summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/expat/expat
Commit message (Collapse)AuthorAgeFilesLines
* expat: Fix CVE-2022-43680 for expatRanjitsinh Rathod2022-11-091-0/+33
| | | | | | | | | | | | | Add a patch to fix CVE-2022-43680 issue where use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations Link: https://nvd.nist.gov/vuln/detail/CVE-2022-43680 (From OE-Core rev: ac4476e6594417b14bfb05a110009ef245f419b0) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: Fix CVE-2022-40674Virendra Thakur2022-09-231-0/+53
| | | | | | | | | | | | Add patch file to fix CVE-2022-40674 Link: https://github.com/libexpat/libexpat/pull/629/commits/4a32da87e931ba54393d465bb77c40b5c33d343b (From OE-Core rev: 4efa4490becea956a62d45e1476f7b602be53eee) Signed-off-by: Virendra Thakur <virendrak@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-25315Steve Sakoman2022-03-091-0/+145
| | | | | | | | | | | | | | | In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. Backport patch from: https://github.com/libexpat/libexpat/pull/559/commits/eb0362808b4f9f1e2345a0cf203b8cc196d776d9 CVE: CVE-2022-25315 (From OE-Core rev: 9cb21fd89de99abeeef1dd962e6019943de546a4) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-25314Steve Sakoman2022-03-091-0/+32
| | | | | | | | | | | | | | | In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. Backport patch from: https://github.com/libexpat/libexpat/pull/560/commits/efcb347440ade24b9f1054671e6bd05e60b4cafd CVE: CVE-2022-25314 (From OE-Core rev: b92c33285c5f886c95a3734e61007b522b62a71f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-25313Steve Sakoman2022-03-092-0/+361
| | | | | | | | | | | | | | | | | | In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. Backport patch from: https://github.com/libexpat/libexpat/pull/558/commits/9b4ce651b26557f16103c3a366c91934ecd439ab Also add patch which fixes a regression introduced in the above fix: https://github.com/libexpat/libexpat/pull/566 CVE: CVE-2022-25313 (From OE-Core rev: 8105700b1d6d23c87332f453bdc7379999bb4b03) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-25236Steve Sakoman2022-03-091-0/+129
| | | | | | | | | | | | | | | | xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. Backport patches from: https://github.com/libexpat/libexpat/pull/561/commits CVE: CVE-2022-25236 (From OE-Core rev: 72ab213c128ef75669447eadcae8219a9f87f941) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-25235Steve Sakoman2022-03-091-0/+283
| | | | | | | | | | | | | | | | xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. Backport patches from: https://github.com/libexpat/libexpat/pull/562/commits CVE: CVE-2022-25235 (From OE-Core rev: 27ab07b1e8caa5c85526eee4a7a3ad0d73326866) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-23990Steve Sakoman2022-02-231-0/+49
| | | | | | | | | | | | | | | Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. Backport patch from: https://github.com/libexpat/libexpat/pull/551/commits/ede41d1e186ed2aba88a06e84cac839b770af3a1 CVE: CVE-2021-23990 (From OE-Core rev: 6a0c9607656970c669ff12cdafd39f4fb7082f6c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: add missing Upstream-status, CVE tag and sign-off to CVE-2021-46143.patchSteve Sakoman2022-02-161-0/+6
| | | | | | | (From OE-Core rev: f79b134c1ad77d7f508f443c1d155c898620087f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2022-23852Steve Sakoman2022-02-161-0/+33
| | | | | | | | | | | | | | Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer for configurations with a nonzero XML_CONTEXT_BYTES. Backport patch from: https://github.com/libexpat/libexpat/commit/847a645152f5ebc10ac63b74b604d0c1a79fae40 CVE: CVE-2022-23852 (From OE-Core rev: 37b618d44ebd965ba17bb61ddf6428cdaea876e5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2021-46143Steve Sakoman2022-01-251-0/+43
| | | | | | | | | | | | | | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. Backport patch from: https://github.com/libexpat/libexpat/pull/538/commits/85ae9a2d7d0e9358f356b33977b842df8ebaec2b CVE: CVE-2021-46143 (From OE-Core rev: 41a65d27e4ecdc11977e2944d8af2f51c48f32ec) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2021-45960Steve Sakoman2022-01-251-0/+65
| | | | | | | | | | | | | | | In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). Backport patch from: https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea CVE: CVE-2021-45960 (From OE-Core rev: 22fe1dea3164a5cd4d5636376f3671641ada1da9) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat fix CVE-2022-22822 through CVE-2022-22827Steve Sakoman2022-01-251-0/+257
| | | | | | | | | | | | | | | | | | | | xmlparse.c has multiple integer overflows. The involved functions are: - addBinding (CVE-2022-22822) - build_model (CVE-2022-22823) - defineAttribute (CVE-2022-22824) - lookup (CVE-2022-22825) - nextScaffoldPart (CVE-2022-22826) - storeAtts (CVE-2022-22827) Backport patch from: https://github.com/libexpat/libexpat/pull/539/commits/9f93e8036e842329863bf20395b8fb8f73834d9e CVE: CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 (From OE-Core rev: 3b6c47c0ebae9fdb7a13480daf8f46a8dbb2c9bd) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: fix CVE-2013-0340Jasper Orschulko2021-07-022-22/+1777
| | | | | | | | | | | | | | | | expat < 4.0 is vulnerable to billion laughs attacks (see [https://github.com/libexpat/libexpat/issues/34]). This patch backports the commits b1d039607d3d8a042bf0466bfcc1c0f104e353c8 and 60959f2b491876199879d97c8ed956eabb0c2e73 from upstream. Additionally, the SRC_URI had to be adjusted due to renaming of the source archive (From OE-Core rev: b0b843797321360693172c57f2400b9c56ca51cf) Signed-off-by: Jasper Orschulko <jasper@fancydomain.eu> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: update to 2.2.7Oleksandr Kravchuk2019-06-301-25/+0
| | | | | | | | | Removed patch is not appropriate anymore. (From OE-Core rev: 485db07c099845ec106cf555065676efef61030f) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* uninative: Add allow-shlib-undefined to BUILD_LDFLAGS and drop other workaroundsRichard Purdie2018-04-181-23/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We have a problem when for example, a glibc 2.27 based system builds some library like libpopt-native and puts it into sstate then it is reused on a pre glibc-2.27 system to build something which depends on popt like rpm-native. This results in an error like: recipe-sysroot-native/usr/lib/libpopt.so: undefined reference to `glob@GLIBC_2.27' In the past we've had this problem with new symbols like getrandom and getentropy, here its with a more complex symbol where there is an old version and a newer version. We've looked into various options, basically we cannot link against our uninative libc/ld.so since we don't have the right headers or compiler link libraries. The compiler doesn't allow you to switch in a new set either, even if we did want to ship them. Shipping a complete compiler, dev headers and libs also isn't an option. On the other hand if we follow the ld man page, it does say: """ The reasons for allowing undefined symbol references in shared libraries specified at link time are that: - A shared library specified at link time may not be the same as the one that is available at load time, so the symbol might actually be resolvable at load time. """ which is exactly this case. By the time the binary runs, it will use our uninative loader and libc and the symbol will be available. Therefore we basically have a choice, we get weird intermittent bugs, we drop uninative entirely, or we pass this option. If we pass the option, we can drop the other workarounds too. (From OE-Core rev: 75a62ede393bf6b4972390ef5290d50add19341a) (From OE-Core rev: d18bf7fa8e80d6cfaf3fdbe1ab06eec84b954432) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: refresh patchesRoss Burton2018-03-091-5/+6
| | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: c74da9f2a5bd5a42f6c5791aeb4cc45973369818) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: upgrade to 2.2.5Dengke Du2017-11-081-11/+23
| | | | | | | | (From OE-Core rev: 422959ac1958cb6c9f857df3cbac7e8acc70a2a4) Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: Don't use getrandom() in the -native caseRichard Purdie2017-08-161-0/+23
| | | | | | | | | | | getrandom() is only available in glibc 2.25+ and uninative may relocate binaries onto systems that don't have this function. For now, force the code to the older codepath until we can come up with a better solution for this kind of issue. (From OE-Core rev: da9ac8092497c3f2c246d3534f47e42cb2d9e4e8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: Upgrade to 2.2.3Khem Raj2017-08-161-0/+18
| | | | | | | | (From OE-Core rev: d404d5574b0c270656fda4dc051babe82e8828a9) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: Upgrade 2.1.1 -> 2.2.0Jussi Kukkonen2016-07-201-760/+0
| | | | | | | | | | | Remove a patch that is no longer needed. License checksum changes because of a copyright year change. (From OE-Core rev: 911510181ac933d5d1fc7d88890eb67d5d338acf) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: CVE-2016-0718Yi Zhao2016-06-231-0/+760
| | | | | | | | | | | | | | | | | | Fix CVE-2016-0718: expat XML parser crashes on malformed input External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0718 https://bugzilla.redhat.com/show_bug.cgi?id=1296102 https://bugzilla.suse.com/show_bug.cgi?id=979441 Patch from: https://bugzilla.redhat.com/show_bug.cgi?id=1296102 (From OE-Core rev: 6589de727ba9c9901fdd53d31bd88ad0f17f3905) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* expat: Upgrade 2.1.0 -> 2.1.1Jussi Kukkonen2016-05-171-0/+24
* Remove backported CVE patch * Update autotools patch * Update SRC_URI to match current archive type (From OE-Core rev: 8a5a90aa6a7f398803f432038d56cdfea1651aaa) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>