summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/unzip/unzip_6.0.bb
diff options
context:
space:
mode:
authorZhixiong Chi <zhixiong.chi@windriver.com>2017-02-22 15:14:42 +0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-03-01 23:27:09 +0000
commit1f9af41ddea93ad4d4e600955084cf4b4cb16fcd (patch)
tree67a6d58c6db4af62880b27d202b0f4c10f9cc641 /meta/recipes-extended/unzip/unzip_6.0.bb
parent9e6cb6ec8b4b1d66b1e626f175946d15c1a2b49c (diff)
downloadpoky-1f9af41ddea93ad4d4e600955084cf4b4cb16fcd.tar.gz
unzip: CVE-2014-9913 CVE-2016-9844
Backport the patches for CVE-2014-9913 CVE-2016-9844 CVE-2016-9844: Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header. CVE-2014-9913: Buffer overflow in the list_files function in list.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via vectors related to the compression method. Patches come from: https://github.com/NixOS/nixpkgs/blob/master/pkgs/tools/archivers/unzip/ or https://release.debian.org/proposed-updates/stable_diffs/unzip_6.0-16+deb8u3.debdiff Bug-Debian: https://bugs.debian.org/847486 Bug-Ubuntu: https://launchpad.net/bugs/1643750 (LOCAL REV: NOT UPSTREAM) --send to oe-core on 20170222 (From OE-Core rev: fc386ed4afb76bd3e5a3afff54d7dc8dde14fe9c) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended/unzip/unzip_6.0.bb')
-rw-r--r--meta/recipes-extended/unzip/unzip_6.0.bb4
1 files changed, 3 insertions, 1 deletions
diff --git a/meta/recipes-extended/unzip/unzip_6.0.bb b/meta/recipes-extended/unzip/unzip_6.0.bb
index 547379c0dc..d4ee487417 100644
--- a/meta/recipes-extended/unzip/unzip_6.0.bb
+++ b/meta/recipes-extended/unzip/unzip_6.0.bb
@@ -16,7 +16,9 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/infozip/UnZip%206.x%20%28latest%29/UnZip%206.0/
16 file://11-cve-2014-8141-getzip64data.patch \ 16 file://11-cve-2014-8141-getzip64data.patch \
17 file://CVE-2015-7696.patch \ 17 file://CVE-2015-7696.patch \
18 file://CVE-2015-7697.patch \ 18 file://CVE-2015-7697.patch \
19 file://fix-security-format.patch \ 19 file://fix-security-format.patch \
20 file://18-cve-2014-9913-unzip-buffer-overflow.patch \
21 file://19-cve-2016-9844-zipinfo-buffer-overflow.patch \
20" 22"
21 23
22SRC_URI[md5sum] = "62b490407489521db863b523a7f86375" 24SRC_URI[md5sum] = "62b490407489521db863b523a7f86375"