summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-5420.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/CVE-2016-5420.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-5420.patch')
-rw-r--r--meta/recipes-support/curl/curl/CVE-2016-5420.patch31
1 files changed, 0 insertions, 31 deletions
diff --git a/meta/recipes-support/curl/curl/CVE-2016-5420.patch b/meta/recipes-support/curl/curl/CVE-2016-5420.patch
deleted file mode 100644
index 6bfacd7c9d..0000000000
--- a/meta/recipes-support/curl/curl/CVE-2016-5420.patch
+++ /dev/null
@@ -1,31 +0,0 @@
1From 11ec5ad4352bba384404c56e77c7fab9382fd22d Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Sun, 31 Jul 2016 00:51:48 +0200
4Subject: [PATCH] TLS: only reuse connections with the same client cert
5
6Bug: https://curl.haxx.se/docs/adv_20160803B.html
7
8Upstream-Status: Backport
9https://curl.haxx.se/CVE-2016-5420.patch
10
11CVE: CVE-2016-5420
12Signed-off-by: Maxin B. John <maxin.john@intel.com>
13---
14 lib/vtls/vtls.c | 1 +
15 1 file changed, 1 insertion(+)
16
17diff --git a/lib/vtls/vtls.c b/lib/vtls/vtls.c
18index 33e209d..3863777 100644
19--- a/lib/vtls/vtls.c
20+++ b/lib/vtls/vtls.c
21@@ -99,6 +99,7 @@ Curl_ssl_config_matches(struct ssl_config_data* data,
22 (data->verifyhost == needle->verifyhost) &&
23 safe_strequal(data->CApath, needle->CApath) &&
24 safe_strequal(data->CAfile, needle->CAfile) &&
25+ safe_strequal(data->clientcert, needle->clientcert) &&
26 safe_strequal(data->random_file, needle->random_file) &&
27 safe_strequal(data->egdsocket, needle->egdsocket) &&
28 safe_strequal(data->cipher_list, needle->cipher_list))
29--
302.4.0
31