summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8619.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/CVE-2016-8619.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8619.patch')
-rw-r--r--meta/recipes-support/curl/curl/CVE-2016-8619.patch52
1 files changed, 0 insertions, 52 deletions
diff --git a/meta/recipes-support/curl/curl/CVE-2016-8619.patch b/meta/recipes-support/curl/curl/CVE-2016-8619.patch
deleted file mode 100644
index fb21cf6b89..0000000000
--- a/meta/recipes-support/curl/curl/CVE-2016-8619.patch
+++ /dev/null
@@ -1,52 +0,0 @@
1From 91239f7040b1f026d4d15765e7e3f58e92e93761 Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Wed, 28 Sep 2016 12:56:02 +0200
4Subject: [PATCH] krb5: avoid realloc(0)
5
6If the requested size is zero, bail out with error instead of doing a
7realloc() that would cause a double-free: realloc(0) acts as a free()
8and then there's a second free in the cleanup path.
9
10CVE: CVE-2016-8619
11Upstream-Status: Backport
12
13Bug: https://curl.haxx.se/docs/adv_20161102E.html
14Reported-by: Cure53
15Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
16---
17 lib/security.c | 9 ++++++---
18 1 file changed, 6 insertions(+), 3 deletions(-)
19
20diff --git a/lib/security.c b/lib/security.c
21index a268d4a..4cef8f8 100644
22--- a/lib/security.c
23+++ b/lib/security.c
24@@ -190,19 +190,22 @@ socket_write(struct connectdata *conn, curl_socket_t fd, const void *to,
25 static CURLcode read_data(struct connectdata *conn,
26 curl_socket_t fd,
27 struct krb5buffer *buf)
28 {
29 int len;
30- void* tmp;
31+ void *tmp = NULL;
32 CURLcode result;
33
34 result = socket_read(fd, &len, sizeof(len));
35 if(result)
36 return result;
37
38- len = ntohl(len);
39- tmp = realloc(buf->data, len);
40+ if(len) {
41+ /* only realloc if there was a length */
42+ len = ntohl(len);
43+ tmp = realloc(buf->data, len);
44+ }
45 if(tmp == NULL)
46 return CURLE_OUT_OF_MEMORY;
47
48 buf->data = tmp;
49 result = socket_read(fd, buf->data, len);
50--
512.9.3
52