From 3fc5d271f554e07c88b1195812e48a0d86291395 Mon Sep 17 00:00:00 2001 From: Sona Sarmadi Date: Fri, 21 Apr 2017 12:29:17 +0200 Subject: curl: Upgrade 7.47.1 -> 7.53.1 Security vulnerabilities fixed between 7.47.1 and 7.53.1 versions: ================================================================= TLS session resumption client cert bypass (again): CVE-2017-XXXX --write-out out of buffer read: CVE-2017-7407 SSL_VERIFYSTATUS ignored: CVE-2017-2629 uninitialized random: CVE-2016-9594 printf floating point buffer overflow: CVE-2016-9586 Win CE schannel cert wildcard matches too much: CVE-2016-9952 Win CE schannel cert name out of buffer read: CVE-2016-9953 cookie injection for other servers: CVE-2016-8615 case insensitive password comparison: CVE-2016-8616 OOB write via unchecked multiplication: CVE-2016-8617 double-free in curl_maprintf: CVE-2016-8618 double-free in krb5 code: CVE-2016-8619 glob parser write/read out of bounds: CVE-2016-8620 curl_getdate read out of bounds: CVE-2016-8621 URL unescape heap overflow via integer truncation: CVE-2016-8622 Use-after-free via shared cookies: CVE-2016-8623 invalid URL parsing with '#': CVE-2016-8624 IDNA 2003 makes curl use wrong host: CVE-2016-8625 curl escape and unescape integer overflows: CVE-2016-7167 Incorrect reuse of client certificates: CVE-2016-7141 TLS session resumption client cert bypass: CVE-2016-5419 Re-using connections with wrong client cert: CVE-2016-5420 use of connection struct after free: CVE-2016-5421 Windows DLL hijacking: CVE-2016-4802 TLS certificate check bypass with mbedTLS/PolarSSL: CVE-2016-3739 Reference: https://curl.haxx.se/docs/security.html https://curl.haxx.se/changes.html Signed-off-by: Sona Sarmadi Signed-off-by: Adrian Dudau --- meta/recipes-support/curl/curl/CVE-2016-8624.patch | 51 ---------------------- 1 file changed, 51 deletions(-) delete mode 100644 meta/recipes-support/curl/curl/CVE-2016-8624.patch (limited to 'meta/recipes-support/curl/curl/CVE-2016-8624.patch') diff --git a/meta/recipes-support/curl/curl/CVE-2016-8624.patch b/meta/recipes-support/curl/curl/CVE-2016-8624.patch deleted file mode 100644 index 009f7d0601..0000000000 --- a/meta/recipes-support/curl/curl/CVE-2016-8624.patch +++ /dev/null @@ -1,51 +0,0 @@ -From 3bb273db7e40ebc284cff45f3ce3f0475c8339c2 Mon Sep 17 00:00:00 2001 -From: Daniel Stenberg -Date: Tue, 11 Oct 2016 00:48:35 +0200 -Subject: [PATCH] urlparse: accept '#' as end of host name - -'http://example.com#@127.0.0.1/x.txt' equals a request to example.com -for the '/' document with the rest of the URL being a fragment. - -CVE: CVE-2016-8624 -Upstream-Status: Backport - -Bug: https://curl.haxx.se/docs/adv_20161102J.html -Reported-by: Fernando Muñoz - -Signed-off-by: Sona Sarmadi - -diff -ruN a/lib/url.c b/lib/url.c ---- a/lib/url.c 2016-11-07 08:50:23.030126833 +0100 -+++ b/lib/url.c 2016-11-07 10:16:13.562089428 +0100 -@@ -4086,7 +4086,7 @@ - path[0]=0; - - if(2 > sscanf(data->change.url, -- "%15[^\n:]://%[^\n/?]%[^\n]", -+ "%15[^\n:]://%[^\n/?#]%[^\n]", - protobuf, - conn->host.name, path)) { - -@@ -4094,7 +4094,7 @@ - * The URL was badly formatted, let's try the browser-style _without_ - * protocol specified like 'http://'. - */ -- rc = sscanf(data->change.url, "%[^\n/?]%[^\n]", conn->host.name, path); -+ rc = sscanf(data->change.url, "%[^\n/?#]%[^\n]", conn->host.name, path); - if(1 > rc) { - /* - * We couldn't even get this format. -@@ -4184,10 +4184,10 @@ - } - - /* If the URL is malformatted (missing a '/' after hostname before path) we -- * insert a slash here. The only letter except '/' we accept to start a path -- * is '?'. -+ * insert a slash here. The only letters except '/' that can start a path is -+ * '?' and '#' - as controlled by the two sscanf() patterns above. - */ -- if(path[0] == '?') { -+ if(path[0] != '/') { - /* We need this function to deal with overlapping memory areas. We know - that the memory area 'path' points to is 'urllen' bytes big and that - is bigger than the path. Use +1 to move the zero byte too. */ -- cgit v1.2.3-54-g00ecf