summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/unzip
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-extended/unzip')
-rw-r--r--meta/recipes-extended/unzip/unzip/CVE-2015-7696.patch38
-rw-r--r--meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch31
-rw-r--r--meta/recipes-extended/unzip/unzip_6.0.bb2
3 files changed, 71 insertions, 0 deletions
diff --git a/meta/recipes-extended/unzip/unzip/CVE-2015-7696.patch b/meta/recipes-extended/unzip/unzip/CVE-2015-7696.patch
new file mode 100644
index 0000000000..ea93823cbe
--- /dev/null
+++ b/meta/recipes-extended/unzip/unzip/CVE-2015-7696.patch
@@ -0,0 +1,38 @@
1Upstream-Status: Backport
2Signed-off-by: Tudor Florea <tudor.flore@enea.com>
3
4From 68efed87fabddd450c08f3112f62a73f61d493c9 Mon Sep 17 00:00:00 2001
5From: Petr Stodulka <pstodulk@redhat.com>
6Date: Mon, 14 Sep 2015 18:23:17 +0200
7Subject: [PATCH 1/2] upstream fix for heap overflow
8
9https://bugzilla.redhat.com/attachment.cgi?id=1073002
10---
11 crypt.c | 12 +++++++++++-
12 1 file changed, 11 insertions(+), 1 deletion(-)
13
14diff --git a/crypt.c b/crypt.c
15index 784e411..a8975f2 100644
16--- a/crypt.c
17+++ b/crypt.c
18@@ -465,7 +465,17 @@ int decrypt(__G__ passwrd)
19 GLOBAL(pInfo->encrypted) = FALSE;
20 defer_leftover_input(__G);
21 for (n = 0; n < RAND_HEAD_LEN; n++) {
22- b = NEXTBYTE;
23+ /* 2012-11-23 SMS. (OUSPG report.)
24+ * Quit early if compressed size < HEAD_LEN. The resulting
25+ * error message ("unable to get password") could be improved,
26+ * but it's better than trying to read nonexistent data, and
27+ * then continuing with a negative G.csize. (See
28+ * fileio.c:readbyte()).
29+ */
30+ if ((b = NEXTBYTE) == (ush)EOF)
31+ {
32+ return PK_ERR;
33+ }
34 h[n] = (uch)b;
35 Trace((stdout, " (%02x)", h[n]));
36 }
37--
382.4.6
diff --git a/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch b/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch
new file mode 100644
index 0000000000..da68988338
--- /dev/null
+++ b/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch
@@ -0,0 +1,31 @@
1Upstream-Status: Backport
2Signed-off-by: Tudor Florea <tudor.flore@enea.com>
3
4From bd8a743ee0a77e65ad07ef4196c4cd366add3f26 Mon Sep 17 00:00:00 2001
5From: Kamil Dudka <kdudka@redhat.com>
6Date: Mon, 14 Sep 2015 18:24:56 +0200
7Subject: [PATCH 2/2] fix infinite loop when extracting empty bzip2 data
8
9---
10 extract.c | 6 ++++++
11 1 file changed, 6 insertions(+)
12
13diff --git a/extract.c b/extract.c
14index 7134bfe..29db027 100644
15--- a/extract.c
16+++ b/extract.c
17@@ -2733,6 +2733,12 @@ __GDEF
18 int repeated_buf_err;
19 bz_stream bstrm;
20
21+ if (G.incnt <= 0 && G.csize <= 0L) {
22+ /* avoid an infinite loop */
23+ Trace((stderr, "UZbunzip2() got empty input\n"));
24+ return 2;
25+ }
26+
27 #if (defined(DLL) && !defined(NO_SLIDE_REDIR))
28 if (G.redirect_slide)
29 wsize = G.redirect_size, redirSlide = G.redirect_buffer;
30--
312.4.6
diff --git a/meta/recipes-extended/unzip/unzip_6.0.bb b/meta/recipes-extended/unzip/unzip_6.0.bb
index e590f8186d..acbc837c54 100644
--- a/meta/recipes-extended/unzip/unzip_6.0.bb
+++ b/meta/recipes-extended/unzip/unzip_6.0.bb
@@ -14,6 +14,8 @@ SRC_URI = "ftp://ftp.info-zip.org/pub/infozip/src/unzip60.tgz \
14 file://09-cve-2014-8139-crc-overflow.patch \ 14 file://09-cve-2014-8139-crc-overflow.patch \
15 file://10-cve-2014-8140-test-compr-eb.patch \ 15 file://10-cve-2014-8140-test-compr-eb.patch \
16 file://11-cve-2014-8141-getzip64data.patch \ 16 file://11-cve-2014-8141-getzip64data.patch \
17 file://CVE-2015-7696.patch \
18 file://CVE-2015-7697.patch \
17" 19"
18 20
19SRC_URI[md5sum] = "62b490407489521db863b523a7f86375" 21SRC_URI[md5sum] = "62b490407489521db863b523a7f86375"