summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8618.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/CVE-2016-8618.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8618.patch')
-rw-r--r--meta/recipes-support/curl/curl/CVE-2016-8618.patch52
1 files changed, 0 insertions, 52 deletions
diff --git a/meta/recipes-support/curl/curl/CVE-2016-8618.patch b/meta/recipes-support/curl/curl/CVE-2016-8618.patch
deleted file mode 100644
index 2fd4749586..0000000000
--- a/meta/recipes-support/curl/curl/CVE-2016-8618.patch
+++ /dev/null
@@ -1,52 +0,0 @@
1From 31106a073882656a2a5ab56c4ce2847e9a334c3c Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Wed, 28 Sep 2016 10:15:34 +0200
4Subject: [PATCH] aprintf: detect wrap-around when growing allocation
5
6On 32bit systems we could otherwise wrap around after 2GB and allocate 0
7bytes and crash.
8
9CVE: CVE-2016-8618
10Upstream-Status: Backport
11
12Bug: https://curl.haxx.se/docs/adv_20161102D.html
13Reported-by: Cure53
14Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
15---
16 lib/mprintf.c | 9 ++++++---
17 1 file changed, 6 insertions(+), 3 deletions(-)
18
19diff --git a/lib/mprintf.c b/lib/mprintf.c
20index dbedeaa..2c88aa8 100644
21--- a/lib/mprintf.c
22+++ b/lib/mprintf.c
23@@ -1034,20 +1034,23 @@ static int alloc_addbyter(int output, FILE *data)
24 }
25 infop->alloc = 32;
26 infop->len =0;
27 }
28 else if(infop->len+1 >= infop->alloc) {
29- char *newptr;
30+ char *newptr = NULL;
31+ size_t newsize = infop->alloc*2;
32
33- newptr = realloc(infop->buffer, infop->alloc*2);
34+ /* detect wrap-around or other overflow problems */
35+ if(newsize > infop->alloc)
36+ newptr = realloc(infop->buffer, newsize);
37
38 if(!newptr) {
39 infop->fail = 1;
40 return -1; /* fail */
41 }
42 infop->buffer = newptr;
43- infop->alloc *= 2;
44+ infop->alloc = newsize;
45 }
46
47 infop->buffer[ infop->len ] = outc;
48
49 infop->len++;
50--
512.9.3
52