summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/unzip/unzip_6.0.bb
diff options
context:
space:
mode:
authorRoy Li <rongqing.li@windriver.com>2015-06-29 16:06:57 +0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2015-07-01 15:39:59 +0100
commit71ceb8c60aee649690d4be33d948d3168c3790b2 (patch)
tree2030e587669a523c91d84c8d11ffe0d33bed89e7 /meta/recipes-extended/unzip/unzip_6.0.bb
parenta3866484f8e19d508029136a646859db45090046 (diff)
downloadpoky-71ceb8c60aee649690d4be33d948d3168c3790b2.tar.gz
unzip: drop 12-cve-2014-9636-test-compr-eb.patch
12-cve-2014-9636-test-compr-eb.patch is same as unzip-6.0_overflow3.diff, is to fix CVE-2014-9636 (From OE-Core rev: 43cc77f6dd1615ec6797a159647a1ad677c1df23) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended/unzip/unzip_6.0.bb')
-rw-r--r--meta/recipes-extended/unzip/unzip_6.0.bb1
1 files changed, 0 insertions, 1 deletions
diff --git a/meta/recipes-extended/unzip/unzip_6.0.bb b/meta/recipes-extended/unzip/unzip_6.0.bb
index b022f21844..4a0a713a61 100644
--- a/meta/recipes-extended/unzip/unzip_6.0.bb
+++ b/meta/recipes-extended/unzip/unzip_6.0.bb
@@ -14,7 +14,6 @@ SRC_URI = "ftp://ftp.info-zip.org/pub/infozip/src/unzip60.tgz \
14 file://09-cve-2014-8139-crc-overflow.patch \ 14 file://09-cve-2014-8139-crc-overflow.patch \
15 file://10-cve-2014-8140-test-compr-eb.patch \ 15 file://10-cve-2014-8140-test-compr-eb.patch \
16 file://11-cve-2014-8141-getzip64data.patch \ 16 file://11-cve-2014-8141-getzip64data.patch \
17 file://12-cve-2014-9636-test-compr-eb.patch \
18" 17"
19 18
20SRC_URI[md5sum] = "62b490407489521db863b523a7f86375" 19SRC_URI[md5sum] = "62b490407489521db863b523a7f86375"