NetBSD-Bugs archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

PR/52715 CVS commit: src/bin/sh



The following reply was made to PR bin/52715; it has been noted by GNATS.

From: "Robert Elz" <kre%netbsd.org@localhost>
To: gnats-bugs%gnats.NetBSD.org@localhost
Cc: 
Subject: PR/52715 CVS commit: src/bin/sh
Date: Fri, 10 Nov 2017 17:31:12 +0000

 Module Name:	src
 Committed By:	kre
 Date:		Fri Nov 10 17:31:12 UTC 2017
 
 Modified Files:
 	src/bin/sh: parser.c
 
 Log Message:
 PR bin/52715
 
 Correct a (relatively harmless) use after free in prompt expansion
 processing [detected by asan.]
 
 Relatively harmless: as (while incorrect) the way the data is (was)
 used more or less guaranteed that the buffer contents would be
 unaltered until well after they are (were) no longer wanted (this
 is the expanded prompt string, it is just output (or copied into
 libedit internal storage) and forgotten.
 
 This should make no visible difference to anyone (not using asan or
 similar.)
 
 XXX pullup -8
 
 
 To generate a diff of this commit:
 cvs rdiff -u -r1.144 -r1.145 src/bin/sh/parser.c
 
 Please note that diffs are not public domain; they are subject to the
 copyright notices on the relevant files.
 


Home | Main Index | Thread Index | Old Index