectly testing for a part number that was the same size (i.e. an invalid index) Signed-off-by: Kimball Thurston <[email protected]>
8b5370c688a7362673c3a5256d93695617a4cd9a
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
2019-07-25 20:15:30+12:00
Fix for #494: validate tile coordinates when doing copyPixels
6bb36714528a9563dd3b92720c5063a1284b86f8
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
2019-07-25 21:06:42+12:00
Fix logic for 1 pixel high/wide preview images (Fixes #493)
74504503cff86e986bac441213c403b0ba28d58f
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
2019-07-25 21:06:57+12:00
reduce B44 _tmpBufferSize (was allocating two bytes per byte) (#843) Signed-off-by: Peter Hillman <[email protected]>
85fd638ae0d5fa132434f4cbf32590261c1dba97
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/85fd638ae0d5fa132434f4cbf32590261c1dba97
2020-10-07 14:38:59+13:00
check for valid Huf code lengths (#849) * check for valid Huf code lengths * test non-fast huf decoder in testHuf Signed-off-by: Peter Hillman <[email protected]>
51a92d67f53c08230734e74564c807043cbfe41e
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e
2020-10-13 08:03:57+13:00
DeepScanlineInputFile now uses chunk size test from DeepTiledInputFile (#1205) Signed-off-by: Peter Hillman <[email protected]>
db217f29dfb24f6b4b5100c24ac5e7490e1c57d0
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0
2021-11-18 12:00:21-08:00
enforce xSampling/ySampling==1 in CompositeDeepScanLine (#1209) Signed-off-by: Peter Hillman <[email protected]>
11cad77da87c4fa2aab7d58dd5339e254db7937e
openexr
cvefixes
1
https://github.com/academysoftwarefoundation/openexr
https://github.com/academysoftwarefoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e
2021-12-02 13:06:35-08:00
Fix for heap vulnerability
80bf71f16c804108fd933e267fe31692aaa509b4
pdf2json
cvefixes
1
https://github.com/flexpaper/pdf2json
https://github.com/flexpaper/pdf2json/commit/80bf71f16c804108fd933e267fe31692aaa509b4
2019-03-23 20:05:52+13:00
Handle typeof applied to empty in InstSimplify Summary: Do not simplify `typeof` if it is applied to an invalid type. This handles a case like the one in the added test, where `typeof` is called on a literal empty in unreachable code. Reviewed By: kodafb Differential Revision: D31000173 fbshipit-source-id: 2d7f69cbcc9c1bb0a916585c07171089444c85dc
55e1b2343f4deb1a1b5726cfe1e23b2068217ff2
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/55e1b2343f4deb1a1b5726cfe1e23b2068217ff2
2021-10-13 11:19:22-07:00
Added stack overflow check for hermes::vm:: hermesBuiltinApply Summary: This adds a missing check for stack overflow. Reviewed By: tmikov Differential Revision: D20104955 fbshipit-source-id: 1f37e23d2e28ebcd3aa4176d134b8418e7059ebd
86543ac47e59c522976b5632b8bf9a2a4583c7d2
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/86543ac47e59c522976b5632b8bf9a2a4583c7d2
2020-02-26 19:00:37-08:00
Fix backward branching in SwitchImm. Summary: `SwitchImm` can subtract from `ip`, but it was reading the offset from a `uint32_t *` instead of `int32_t *`. Change the type to the correct one. Reviewed By: dulinriley Differential Revision: D23114516 fbshipit-source-id: d4ddab94eb16dc1ce479590851eeb1ab428bd5d6
2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6
2020-08-14 13:50:33-07:00
Fix a bug in transient object property assignment and getUTF16Ref Summary: The returned `UTF16Ref` from `StringView::getUTF16Ref` can be invalidated by appending more contents to the same allocator. This case was encountered in `transientObjectPutErrorMessage`, resulting in using free'd memory. Reviewed By: tmikov Differential Revision: D23034855 fbshipit-source-id: 4c25a5369934bf3bdfc5582385503f4b87de3792
d86e185e485b6330216dee8e854455c694e3a36e
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/d86e185e485b6330216dee8e854455c694e3a36e
2020-08-14 15:39:45-07:00
[CVE-2020-1911] Look up HostObject computed properties on the right object in the prototype chain. Summary: The change in the hermes repository fixes the security vulnerability CVE-2020-1911. This vulnerability only affects applications which allow evaluation of uncontrolled, untrusted JavaScript code not shipped with the app, so React Native apps will generally not be affected. This revision includes a test for the bug. The test is generic JSI code, so it is included in the hermes and react-native repositories. Changelog: [Internal] Reviewed By: tmikov Differential Revision: D23322992 fbshipit-source-id: 4e88c974afe1ad33a263f9cac03e9dc98d33649a
fe52854cdf6725c2eaa9e125995da76e6ceb27da
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/fe52854cdf6725c2eaa9e125995da76e6ceb27da
2020-08-26 11:43:37-07:00
Correctly restore whether or not a function is an inner generator Summary: If a generator was large enough to be lazily compiled, we would lose that information when reconstituting the function's context. This meant the function was generated as a regular function instead of a generator. #utd-hermes-ignore-android Reviewed By: tmikov Differential Revision: D23580247 fbshipit-source-id: af5628bf322cbdc7c7cdfbb5f8d0756328518ea1
091835377369c8fd5917d9b87acffa721ad2a168
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/091835377369c8fd5917d9b87acffa721ad2a168
2020-09-08 14:29:21-07:00
Handle set where internalSetter and Proxy are both true Summary: If putComputed is called on a proxy whose target's prototype is an array with a propname of 'length', then internalSetter will be true, and the receiver will be a proxy. In that case, proxy needs to win; the behavior may assert or be UB otherwise. Reviewed By: tmikov Differential Revision: D23916279 fbshipit-source-id: c760356d48a02ece565fb4bc1acdafd7ccad7c68
8cb935cd3b2321c46aa6b7ed8454d95c75a7fca0
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/8cb935cd3b2321c46aa6b7ed8454d95c75a7fca0
2020-09-25 20:54:05-07:00
Fix CVE-2020-1914 by using NEXTINST for SaveGeneratorLong Summary: If `SaveGeneratorLong` was emitted, it would accidentally jump to the wrong next instruction, based on how long SaveGenerator was. Make a callout function to handle the common case, and handle the dispatch within each case of the interpreter loop. Fixes CVE-2020-1914 Reviewed By: neildhar Differential Revision: D24024242 fbshipit-source-id: 3bcb88daa740f0d50e91771a49eb212551ce8bd8
b2021df620824627f5a8c96615edbd1eb7fdddfc
hermes
cvefixes
1
https://github.com/facebook/hermes
https://github.com/facebook/hermes/commit/b2021df620824627f5a8c96615edbd1eb7fdddfc
2020-10-01 09:40:07-07:00
Make line_no with too large value(2**20) invalid. Fixes #124
a685e3332f61cd4e59324bf3f669d36973d64270
tinyexr
cvefixes
1
https://github.com/syoyo/tinyexr
https://github.com/syoyo/tinyexr/commit/a685e3332f61cd4e59324bf3f669d36973d64270
2019-07-07 16:58:18+09:00
fixed segfault in GIF reading; this fixes https://github.com/pts/sam2p/issues/67
1d62cf8964bfcafa6561c4c3bb66d4aa4c529a73
sam2p
cvefixes
1
https://github.com/pts/sam2p
https://github.com/pts/sam2p/commit/1d62cf8964bfcafa6561c4c3bb66d4aa4c529a73
2019-07-18 16:56:16+02:00
improved error reporting for 0-width in TGA loading; this fixes https://github.com/pts/sam2p/issues/66
b953f63307c4a83fa4615a4863e3fb250205cd98
sam2p
cvefixes
1
https://github.com/pts/sam2p
https://github.com/pts/sam2p/commit/b953f63307c4a83fa4615a4863e3fb250205cd98
2019-07-18 17:09:40+02:00
Fix vulnerability around urls crafter as http://host/../secret.foo (#24)
9a4ceaccb1585ec35c45fd8e2585538fff6a865e
platinum
cvefixes
1
https://github.com/plutinosoft/platinum
https://github.com/plutinosoft/platinum/commit/9a4ceaccb1585ec35c45fd8e2585538fff6a865e
2019-07-22 23:07:31-07:00
* bugfix #70: heap Out-of-bound Read vulnerability in rr_frm_str_internal reported by pokerfacett.
15d96206996bea969fbc918eb0a4a346f514b9f3
ldns
cvefixes
1
https://github.com/nlnetlabs/ldns
https://github.com/nlnetlabs/ldns/commit/15d96206996bea969fbc918eb0a4a346f514b9f3
2019-09-24 16:50:27+02:00
FTP: Fix buffer overflow in PORT parser, reported by Aaron Esau Signed-off-by: Joachim Nilsson <[email protected]>
0fb2c031ce0ace07cc19cd2cb2143c4b5a63c9dd
uftpd
cvefixes
1
https://github.com/troglobit/uftpd
https://github.com/troglobit/uftpd/commit/0fb2c031ce0ace07cc19cd2cb2143c4b5a63c9dd
2019-08-31 10:09:55+02:00
FTP/TFTP: Fix directory traversal regression, reported by Aaron Esau Signed-off-by: Joachim Nilsson <[email protected]>
455b47d3756aed162d2d0ef7f40b549f3b5b30fe
uftpd
cvefixes
1
https://github.com/troglobit/uftpd
https://github.com/troglobit/uftpd/commit/455b47d3756aed162d2d0ef7f40b549f3b5b30fe
2019-08-31 10:10:03+02:00
gif loader: check LZW code size (Issue #75)
7808a06b88c11dbc502318cdd51fa374f8cd47ee
libsixel
cvefixes
1
https://github.com/saitoha/libsixel
https://github.com/saitoha/libsixel/commit/7808a06b88c11dbc502318cdd51fa374f8cd47ee
2018-08-02 02:02:07+09:00
Avoid illegal memory access problem with 1 color paletted png(#73), Thanks to HongxuChen.
cb373ab6614c910407c5e5a93ab935144e62b037
libsixel
cvefixes
1
https://github.com/saitoha/libsixel
https://github.com/saitoha/libsixel/commit/cb373ab6614c910407c5e5a93ab935144e62b037
2019-12-15 21:57:40+09:00
Introduce SIXEL_ALLOCATE_BYTES_MAX macro and limit allocation size to 128MB(#74)
0b1e0b3f7b44233f84e5c9f512f8c90d6bbbe33d
libsixel
cvefixes
1
https://github.com/saitoha/libsixel
https://github.com/saitoha/libsixel/commit/0b1e0b3f7b44233f84e5c9f512f8c90d6bbbe33d
2019-12-23 13:20:08+00:00
Fix parser tmp-buffer overflow issue
803969389ca9c06237075a7f8eeb1a19e6651759
gilcc
cvefixes
1
https://github.com/trgil/gilcc
https://github.com/trgil/gilcc/commit/803969389ca9c06237075a7f8eeb1a19e6651759
2019-12-22 13:47:09-08:00
fix apparent free-ordering issue reported in #7926
96daa4036a425ff3f23a7dfcba57bfb0f942bec6
ardour
cvefixes
1
https://github.com/ardour/ardour
https://github.com/ardour/ardour/commit/96daa4036a425ff3f23a7dfcba57bfb0f942bec6
2020-03-11 08:50:29-06:00
Release "3.0.6": Fix crashes in Array for "integer overflow #10" FossilOrigin-Name: 50642d64b8f0a4e62df68e59fcb2ef0923c3dbec8fc8a15d38b1ddbe655c38d6
5408a6d93f45bf1f7acd9ae5d44e0ebd77379e98
jsish
cvefixes
1
https://github.com/pcmacdon/jsish
https://github.com/pcmacdon/jsish/commit/5408a6d93f45bf1f7acd9ae5d44e0ebd77379e98
2020-04-13 16:07:27+00:00
Release "3.0.7": Fix toPrecision bug "stack overflow #4". FossilOrigin-Name: 6c7f0c37027d7f890b57cb38f776af39b8f81f03e60ceeb0a231a1d21e24b5de
430ea27accd4d4ffddc946c9402e7c9064835a18
jsish
cvefixes
1
https://github.com/pcmacdon/jsish
https://github.com/pcmacdon/jsish/commit/430ea27accd4d4ffddc946c9402e7c9064835a18
2020-04-13 19:04:14+00:00
Release "3.0.8": Address Array alloc sizing issues from issue "integer overflow and buffer overflow #5". FossilOrigin-Name: 8c46a1d465b358110dcfb271721d35fe843a1b52f2fa24ccc10094eb8aaf6fe4
858da537bde4de9d8c92466d5a866505310bc328
jsish
cvefixes
1
https://github.com/pcmacdon/jsish
https://github.com/pcmacdon/jsish/commit/858da537bde4de9d8c92466d5a866505310bc328
2020-04-13 21:13:17+00:00
Try to fix issue #637 Reference: https://github.com/avast/retdec/issues/637
517298bafaaff0a8e3dd60dd055a67c41b545807
retdec
cvefixes
1
https://github.com/avast/retdec
https://github.com/avast/retdec/commit/517298bafaaff0a8e3dd60dd055a67c41b545807
2019-09-10 15:21:16+02:00
Fix #121
0061f393de54cf0326621c079dc2988336d1ebb3
cpp-peglib
cvefixes
1
https://github.com/yhirose/cpp-peglib
https://github.com/yhirose/cpp-peglib/commit/0061f393de54cf0326621c079dc2988336d1ebb3
2020-08-07 10:21:47-04:00
Fix #122
b3b29ce8f3acf3a32733d930105a17d7b0ba347e
cpp-peglib
cvefixes
1
https://github.com/yhirose/cpp-peglib
https://github.com/yhirose/cpp-peglib/commit/b3b29ce8f3acf3a32733d930105a17d7b0ba347e
2020-08-07 13:42:51-04:00
scanner: don't crash on strings containing a NUL byte We crash if the input contains a string containing a NUL byte. Reported by Suhwan Song. https://lists.gnu.org/r/bug-bison/2020-07/msg00051.html * src/flex-scanner.h (STRING_FREE): Avoid accidental use of last_string. * src/scan-gram.l: Don't call STRING_FREE without calling STRING_FINISH first. * tests/input.at (Invalid inputs): Check that case.
be95a4fe2951374676efc9454ffee8638faaf68d
bison
cvefixes
1
https://github.com/akimd/bison
https://github.com/akimd/bison/commit/be95a4fe2951374676efc9454ffee8638faaf68d
2020-07-28 19:01:48+02:00
fix upgrade check is not using TLS correctly
f008adc039642307f6ee3378d378cdb842e52c1d
shotcut
cvefixes
1
https://github.com/mltframework/shotcut
https://github.com/mltframework/shotcut/commit/f008adc039642307f6ee3378d378cdb842e52c1d
2020-08-22 14:03:33-07:00
FreeBSD: Fix UNIX permissions checking Reviewed-by: Ryan Moeller <[email protected]> Reviewed-by: Brian Behlendorf <[email protected]> Signed-off-by: Matt Macy <[email protected]> Closes #10727
716b53d0a14c72bda16c0872565dd1909757e73f
zfs
cvefixes
1
https://github.com/openzfs/zfs
https://github.com/openzfs/zfs/commit/716b53d0a14c72bda16c0872565dd1909757e73f
2020-08-18 09:57:07-07:00
fixed missing return status test error
539851c66778f68a244633985f6f8d0df94ea3b3
oocborrt
cvefixes
1
https://github.com/objsys/oocborrt
https://github.com/objsys/oocborrt/commit/539851c66778f68a244633985f6f8d0df94ea3b3
2020-08-12 15:26:00-04:00
Limit identity packets to 8KiB Healthy identity packages shouldn't be that big and we don't want to allow systems around us to send us ever humongous packages that will just leave us without any memory. Thanks Matthias Gerstner <[email protected]> for reporting this.
4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/4fbd01a3d44a0bcca888c49a77ec7cfd10e113d7
2020-10-02 12:52:08+02:00
Do not let lanlink connections stay open for long without authenticating If there's no information received, close the socket to try again. Thanks Matthias Gerstner <[email protected]> for reporting this.
024e5f23db8d8ad3449714b906b46094baaffb89
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/024e5f23db8d8ad3449714b906b46094baaffb89
2020-10-02 12:52:08+02:00
Don't brute-force reading the socket The package will arrive eventually, and dataReceived will be emitted. Otherwise we just end up calling dataReceived to no end. Thanks Matthias Gerstner <[email protected]> for reporting this.
8112729eb0f13e6947984416118531078e65580d
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/8112729eb0f13e6947984416118531078e65580d
2020-10-02 12:52:08+02:00
Limit number of connected sockets from unpaired devices Thanks Matthias Gerstner <[email protected]> for reporting this.
542d94a70c56aa386c8d4d793481ce181b0422e8
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/542d94a70c56aa386c8d4d793481ce181b0422e8
2020-10-02 12:52:08+02:00
Do not remember more than a few identity packets at a time To prevent the kdeconnect process from using too much memory. Thanks Matthias Gerstner <[email protected]> for reporting this.
613899be24b6e2a6b3e5cc719efce8ae8a122991
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/613899be24b6e2a6b3e5cc719efce8ae8a122991
2020-10-02 12:52:08+02:00
Limit the ports we try to connect to to the port range of KDE Connect So we can't trigger connections to other services. Thanks Matthias Gerstner <[email protected]> for reporting this.
ce0f00fc2d3eccb51d0af4eba61a4f60de086a59
kdeconnect-kde
cvefixes
1
https://github.com/kde/kdeconnect-kde
https://github.com/kde/kdeconnect-kde/commit/ce0f00fc2d3eccb51d0af4eba61a4f60de086a59
2020-10-02 12:52:08+02:00
Just allocate 20 bytes extra at the end of a section. Otherwise, we end up with a whole lot of little checks for structures that the file says are there but are unexpectedly cut off in fuzz tests
5186ddcf9e35a7aa0ff0539489a930434a1325f4
jhead
cvefixes
1
https://github.com/f-zhaoyang/jhead
https://github.com/f-zhaoyang/jhead/commit/5186ddcf9e35a7aa0ff0539489a930434a1325f4
2020-10-23 10:17:20-03:00
Fix invalid free() after failed realloc() (GHSA-gcx3-7m76-287p)
45582f1f97f49e2abfdba1463d1e1027682d9856
nanopb
cvefixes
1
https://github.com/nanopb/nanopb
https://github.com/nanopb/nanopb/commit/45582f1f97f49e2abfdba1463d1e1027682d9856
2020-02-01 20:12:30+02:00
Fix invalid free() with oneof (#647) Nanopb would call free() or realloc() on an invalid (attacker controlled) pointer value when all the following conditions are true: - PB_ENABLE_MALLOC is defined at the compile time - Message definition contains an oneof field, and the oneof contains at least one pointer type field and at least one non-pointer type field. - Data being decoded first contains a non-pointer value for the oneof field, and later contains an overwriting pointer value. Depending on message layout, the bug may not be exploitable in all cases, but it is known to be exploitable at least with string and bytes fields. Actual security impact will also depend on the heap implementation used.
e2f0ccf939d9f82931d085acb6df8e9a182a4261
nanopb
cvefixes
1
https://github.com/nanopb/nanopb
https://github.com/nanopb/nanopb/commit/e2f0ccf939d9f82931d085acb6df8e9a182a4261
2021-03-20 09:45:04+02:00
feat: XML::Schema and RelaxNG creation accept optional ParseOptions I'm trying out a new pattern, which is that the parsed object carries around the ParseOptions it was created with, which should make some testing a bit easier. I'm also not implementing the "config block" pattern in use for Documents, because I think the UX is weird and I'm hoping to change everything to use kwargs in a 2.0 release, anyway.
9c87439d9afa14a365ff13e73adc809cb2c3d97b
nokogiri
cvefixes
1
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
2020-12-03 14:08:11-05:00
fix: {HTML4,XML}::SAX::{Parser,ParserContext} check arg types Previously, arguments of the wrong type might cause segfault on CRuby.
db05ba9a1bd4b90aa6c76742cf6102a7c7297267
nokogiri
cvefixes
1
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/commit/db05ba9a1bd4b90aa6c76742cf6102a7c7297267
2022-05-06 21:59:33-04:00
Fix a security issue using `:quote` with `:escape_html` Reported by @johan-smits.
a699c82292b17c8e6a62e1914d5eccc252272793
redcarpet
cvefixes
1
https://github.com/vmg/redcarpet
https://github.com/vmg/redcarpet/commit/a699c82292b17c8e6a62e1914d5eccc252272793
2020-12-15 21:01:19+01:00
examples,lib,test: switch to code rewrite For more information see: https://github.com/mscdex/ssh2/issues/935
f763271f41320e71d5cbee02ea5bc6a2ded3ca21
ssh2
cvefixes
1
https://github.com/mscdex/ssh2
https://github.com/mscdex/ssh2/commit/f763271f41320e71d5cbee02ea5bc6a2ded3ca21
2020-10-07 15:57:49-04:00
Fix read_varint overflow
d708ed548e1d6f254ba81a21de8ba543a53b5598
clickhouse-driver
cvefixes
1
https://github.com/mymarilyn/clickhouse-driver
https://github.com/mymarilyn/clickhouse-driver/commit/d708ed548e1d6f254ba81a21de8ba543a53b5598
2020-09-11 18:02:04+03:00
Fix malformed read/write in BufferedReader read_strings and read affected
3e990547e064b8fca916b23a0f7d6fe8c63c7f6b
clickhouse-driver
cvefixes
1
https://github.com/mymarilyn/clickhouse-driver
https://github.com/mymarilyn/clickhouse-driver/commit/3e990547e064b8fca916b23a0f7d6fe8c63c7f6b
2020-09-11 18:02:04+03:00
shared/att: Fix possible crash on disconnect If there are pending request while disconnecting they would be notified but clients may endup being freed in the proccess which will then be calling bt_att_cancel to cancal its requests causing the following trace: Invalid read of size 4 at 0x1D894C: enable_ccc_callback (gatt-client.c:1627) by 0x1D247B: disc_att_send_op (att.c:417) by 0x1CCC17: queue_remove_all (queue.c:354) by 0x1D47B7: disconnect_cb (att.c:635) by 0x1E0707: watch_callback (io-glib.c:170) by 0x48E963B: g_main_context_dispatch (in /usr/lib/libglib-2.0.so.0.6400.4) by 0x48E9AC7: ??? (in /usr/lib/libglib-2.0.so.0.6400.4) by 0x48E9ECF: g_main_loop_run (in /usr/lib/libglib-2.0.so.0.6400.4) by 0x1E0E97: mainloop_run (mainloop-glib.c:79) by 0x1E13B3: mainloop_run_with_signal (mainloop-notify.c:201) by 0x12BC3B: main (main.c:770) Address 0x7d40a28 is 24 bytes inside a block of size 32 free'd at 0x484A2E0: free (vg_replace_malloc.c:540) by 0x1CCC17: queue_remove_all (queue.c:354) by 0x1CCC83: queue_destroy (queue.c:73) by 0x1D7DD7: bt_gatt_client_free (gatt-client.c:2209) by 0x16497B: batt_free (battery.c:77) by 0x16497B: batt_remove (battery.c:286) by 0x1A0013: service_remove (service.c:176) by 0x1A9B7B: device_remove_gatt_service (device.c:3691) by 0x1A9B7B: gatt_service_removed (device.c:3805) by 0x1CC90B: queue_foreach (queue.c:220) by 0x1DE27B: notify_service_changed.isra.0.part.0 (gatt-db.c:369) by 0x1DE387: notify_service_changed (gatt-db.c:361) by 0x1DE387: gatt_db_service_destroy (gatt-db.c:385) by 0x1DE3EF: gatt_db_remove_service (gatt-db.c:519) by 0x1D674F: discovery_op_complete (gatt-client.c:388) by 0x1D6877: discover_primary_cb (gatt-client.c:1260) by 0x1E220B: discovery_op_complete (gatt-helpers.c:628) by 0x1E249B: read_by_grp_type_cb (gatt-helpers.c:730) by 0x1D247B: disc_att_send_op (att.c:417) by 0x1CCC17: queue_remove_all (queue.c:354) by 0x1D47B7: disconnect_cb (att.c:635)
1cd644db8c23a2f530ddb93cebed7dacc5f5721a
bluez
cvefixes
1
https://github.com/bluez/bluez
https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
2020-07-16 15:54:04-07:00
adapter: Fix storing discoverable setting discoverable setting shall only be store when changed via Discoverable property and not when discovery client set it as that be considered temporary just for the lifetime of the discovery.
b497b5942a8beb8f89ca1c359c54ad67ec843055
bluez
cvefixes
1
https://github.com/bluez/bluez
https://github.com/bluez/bluez/commit/b497b5942a8beb8f89ca1c359c54ad67ec843055
2021-07-26 09:30:06-07:00
shared/gatt-server: Fix heap overflow when appending prepare writes The code shall check if the prepare writes would append more the allowed maximum attribute length. Fixes https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
591c546c536b42bef696d027f64aa22434f8c3f0
bluez
cvefixes
1
https://github.com/bluez/bluez
https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0
2021-11-12 14:00:31-08:00
patches to improve resistance to fault injection
a9c02cd354f34b48195a342c7f524abdef5cbcec
solo
cvefixes
1
https://github.com/solokeys/solo
https://github.com/solokeys/solo/commit/a9c02cd354f34b48195a342c7f524abdef5cbcec
2021-01-27 19:49:03-08:00
Fix for #168
1b5f5cea5145c96dd8791b9b2c41424fc74c2172
micro-ecc
cvefixes
1
https://github.com/kmackay/micro-ecc
https://github.com/kmackay/micro-ecc/commit/1b5f5cea5145c96dd8791b9b2c41424fc74c2172
2020-10-07 10:47:40-07:00
Do not write after the end of the array and overwrite the stack when colon-separated SGR sequences contain empty arguments. Reported by Sergey Nizovtsev.
a868bacb46e3c900530bed47a1c6f85b0fbe701c
tmux
cvefixes
1
https://github.com/tmux/tmux
https://github.com/tmux/tmux/commit/a868bacb46e3c900530bed47a1c6f85b0fbe701c
2020-10-29 16:33:01+00:00
receive: fix buffer leak when receiving invalid packets For fastd versions before v20, this was just a memory leak (which could still be used for DoS, as it's remotely triggerable). With the new buffer management of fastd v20, this will trigger an assertion failure instead as soon as the buffer pool is empty.
737925113363b6130879729cdff9ccc46c33eaea
fastd
cvefixes
1
https://github.com/neoraider/fastd
https://github.com/neoraider/fastd/commit/737925113363b6130879729cdff9ccc46c33eaea
2020-10-19 21:08:16+02:00
Handle image size overflow
14ac462a32ca4b3b78f56502ac976d5b0222ce3d
png-img
cvefixes
1
https://github.com/gemini-testing/png-img
https://github.com/gemini-testing/png-img/commit/14ac462a32ca4b3b78f56502ac976d5b0222ce3d
2020-10-06 03:20:34+03:00
scan: limit access to shared memory segments to current user
69eeb9f7baa14ca03b16c9de821f9876def7a36a
x11vnc
cvefixes
1
https://github.com/libvnc/x11vnc
https://github.com/libvnc/x11vnc/commit/69eeb9f7baa14ca03b16c9de821f9876def7a36a
2020-11-18 08:40:45+01:00
Fixed asan heap buffer overflow when not enough space to write compressed block size.
c4c6470e88210afc95262c8b9fcc27e30ca043ee
c-blosc2
cvefixes
1
https://github.com/blosc/c-blosc2
https://github.com/blosc/c-blosc2/commit/c4c6470e88210afc95262c8b9fcc27e30ca043ee
2020-10-17 16:44:03-07:00
Issue 4480 - Unexpected info returned to ldap request (#4491) Bug description: If the bind entry does not exist, the bind result info reports that 'No such entry'. It should not give any information if the target entry exists or not Fix description: Does not return any additional information during a bind relates: https://github.com/389ds/389-ds-base/issues/4480 Reviewed by: William Brown, Viktor Ashirov, Mark Reynolds (thank you all) Platforms tested: F31
cc0f69283abc082488824702dae485b8eae938bc
389-ds-base
cvefixes
1
https://github.com/389ds/389-ds-base
https://github.com/389ds/389-ds-base/commit/cc0f69283abc082488824702dae485b8eae938bc
2020-12-16 16:30:28+01:00
Issue 4609 - CVE - info disclosure when authenticating Description: If you bind as a user that does not exist. Error 49 is returned instead of error 32. As error 32 discloses that the entry does not exist. When you bind as an entry that does not have userpassword set then error 48 (inappropriate auth) is returned, but this discloses that the entry does indeed exist. Instead we should always return error 49, even if the password is not set in the entry. This way we do not disclose to an attacker if the Bind DN exists or not. Relates: https://github.com/389ds/389-ds-base/issues/4609 Reviewed by: tbordaz(Thanks!)
b6aae4d8e7c8a6ddd21646f94fef1bf7f22c3f32
389-ds-base
cvefixes
1
https://github.com/389ds/389-ds-base
https://github.com/389ds/389-ds-base/commit/b6aae4d8e7c8a6ddd21646f94fef1bf7f22c3f32
2021-02-10 09:29:31-05:00
SECURITY: Fix potential denial of service attack against PostSRSd I discovered that PostSRSd could be tricked into consuming a lot of CPU time with an SRS address that has an excessively long time stamp tag, e.g. SRS0=HHHH=TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT=0@example.com
4733fb11f6bec6524bb8518c5e1a699288c26bac
postsrsd
cvefixes
1
https://github.com/roehling/postsrsd
https://github.com/roehling/postsrsd/commit/4733fb11f6bec6524bb8518c5e1a699288c26bac
2020-12-12 10:44:49+01:00
SECURITY: Fix DoS on overly long input from Postfix Thanks to Mateusz Jończyk who reported this issue and gave valuable feedback for its resolution. PostSRSd would hang on an overly long GET request, because the fread()/fwrite() logic in the subprocess would get confused by the remaining input line in its buffer. Theoretically, this error should never occur, as Postfix is supposed to send valid email addresses only, which are shorter than the buffer, even assuming every single character is percent-encoded. However, Postfix sometimes does seem to send malformed request with multiple concatenated email addresses. I'm not sure if there's a reliable way to trigger this condition by an external attacker, but it is a security bug in PostSRSd nevertheless.
077be98d8c8a9847e4ae0c7dc09e7474cbe27db2
postsrsd
cvefixes
1
https://github.com/roehling/postsrsd
https://github.com/roehling/postsrsd/commit/077be98d8c8a9847e4ae0c7dc09e7474cbe27db2
2021-03-21 15:27:55+01:00
Graphics protocol: Dont return filename in the error message when opening file fails, since filenames can contain control characters Fixes #3128
82c137878c2b99100a3cdc1c0f0efea069313901
kitty
cvefixes
1
https://github.com/kovidgoyal/kitty
https://github.com/kovidgoyal/kitty/commit/82c137878c2b99100a3cdc1c0f0efea069313901
2020-11-29 11:50:14+05:18
gzip: fix compression size calculation (oss-fuzz 27261) Signed-off-by: davkor <[email protected]>
cadff53c093210404aed01c4cf586adb8caa07af
fluent-bit
cvefixes
1
https://github.com/fluent/fluent-bit
https://github.com/fluent/fluent-bit/commit/cadff53c093210404aed01c4cf586adb8caa07af
2020-11-07 10:40:19-06:00
parser: json: fix double-free (#3453) Signed-off-by: davkor <[email protected]>
22346a74c07ceb90296be872be2d53eb92252a54
fluent-bit
cvefixes
1
https://github.com/fluent/fluent-bit
https://github.com/fluent/fluent-bit/commit/22346a74c07ceb90296be872be2d53eb92252a54
2021-05-06 12:52:11-06:00
scp.c: Port OpenSSH CVE-2018-20685 fix (#80)
8f8a3dff705fad774a10864a2e3dbcfa9779ceff
dropbear
cvefixes
1
https://github.com/mkj/dropbear
https://github.com/mkj/dropbear/commit/8f8a3dff705fad774a10864a2e3dbcfa9779ceff
2020-05-25 20:54:29+08:00
Fix #154 and #155 by inverting the padding check logic and being more rigorous.
76c9a1fdf19d9e92e566a77376673e522aae9f80
relic
cvefixes
1
https://github.com/relic-toolkit/relic
https://github.com/relic-toolkit/relic/commit/76c9a1fdf19d9e92e566a77376673e522aae9f80
2020-08-02 01:53:19+02:00
Problem: ZMTP v1 static allocator is needlessly resized Solution: don't do it, resizing the shared allocator makes sense as it can take the message buff for zero copy, but the static allocator is fixed
397ac80850bf8d010fae23dd215db0ee2c677306
libzmq
cvefixes
1
https://github.com/zeromq/libzmq
https://github.com/zeromq/libzmq/commit/397ac80850bf8d010fae23dd215db0ee2c677306
2020-05-08 18:18:34+01:00
Fix check for VCF record size The check for excessive record size in vcf_parse_format() only looked at individual fields. It was therefore possible to exceed the limit and overflow fmt_aux_t::offset by having multiple fields with a combined size that went over INT_MAX. Fix by including the amount of memory used so far in the check. Credit to OSS-Fuzz Fixes oss-fuzz 24097
dcd4b7304941a8832fba2d0fc4c1e716e7a4e72c
htslib
cvefixes
1
https://github.com/samtools/htslib
https://github.com/samtools/htslib/commit/dcd4b7304941a8832fba2d0fc4c1e716e7a4e72c
2020-07-15 09:26:33+01:00
Fix overflow of triggered topics
03fca626a95130ab80f86adada54b29d27242759
uwebsockets
cvefixes
1
https://github.com/unetworking/uwebsockets
https://github.com/unetworking/uwebsockets/commit/03fca626a95130ab80f86adada54b29d27242759
2020-09-06 13:05:13+02:00
Set max image size to 16384 * 16384 Fix https://crbug.com/oss-fuzz/24728 and https://crbug.com/oss-fuzz/24734.
0a8e7244d494ae98e9756355dfbfb6697ded2ff9
libavif
cvefixes
1
https://github.com/aomediacodec/libavif
https://github.com/aomediacodec/libavif/commit/0a8e7244d494ae98e9756355dfbfb6697ded2ff9
2020-08-10 14:26:09-07:00
fix(json): Check max recursion depth in more places
c800e2987b10bb3af6ef644b515b5d6392f8861d
open62541
cvefixes
1
https://github.com/open62541/open62541
https://github.com/open62541/open62541/commit/c800e2987b10bb3af6ef644b515b5d6392f8861d
2020-05-19 23:40:55+02:00
fix(plugin): Add default limits for chunks and message size Based on a reported DoS vulnerability reported by Team82 (Claroty Research).
b79db1ac78146fc06b0b8435773d3967de2d659c
open62541
cvefixes
1
https://github.com/open62541/open62541
https://github.com/open62541/open62541/commit/b79db1ac78146fc06b0b8435773d3967de2d659c
2022-06-04 15:09:28+02:00
fru: Fix buffer overflow vulnerabilities Partial fix for CVE-2020-5208, see https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp The `read_fru_area_section` function only performs size validation of requested read size, and falsely assumes that the IPMI message will not respond with more than the requested amount of data; it uses the unvalidated response size to copy into `frubuf`. If the response is larger than the request, this can result in overflowing the buffer. The same issue affects the `read_fru_area` function.
e824c23316ae50beb7f7488f2055ac65e8b341f2
ipmitool
cvefixes
1
https://github.com/ipmitool/ipmitool
https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2
2020-02-04 14:58:06+03:00
Drop unreliable segments with weird offset/size. And be more deliberate about limits of unreliable message/segment sizes.
e0c86dcb9139771db3db0cfdb1fb8bef0af19c43
gamenetworkingsockets
cvefixes
1
https://github.com/valvesoftware/gamenetworkingsockets
https://github.com/valvesoftware/gamenetworkingsockets/commit/e0c86dcb9139771db3db0cfdb1fb8bef0af19c43
2020-09-03 11:01:54-07:00