
CVE-2024-52531 – libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict
https://notcve.org/view.php?id=CVE-2024-52531
11 Nov 2024 — GNOME libsoup before 3.6.1 allows a buffer overflow in applications that perform conversion to UTF-8 in soup_header_parse_param_list_strict. Input received over the network cannot trigger this. GNOME libsoup before 3.6.1 allows a buffer overflow in applications that perform conversion to UTF-8 in soup_header_parse_param_list_strict. There is a plausible way to reach this remotely via soup_message_headers_get_content_type (e.g., an application may want to retrieve the content type of a request or response). ... • https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2019-17266 – Ubuntu Security Notice USN-4152-1
https://notcve.org/view.php?id=CVE-2019-17266
06 Oct 2019 — libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy. libsoup desde las versiones 2.65.1 hasta 2.68.1 presenta una lectura excesiva de búfer en la región heap de la memoria porque la función soup_ntlm_parse_challenge() en el archivo soup-auth-ntlm.c no comprueba apropiadamente la longitud de un mensaje NTLM antes del procesamiento con una memcpy. It... • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941912 • CWE-125: Out-of-bounds Read •