generic-poky/meta/recipes-core/libxml/libxml2
Hongxu Jia d2b60efe20 libxml2: Fix CVE-2017-8872
fix global-buffer-overflow in htmlParseTryOrFinish (HTMLparser.c:5403)

https://bugzilla.gnome.org/show_bug.cgi?id=775200

Here is the reproduce steps on ubuntu 16.04, use clang with "-fsanitize=address"
...
export CC="clang"
export CFLAGS="-fsanitize=address"

./configure --disable-shared

make clean all -j

wget https://bugzilla.gnome.org/attachment.cgi?id=340871 -O poc

./xmllint --html --push poc
==2785==ERROR: AddressSanitizer: global-buffer-overflow on address
0x000000a0de21 at pc 0x0000006a7f6e bp 0x7ffdfe940c10 sp 0x7ffdfe940c08
READ of size 1 at 0x000000a0de21 thread T0    #0 0x6a7f6d
(/home/jiahongxu/Downloads/libxml2-2.9.4/xmllint+0x6a7f6d)    #1 0x6a7356
(/home/jiahongxu/Downloads/libxml2-2.9.4/xmllint+0x6a7356)    #2 0x4f4504
(/home/jiahongxu/Downloads/libxml2-2.9.4/xmllint+0x4f4504)    #3 0x4f045e
(/home/jiahongxu/Downloads/libxml2-2.9.4/xmllint+0x4f045e)    #4 0x7f81977d682f
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)    #5 0x419ad8
(/home/jiahongxu/Downloads/libxml2-2.9.4/xmllint+0x419ad8)
...

(From OE-Core rev: a615b0825927a09a0aa8312d131c9acbaef8956d)

(From OE-Core rev: 1c9d891886f35e6cc4485f244180d7d0ffa82cd3)

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:58 +01:00
..
0001-Make-ptest-run-the-python-tests-if-python-is-enabled.patch libxml2: Make ptest run the Python tests if Python support is enabled 2017-08-31 17:57:11 +01:00
ansidecl.patch libxml2: upgrade to 2.9.3 2015-12-01 21:32:14 +00:00
libxml-64bit.patch libxml2: upgrade to version 2.7.8 2011-04-18 05:51:19 +01:00
libxml-m4-use-pkgconfig.patch libxml2: fix AM_PATH_XML2 2016-04-09 23:00:45 +01:00
libxml2-CVE-2016-4658.patch libxml2: fix CVE-2016-4658 Disallow namespace nodes in XPointer points and ranges 2016-12-16 10:23:23 +00:00
libxml2-CVE-2016-5131.patch libxml2: Security fix CVE-2016-5131 2016-11-30 15:48:08 +00:00
libxml2-CVE-2017-0663.patch libxml2: Fix CVE-2017-0663 2017-07-27 22:36:44 +01:00
libxml2-CVE-2017-5969.patch libxml2: Fix CVE-2017-5969 2017-07-27 22:36:44 +01:00
libxml2-CVE-2017-8872.patch libxml2: Fix CVE-2017-8872 2017-09-11 22:15:58 +01:00
libxml2-CVE-2017-9047_CVE-2017-9048.patch libxml2: Fix CVE-2017-9047 and CVE-2017-9048 2017-07-27 22:36:44 +01:00
libxml2-CVE-2017-9049_CVE-2017-9050.patch libxml2: Fix CVE-2017-9049 and CVE-2017-9050 2017-07-27 22:36:44 +01:00
libxml2-fix_NULL_pointer_derefs.patch libxml2: Fix more NULL pointer derefs 2016-12-16 10:23:23 +00:00
libxml2-fix_and_simplify_xmlParseStartTag2.patch libxml2: Avoid reparsing and simplify control flow in xmlParseStartTag2 2017-07-27 22:36:43 +01:00
libxml2-fix_node_comparison.patch libxml2: Necessary changes before fixing CVE-2016-5131 2016-12-16 10:23:23 +00:00
python-sitepackages-dir.patch libxml2: upgrade to 2.9.2 2014-12-25 08:18:12 +00:00
run-ptest libxml2: Add ptest 2013-07-10 09:42:01 +01:00
runtest.patch libxml2: Disable LeakSanitizer when running API tests 2017-07-27 22:36:43 +01:00