summaryrefslogtreecommitdiffstats
path: root/recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch
diff options
context:
space:
mode:
Diffstat (limited to 'recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch')
-rw-r--r--recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch41
1 files changed, 0 insertions, 41 deletions
diff --git a/recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch b/recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch
deleted file mode 100644
index 6319280..0000000
--- a/recipes-core/libxml/libxml2/libxml2-CVE-2017-8872.patch
+++ /dev/null
@@ -1,41 +0,0 @@
1From d2f873a541c72b0f67e15562819bf98b884b30b7 Mon Sep 17 00:00:00 2001
2From: Hongxu Jia <hongxu.jia@windriver.com>
3Date: Wed, 23 Aug 2017 16:04:49 +0800
4Subject: [PATCH] fix CVE-2017-8872
5
6this makes xmlHaltParser "empty" the buffer, as it resets cur and ava
7il too here.
8
9this seems to cure this specific issue, and also passes the testsuite
10
11Signed-off-by: Marcus Meissner <meissner@suse.de>
12
13https://bugzilla.gnome.org/show_bug.cgi?id=775200
14
15CVE: CVE-2017-8872
16Upstream-Status: Backport [https://bugzilla.gnome.org/attachment.cgi?id=355527&action=diff]
17
18Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
19Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
20---
21 parser.c | 4 ++++
22 1 file changed, 4 insertions(+)
23
24diff --git a/parser.c b/parser.c
25index 9506ead..6c07ffd 100644
26--- a/parser.c
27+++ b/parser.c
28@@ -12664,6 +12664,10 @@ xmlHaltParser(xmlParserCtxtPtr ctxt) {
29 }
30 ctxt->input->cur = BAD_CAST"";
31 ctxt->input->base = ctxt->input->cur;
32+ if (ctxt->input->buf) {
33+ xmlBufEmpty (ctxt->input->buf->buffer);
34+ } else
35+ ctxt->input->length = 0;
36 }
37 }
38
39--
402.7.4
41