From 753ec70905a680f653768572b481f3637b733fdf Mon Sep 17 00:00:00 2001 From: Tudor Florea Date: Thu, 29 Oct 2015 00:05:32 +0100 Subject: unzip: CVE-2015-7696, CVE-2015-7697 CVE-2015-7696: Fixes a heap overflow triggered by unzipping a file with password CVE-2015-7697: Fixes a denial of service with a file that never finishes unzipping References: http://www.openwall.com/lists/oss-security/2015/10/11/5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697 Signed-off-by: Tudor Florea --- .../unzip/unzip/CVE-2015-7697.patch | 31 ++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch (limited to 'meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch') diff --git a/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch b/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch new file mode 100644 index 0000000000..da68988338 --- /dev/null +++ b/meta/recipes-extended/unzip/unzip/CVE-2015-7697.patch @@ -0,0 +1,31 @@ +Upstream-Status: Backport +Signed-off-by: Tudor Florea + +From bd8a743ee0a77e65ad07ef4196c4cd366add3f26 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Mon, 14 Sep 2015 18:24:56 +0200 +Subject: [PATCH 2/2] fix infinite loop when extracting empty bzip2 data + +--- + extract.c | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/extract.c b/extract.c +index 7134bfe..29db027 100644 +--- a/extract.c ++++ b/extract.c +@@ -2733,6 +2733,12 @@ __GDEF + int repeated_buf_err; + bz_stream bstrm; + ++ if (G.incnt <= 0 && G.csize <= 0L) { ++ /* avoid an infinite loop */ ++ Trace((stderr, "UZbunzip2() got empty input\n")); ++ return 2; ++ } ++ + #if (defined(DLL) && !defined(NO_SLIDE_REDIR)) + if (G.redirect_slide) + wsize = G.redirect_size, redirSlide = G.redirect_buffer; +-- +2.4.6 -- cgit v1.2.3-54-g00ecf