guix-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

02/04: gnu: libextractor: Fix CVE-2018-{20430,20431}.


From: guix-commits
Subject: 02/04: gnu: libextractor: Fix CVE-2018-{20430,20431}.
Date: Thu, 3 Jan 2019 18:36:01 -0500 (EST)

alexvong1995 pushed a commit to branch master
in repository guix.

commit 8f36c8e9eabc06e1fff740e149bbd5008e53fe18
Author: Alex Vong <address@hidden>
Date:   Mon Dec 31 06:50:48 2018 +0800

    gnu: libextractor: Fix CVE-2018-{20430,20431}.
    
    * gnu/packages/patches/libextractor-CVE-2018-20430.patch,
    gnu/packages/patches/libextractor-CVE-2018-20431.patch: New files.
    * gnu/local.mk (dist_patch_DATA): Add them.
    * gnu/packages/gnunet.scm (libextractor)[source]: Use them.
---
 gnu/local.mk                                       |  2 +
 gnu/packages/gnunet.scm                            |  2 +
 .../patches/libextractor-CVE-2018-20430.patch      | 60 ++++++++++++++++++++++
 .../patches/libextractor-CVE-2018-20431.patch      | 53 +++++++++++++++++++
 4 files changed, 117 insertions(+)

diff --git a/gnu/local.mk b/gnu/local.mk
index d50e217..362f934 100644
--- a/gnu/local.mk
+++ b/gnu/local.mk
@@ -889,6 +889,8 @@ dist_patch_DATA =                                           
\
   %D%/packages/patches/libevent-2.1-skip-failing-test.patch    \
   %D%/packages/patches/libexif-CVE-2016-6328.patch             \
   %D%/packages/patches/libexif-CVE-2017-7544.patch             \
+  %D%/packages/patches/libextractor-CVE-2018-20430.patch       \
+  %D%/packages/patches/libextractor-CVE-2018-20431.patch       \
   %D%/packages/patches/libgcrypt-make-yat2m-reproducible.patch \
   %D%/packages/patches/libgit2-mtime-0.patch                   \
   %D%/packages/patches/libgit2-oom-test.patch                  \
diff --git a/gnu/packages/gnunet.scm b/gnu/packages/gnunet.scm
index 4a69520..d9e9037 100644
--- a/gnu/packages/gnunet.scm
+++ b/gnu/packages/gnunet.scm
@@ -73,6 +73,8 @@
             (method url-fetch)
             (uri (string-append "mirror://gnu/libextractor/libextractor-"
                                 version ".tar.gz"))
+            (patches (search-patches "libextractor-CVE-2018-20430.patch"
+                                     "libextractor-CVE-2018-20431.patch"))
             (sha256
              (base32
               "1z1cb35griqzvshqdv5ck98dy0sgpsswn7fgiy7lbzi34sma8dg2"))))
diff --git a/gnu/packages/patches/libextractor-CVE-2018-20430.patch 
b/gnu/packages/patches/libextractor-CVE-2018-20430.patch
new file mode 100644
index 0000000..570cd7c
--- /dev/null
+++ b/gnu/packages/patches/libextractor-CVE-2018-20430.patch
@@ -0,0 +1,60 @@
+Fix CVE-2018-20430:
+
+https://gnunet.org/bugs/view.php?id=5493
+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20430
+https://security-tracker.debian.org/tracker/CVE-2018-20430
+
+Patch copied from upstream source repository:
+
+https://gnunet.org/git/libextractor.git/commit/?id=b405d707b36e0654900cba78e89f49779efea110
+
+From b405d707b36e0654900cba78e89f49779efea110 Mon Sep 17 00:00:00 2001
+From: Christian Grothoff <address@hidden>
+Date: Thu, 20 Dec 2018 22:47:53 +0100
+Subject: [PATCH] fix #5493 (out of bounds read)
+
+---
+ src/common/convert.c | 10 +++++-----
+ 1 file changed, 5 insertions(+), 5 deletions(-)
+
+diff --git a/src/common/convert.c b/src/common/convert.c
+index c0edf21..2be2108 100644
+--- a/src/common/convert.c
++++ b/src/common/convert.c
+@@ -36,8 +36,8 @@
+  *  string is returned.
+  */
+ char *
+-EXTRACTOR_common_convert_to_utf8 (const char *input, 
+-                                size_t len, 
++EXTRACTOR_common_convert_to_utf8 (const char *input,
++                                size_t len,
+                                 const char *charset)
+ {
+ #if HAVE_ICONV
+@@ -52,7 +52,7 @@ EXTRACTOR_common_convert_to_utf8 (const char *input,
+   i = input;
+   cd = iconv_open ("UTF-8", charset);
+   if (cd == (iconv_t) - 1)
+-    return strdup (i);
++    return strndup (i, len);
+   if (len > 1024 * 1024)
+     {
+       iconv_close (cd);
+@@ -67,11 +67,11 @@ EXTRACTOR_common_convert_to_utf8 (const char *input,
+     }
+   itmp = tmp;
+   finSize = tmpSize;
+-  if (iconv (cd, (char **) &input, &len, &itmp, &finSize) == SIZE_MAX)
++  if (iconv (cd, (char **) &input, &len, &itmp, &finSize) == ((size_t) -1))
+     {
+       iconv_close (cd);
+       free (tmp);
+-      return strdup (i);
++      return strndup (i, len);
+     }
+   ret = malloc (tmpSize - finSize + 1);
+   if (ret == NULL)
+-- 
+2.20.1
+
diff --git a/gnu/packages/patches/libextractor-CVE-2018-20431.patch 
b/gnu/packages/patches/libextractor-CVE-2018-20431.patch
new file mode 100644
index 0000000..855c5ba
--- /dev/null
+++ b/gnu/packages/patches/libextractor-CVE-2018-20431.patch
@@ -0,0 +1,53 @@
+Fix CVE-2018-20431:
+
+https://gnunet.org/bugs/view.php?id=5494
+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20431
+https://security-tracker.debian.org/tracker/CVE-2018-20431
+
+Patch copied from upstream source repository:
+
+https://gnunet.org/git/libextractor.git/commit/?id=489c4a540bb2c4744471441425b8932b97a153e7
+
+To apply the patch to libextractor 1.8 release tarball,
+hunk #1 which patches ChangeLog is removed. 
+
+From 489c4a540bb2c4744471441425b8932b97a153e7 Mon Sep 17 00:00:00 2001
+From: Christian Grothoff <address@hidden>
+Date: Thu, 20 Dec 2018 23:02:28 +0100
+Subject: [PATCH] fix #5494
+
+---
+ ChangeLog                    | 3 ++-
+ src/plugins/ole2_extractor.c | 9 +++++++--
+ 2 files changed, 9 insertions(+), 3 deletions(-)
+
+diff --git a/src/plugins/ole2_extractor.c b/src/plugins/ole2_extractor.c
+index 53fa1b9..a48b726 100644
+--- a/src/plugins/ole2_extractor.c
++++ b/src/plugins/ole2_extractor.c
+@@ -173,7 +173,7 @@ struct ProcContext
+   EXTRACTOR_MetaDataProcessor proc;
+ 
+   /**
+-   * Closure for 'proc'.
++   * Closure for @e proc.
+    */
+   void *proc_cls;
+ 
+@@ -213,7 +213,12 @@ process_metadata (gpointer key,
+ 
+   if (G_VALUE_TYPE(gval) == G_TYPE_STRING)
+     {
+-      contents = strdup (g_value_get_string (gval));
++      const char *gvals;
++
++      gvals = g_value_get_string (gval);
++      if (NULL == gvals)
++        return;
++      contents = strdup (gvals);
+     }
+   else
+     {
+-- 
+2.20.1
+



reply via email to

[Prev in Thread] Current Thread [Next in Thread]