summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2017-04-21 12:29:17 +0200
committerAdrian Dudau <adrian.dudau@enea.com>2017-04-21 13:54:14 +0200
commit3fc5d271f554e07c88b1195812e48a0d86291395 (patch)
treeaa886d608aee07639e7a841d0618ccd0bda97bc7 /meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch
parent9ee38b3a027470c98f7337dceac67ba06420c075 (diff)
downloadpoky-3fc5d271f554e07c88b1195812e48a0d86291395.tar.gz
curl: Upgrade 7.47.1 -> 7.53.1
Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch')
-rw-r--r--meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch29
1 files changed, 0 insertions, 29 deletions
diff --git a/meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch b/meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch
deleted file mode 100644
index 3549101020..0000000000
--- a/meta/recipes-support/curl/curl/url-remove-unconditional-idn2.h-include.patch
+++ /dev/null
@@ -1,29 +0,0 @@
1From c27013c05d99d92370b57e1a7af1b854eef4e7c1 Mon Sep 17 00:00:00 2001
2From: Daniel Stenberg <daniel@haxx.se>
3Date: Mon, 31 Oct 2016 09:49:50 +0100
4Subject: [PATCH] url: remove unconditional idn2.h include
5
6Mistake brought by 9c91ec778104a [fix to CVE-2016-8625]
7Upstream-Status: Backport
8
9Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10---
11 lib/url.c | 2 --
12 1 file changed, 2 deletions(-)
13
14diff --git a/lib/url.c b/lib/url.c
15index c90a1c5..b997f41 100644
16--- a/lib/url.c
17+++ b/lib/url.c
18@@ -67,8 +67,6 @@
19 bool curl_win32_idn_to_ascii(const char *in, char **out);
20 #endif /* USE_LIBIDN2 */
21
22-#include <idn2.h>
23-
24 #include "urldata.h"
25 #include "netrc.h"
26
27--
281.9.1
29