summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8620.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/CVE-2016-8620.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8620.patch')
-rw-r--r--meta/recipes-support/curl/curl/CVE-2016-8620.patch44
1 files changed, 0 insertions, 44 deletions
diff --git a/meta/recipes-support/curl/curl/CVE-2016-8620.patch b/meta/recipes-support/curl/curl/CVE-2016-8620.patch
deleted file mode 100644
index 613ace30b8..0000000000
--- a/meta/recipes-support/curl/curl/CVE-2016-8620.patch
+++ /dev/null
@@ -1,44 +0,0 @@
1From fbb5f1aa0326d485d5a7ac643b48481897ca667f Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Mon, 3 Oct 2016 17:27:16 +0200
4Subject: [PATCH] range: prevent negative end number in a glob range
5
6CVE: CVE-2016-8620
7
8Upstream-Status: Backport
9
10Bug: https://curl.haxx.se/docs/adv_20161102F.html
11Reported-by: Luật Nguyễn
12Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
13---
14 src/tool_urlglob.c | 7 +++++++
15 1 file changed, 7 insertions(+)
16
17diff --git a/src/tool_urlglob.c b/src/tool_urlglob.c
18index a357b8b..64c75ba 100644
19--- a/src/tool_urlglob.c
20+++ b/src/tool_urlglob.c
21@@ -257,6 +257,12 @@ static CURLcode glob_range(URLGlob *glob, char **patternp,
22 endp = NULL;
23 else {
24 pattern = endp+1;
25+ while(*pattern && ISBLANK(*pattern))
26+ pattern++;
27+ if(!ISDIGIT(*pattern)) {
28+ endp = NULL;
29+ goto fail;
30+ }
31 errno = 0;
32 max_n = strtoul(pattern, &endp, 10);
33 if(errno || (*endp == ':')) {
34@@ -277,6 +283,7 @@ static CURLcode glob_range(URLGlob *glob, char **patternp,
35 }
36 }
37
38+ fail:
39 *posp += (pattern - *patternp);
40
41 if(!endp || (min_n > max_n) || (step_n > (max_n - min_n)) || !step_n)
42--
431.9.1
44