summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8617.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/CVE-2016-8617.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8617.patch')
-rw-r--r--meta/recipes-support/curl/curl/CVE-2016-8617.patch28
1 files changed, 0 insertions, 28 deletions
diff --git a/meta/recipes-support/curl/curl/CVE-2016-8617.patch b/meta/recipes-support/curl/curl/CVE-2016-8617.patch
deleted file mode 100644
index d16c2f5a63..0000000000
--- a/meta/recipes-support/curl/curl/CVE-2016-8617.patch
+++ /dev/null
@@ -1,28 +0,0 @@
1From efd24d57426bd77c9b5860e6b297904703750412 Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Wed, 28 Sep 2016 00:05:12 +0200
4Subject: [PATCH] base64: check for integer overflow on large input
5
6CVE: CVE-2016-8617
7Upstream-Status: Backport
8
9Bug: https://curl.haxx.se/docs/adv_20161102C.html
10Reported-by: Cure53
11
12Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
13---
14diff -ruN a/lib/base64.c b/lib/base64.c
15--- a/lib/base64.c 2016-02-03 00:02:43.000000000 +0100
16+++ b/lib/base64.c 2016-11-07 09:22:07.918167530 +0100
17@@ -190,6 +190,11 @@
18 if(0 == insize)
19 insize = strlen(indata);
20
21+#if SIZEOF_SIZE_T == 4
22+ if(insize > UINT_MAX/4)
23+ return CURLE_OUT_OF_MEMORY;
24+#endif
25+
26 base64data = output = malloc(insize*4/3+4);
27 if(NULL == output)
28 return CURLE_OUT_OF_MEMORY;