summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/unzip/unzip_6.0.bb
diff options
context:
space:
mode:
authorRoy Li <rongqing.li@windriver.com>2015-06-23 13:32:06 +0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2015-06-27 22:42:51 +0100
commitd2a87aa86a3eaafb696a4223c761d47cf536231d (patch)
tree7de7bc96ea53245e34116137c8a97aa9e5848cec /meta/recipes-extended/unzip/unzip_6.0.bb
parenta1bac0f7dfe3e1a29c03f7e307ea6da355859409 (diff)
downloadpoky-d2a87aa86a3eaafb696a4223c761d47cf536231d.tar.gz
unzip: fix four CVE defects
Port four patches from unzip_6.0-8+deb7u2.debian.tar.gz to fix: cve-2014-8139 cve-2014-8140 cve-2014-8141 cve-2014-9636 (From OE-Core rev: 5e9f29b1c212f7a067772699e7fc9b6e233baa34) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended/unzip/unzip_6.0.bb')
-rw-r--r--meta/recipes-extended/unzip/unzip_6.0.bb4
1 files changed, 4 insertions, 0 deletions
diff --git a/meta/recipes-extended/unzip/unzip_6.0.bb b/meta/recipes-extended/unzip/unzip_6.0.bb
index 5060d35546..b022f21844 100644
--- a/meta/recipes-extended/unzip/unzip_6.0.bb
+++ b/meta/recipes-extended/unzip/unzip_6.0.bb
@@ -11,6 +11,10 @@ SRC_URI = "ftp://ftp.info-zip.org/pub/infozip/src/unzip60.tgz \
11 file://define-ldflags.patch \ 11 file://define-ldflags.patch \
12 file://06-unzip60-alt-iconv-utf8_CVE-2015-1315.patch \ 12 file://06-unzip60-alt-iconv-utf8_CVE-2015-1315.patch \
13 file://unzip-6.0_overflow3.diff \ 13 file://unzip-6.0_overflow3.diff \
14 file://09-cve-2014-8139-crc-overflow.patch \
15 file://10-cve-2014-8140-test-compr-eb.patch \
16 file://11-cve-2014-8141-getzip64data.patch \
17 file://12-cve-2014-9636-test-compr-eb.patch \
14" 18"
15 19
16SRC_URI[md5sum] = "62b490407489521db863b523a7f86375" 20SRC_URI[md5sum] = "62b490407489521db863b523a7f86375"