summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch
diff options
context:
space:
mode:
authorCatalin Enache <catalin.enache@windriver.com>2017-05-29 14:23:08 +0300
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-06-05 23:30:22 +0100
commit30a1a8e44896f3095830f9e85725414305c27b3b (patch)
tree60fab7771e24f1daeb6758e4ee5dfc7428c374d3 /meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch
parent31e9be198160dbeb3d6ab10a3324457f9e502537 (diff)
downloadpoky-30a1a8e44896f3095830f9e85725414305c27b3b.tar.gz
ghostscript: CVE-2016-7977, CVE-2016-7978, CVE-2016-7979, CVE-2017-9216
Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently read arbitrary files via the use of the .libfile operator in a crafted postscript document. Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary code via vectors related to a reference leak in .setdevice. Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser. libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file. References: https://nvd.nist.gov/vuln/detail/CVE-2016-7977 https://nvd.nist.gov/vuln/detail/CVE-2016-7978 https://nvd.nist.gov/vuln/detail/CVE-2016-7979 https://nvd.nist.gov/vuln/detail/CVE-2017-9216 Upstream patches: http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=8abd22010eb4db0fb1b10e430d5f5d83e015ef70 http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=6f749c0c44e7b9e09737b9f29edf29925a34f0cf http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=875a0095f37626a721c7ff57d606a0f95af03913 http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=3ebffb1d96ba0cacec23016eccb4047dab365853 (From OE-Core rev: 584dfa2f780d5785aaff01f84fbabc18b3478d76) (From OE-Core rev: 6fed7cd6077c46ad2213226d4675fad9b10ab024) Signed-off-by: Catalin Enache <catalin.enache@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch')
-rw-r--r--meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch33
1 files changed, 33 insertions, 0 deletions
diff --git a/meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch b/meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch
new file mode 100644
index 0000000000..b7eed1241e
--- /dev/null
+++ b/meta/recipes-extended/ghostscript/ghostscript/CVE-2016-7977.patch
@@ -0,0 +1,33 @@
1From 8abd22010eb4db0fb1b10e430d5f5d83e015ef70 Mon Sep 17 00:00:00 2001
2From: Chris Liddell <chris.liddell@artifex.com>
3Date: Mon, 3 Oct 2016 01:46:28 +0100
4Subject: [PATCH] Bug 697169: Be rigorous with SAFER permissions
5
6Once we've opened our input file from the command line, enforce the SAFER
7rules.
8
9Upstream-Status: Backport
10CVE: CVE-2016-7977
11
12Signed-off-by: Catalin Enache <catalin.enache@windriver.com>
13---
14 psi/zfile.c | 3 +++
15 1 file changed, 3 insertions(+)
16
17diff --git a/psi/zfile.c b/psi/zfile.c
18index b6caea2..2c6c958 100644
19--- a/psi/zfile.c
20+++ b/psi/zfile.c
21@@ -1081,6 +1081,9 @@ lib_file_open(gs_file_path_ptr lib_path, const gs_memory_t *mem, i_ctx_t *i_ctx
22 gs_main_instance *minst = get_minst_from_memory(mem);
23 int code;
24
25+ if (i_ctx_p && starting_arg_file)
26+ i_ctx_p->starting_arg_file = false;
27+
28 /* when starting arg files (@ files) iodev_default is not yet set */
29 if (iodev == 0)
30 iodev = (gx_io_device *)gx_io_device_table[0];
31--
322.10.2
33