summaryrefslogtreecommitdiff
path: root/user/libexif
diff options
context:
space:
mode:
authorMax Rees <maxcrees@me.com>2020-06-10 12:08:13 -0500
committerMax Rees <maxcrees@me.com>2020-06-10 17:10:38 -0500
commitddb2347a2da3758bfd6bc10dabf5e636c638626a (patch)
treebcc7bbfeda6e155b8238b16b3cc0caf82e68e967 /user/libexif
parentecbcfd73ac4ced9aff3683017b45536c7a5ebdc6 (diff)
downloadpackages-ddb2347a2da3758bfd6bc10dabf5e636c638626a.tar.gz
packages-ddb2347a2da3758bfd6bc10dabf5e636c638626a.tar.bz2
packages-ddb2347a2da3758bfd6bc10dabf5e636c638626a.tar.xz
packages-ddb2347a2da3758bfd6bc10dabf5e636c638626a.zip
user/libexif: [CVE] bump to 0.6.22 (#285)
Upstream is now on GitHub according to the old SF page: "Development has moved to https://github.com/libexif/"
Diffstat (limited to 'user/libexif')
-rw-r--r--user/libexif/APKBUILD26
-rw-r--r--user/libexif/CVE-2016-6328.patch60
-rw-r--r--user/libexif/CVE-2017-7544.patch30
-rw-r--r--user/libexif/CVE-2018-20030.patch115
-rw-r--r--user/libexif/CVE-2019-9278.patch85
5 files changed, 12 insertions, 304 deletions
diff --git a/user/libexif/APKBUILD b/user/libexif/APKBUILD
index 06e1e832a..8dd3ff715 100644
--- a/user/libexif/APKBUILD
+++ b/user/libexif/APKBUILD
@@ -1,20 +1,16 @@
# Maintainer:
pkgname=libexif
-pkgver=0.6.21
-pkgrel=4
+pkgver=0.6.22
+_pkgver=$(printf '%s' "$pkgver" | tr . _)
+pkgrel=0
pkgdesc="Library to parse EXIF metadata"
-url="https://sourceforge.net/projects/libexif"
+url="https://libexif.github.io/"
arch="all"
license="LGPL-2.0+"
subpackages="$pkgname-dev $pkgname-doc $pkgname-lang"
depends=""
makedepends=""
-source="https://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2
- CVE-2016-6328.patch
- CVE-2017-7544.patch
- CVE-2018-20030.patch
- CVE-2019-9278.patch
- "
+source="https://github.com/libexif/libexif/releases/download/libexif-$_pkgver-release/libexif-$pkgver.tar.xz"
# secfixes:
# 0.6.21-r3:
@@ -23,6 +19,12 @@ source="https://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2
# 0.6.21-r4:
# - CVE-2016-6328
# - CVE-2019-9278
+# 0.6.22-r0:
+# - CVE-2020-0093
+# - CVE-2020-12767
+# - CVE-2020-13112
+# - CVE-2020-13113
+# - CVE-2020-13114
prepare() {
default_prepare
@@ -45,8 +47,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-sha512sums="4e0fe2abe85d1c95b41cb3abe1f6333dc3a9eb69dba106a674a78d74a4d5b9c5a19647118fa1cc2d72b98a29853394f1519eda9e2889eb28d3be26b21c7cfc35 libexif-0.6.21.tar.bz2
-c0d4c74207993efc373615ef2c797d720162a2ee6fd7ad026edf2ced4198d9b1165b88790c2af3194f6bb7c2de88d4672c041c2cff8a82c8914700633332b8c5 CVE-2016-6328.patch
-d529c6c5bd26dc21c0946702574184e1f61c2bfd4fb95b41e314f486a0dd55571963ff2cad566d2fb0804de3c0799bcd956c15a3dc10a520ce207728edad4e2d CVE-2017-7544.patch
-0d6123bd275ace338ad9cebb31a2e714de0141b91860f07394b281686a5393566c3f4159679d4ba689ae7ea69ae2e412b158c3deb451c40c210b5817f6888bbc CVE-2018-20030.patch
-c30c03fefea94d175b94c9f0c4d60cbb3aa0ad78b0d29008975fbbb15c17f2907a16fd50970e5fa18d533d0ce291a5ee9b62934210cb40b0f463693460607738 CVE-2019-9278.patch"
+sha512sums="0a9e7bf0258ed98a794b667d45e8fc65299101a2a2d2e39c358715b20b003beff258782f0736cd5b53978428a2f878a989f303bee249a978850a065f33c534af libexif-0.6.22.tar.xz"
diff --git a/user/libexif/CVE-2016-6328.patch b/user/libexif/CVE-2016-6328.patch
deleted file mode 100644
index 0568f27d2..000000000
--- a/user/libexif/CVE-2016-6328.patch
+++ /dev/null
@@ -1,60 +0,0 @@
-From 41bd04234b104312f54d25822f68738ba8d7133d Mon Sep 17 00:00:00 2001
-From: Marcus Meissner <marcus@jet.franken.de>
-Date: Tue, 25 Jul 2017 23:44:44 +0200
-Subject: [PATCH] fixes some (not all) buffer overreads during decoding pentax
- makernote entries.
-
-This should fix:
-https://sourceforge.net/p/libexif/bugs/125/ CVE-2016-6328
----
- libexif/pentax/mnote-pentax-entry.c | 16 +++++++++++++---
- 1 file changed, 13 insertions(+), 3 deletions(-)
-
-diff --git a/libexif/pentax/mnote-pentax-entry.c b/libexif/pentax/mnote-pentax-entry.c
-index d03d159..ea0429a 100644
---- a/libexif/pentax/mnote-pentax-entry.c
-+++ b/libexif/pentax/mnote-pentax-entry.c
-@@ -425,24 +425,34 @@ mnote_pentax_entry_get_value (MnotePentaxEntry *entry,
- case EXIF_FORMAT_SHORT:
- {
- const unsigned char *data = entry->data;
-- size_t k, len = strlen(val);
-+ size_t k, len = strlen(val), sizeleft;
-+
-+ sizeleft = entry->size;
- for(k=0; k<entry->components; k++) {
-+ if (sizeleft < 2)
-+ break;
- vs = exif_get_short (data, entry->order);
- snprintf (val+len, maxlen-len, "%i ", vs);
- len = strlen(val);
- data += 2;
-+ sizeleft -= 2;
- }
- }
- break;
- case EXIF_FORMAT_LONG:
- {
- const unsigned char *data = entry->data;
-- size_t k, len = strlen(val);
-+ size_t k, len = strlen(val), sizeleft;
-+
-+ sizeleft = entry->size;
- for(k=0; k<entry->components; k++) {
-+ if (sizeleft < 4)
-+ break;
- vl = exif_get_long (data, entry->order);
- snprintf (val+len, maxlen-len, "%li", (long int) vl);
- len = strlen(val);
- data += 4;
-+ sizeleft -= 4;
- }
- }
- break;
-@@ -455,5 +465,5 @@ mnote_pentax_entry_get_value (MnotePentaxEntry *entry,
- break;
- }
-
-- return (val);
-+ return val;
- }
diff --git a/user/libexif/CVE-2017-7544.patch b/user/libexif/CVE-2017-7544.patch
deleted file mode 100644
index 534817417..000000000
--- a/user/libexif/CVE-2017-7544.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From c39acd1692023b26290778a02a9232c873f9d71a Mon Sep 17 00:00:00 2001
-From: Marcus Meissner <marcus@jet.franken.de>
-Date: Tue, 25 Jul 2017 23:38:56 +0200
-Subject: [PATCH] On saving makernotes, make sure the makernote container tags
- has a type with 1 byte components.
-
-Fixes (at least):
- https://sourceforge.net/p/libexif/bugs/130
- https://sourceforge.net/p/libexif/bugs/129
----
- libexif/exif-data.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/libexif/exif-data.c b/libexif/exif-data.c
-index 67df4db..91f4c33 100644
---- a/libexif/exif-data.c
-+++ b/libexif/exif-data.c
-@@ -255,6 +255,12 @@ exif_data_save_data_entry (ExifData *data, ExifEntry *e,
- exif_mnote_data_set_offset (data->priv->md, *ds - 6);
- exif_mnote_data_save (data->priv->md, &e->data, &e->size);
- e->components = e->size;
-+ if (exif_format_get_size (e->format) != 1) {
-+ /* e->format is taken from input code,
-+ * but we need to make sure it is a 1 byte
-+ * entity due to the multiplication below. */
-+ e->format = EXIF_FORMAT_UNDEFINED;
-+ }
- }
- }
-
diff --git a/user/libexif/CVE-2018-20030.patch b/user/libexif/CVE-2018-20030.patch
deleted file mode 100644
index 837d003d7..000000000
--- a/user/libexif/CVE-2018-20030.patch
+++ /dev/null
@@ -1,115 +0,0 @@
-Edited slightly to backport to stable
-
-From 6aa11df549114ebda520dde4cdaea2f9357b2c89 Mon Sep 17 00:00:00 2001
-From: Dan Fandrich <dan@coneharvesters.com>
-Date: Fri, 12 Oct 2018 16:01:45 +0200
-Subject: [PATCH] Improve deep recursion detection in
- exif_data_load_data_content.
-
-The existing detection was still vulnerable to pathological cases
-causing DoS by wasting CPU. The new algorithm takes the number of tags
-into account to make it harder to abuse by cases using shallow recursion
-but with a very large number of tags. This improves on commit 5d28011c
-which wasn't sufficient to counter this kind of case.
-
-The limitation in the previous fix was discovered by Laurent Delosieres,
-Secunia Research at Flexera (Secunia Advisory SA84652) and is assigned
-the identifier CVE-2018-20030.
----
- libexif/exif-data.c | 45 +++++++++++++++++++++++++++++++++++++--------
-
-diff --git a/libexif/exif-data.c b/libexif/exif-data.c
-index e35403d..a6f9c94 100644
---- a/libexif/exif-data.c
-+++ b/libexif/exif-data.c
-@@ -35,6 +35,7 @@
- #include <libexif/olympus/exif-mnote-data-olympus.h>
- #include <libexif/pentax/exif-mnote-data-pentax.h>
-
-+#include <math.h>
- #include <stdlib.h>
- #include <stdio.h>
- #include <string.h>
-@@ -350,6 +351,20 @@ if (data->ifd[(i)]->count) { \
- break; \
- }
-
-+/*! Calculate the recursion cost added by one level of IFD loading.
-+ *
-+ * The work performed is related to the cost in the exponential relation
-+ * work=1.1**cost
-+ */
-+static unsigned int
-+level_cost(unsigned int n)
-+{
-+ static const double log_1_1 = 0.09531017980432493;
-+
-+ /* Adding 0.1 protects against the case where n==1 */
-+ return ceil(log(n + 0.1)/log_1_1);
-+}
-+
- /*! Load data for an IFD.
- *
- * \param[in,out] data #ExifData
-@@ -357,13 +372,13 @@ if (data->ifd[(i)]->count) { \
- * \param[in] d pointer to buffer containing raw IFD data
- * \param[in] ds size of raw data in buffer at \c d
- * \param[in] offset offset into buffer at \c d at which IFD starts
-- * \param[in] recursion_depth number of times this function has been
-- * recursively called without returning
-+ * \param[in] recursion_cost factor indicating how expensive this recursive
-+ * call could be
- */
- static void
- exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- const unsigned char *d,
-- unsigned int ds, unsigned int offset, unsigned int recursion_depth)
-+ unsigned int ds, unsigned int offset, unsigned int recursion_cost)
- {
- ExifLong o, thumbnail_offset = 0, thumbnail_length = 0;
- ExifShort n;
-@@ -378,9 +393,20 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- if ((((int)ifd) < 0) || ( ((int)ifd) >= EXIF_IFD_COUNT))
- return;
-
-- if (recursion_depth > 30) {
-+ if (recursion_cost > 170) {
-+ /*
-+ * recursion_cost is a logarithmic-scale indicator of how expensive this
-+ * recursive call might end up being. It is an indicator of the depth of
-+ * recursion as well as the potential for worst-case future recursive
-+ * calls. Since it's difficult to tell ahead of time how often recursion
-+ * will occur, this assumes the worst by assuming every tag could end up
-+ * causing recursion.
-+ * The value of 170 was chosen to limit typical EXIF structures to a
-+ * recursive depth of about 6, but pathological ones (those with very
-+ * many tags) to only 2.
-+ */
- exif_log (data->priv->log, EXIF_LOG_CODE_CORRUPT_DATA, "ExifData",
-- "Deep recursion detected!");
-+ "Deep/expensive recursion detected!");
- return;
- }
-
-@@ -422,15 +448,18 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- switch (tag) {
- case EXIF_TAG_EXIF_IFD_POINTER:
- CHECK_REC (EXIF_IFD_EXIF);
-- exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_GPS_INFO_IFD_POINTER:
- CHECK_REC (EXIF_IFD_GPS);
-- exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_INTEROPERABILITY_IFD_POINTER:
- CHECK_REC (EXIF_IFD_INTEROPERABILITY);
-- exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_JPEG_INTERCHANGE_FORMAT:
- thumbnail_offset = o;
diff --git a/user/libexif/CVE-2019-9278.patch b/user/libexif/CVE-2019-9278.patch
deleted file mode 100644
index bd15e8d13..000000000
--- a/user/libexif/CVE-2019-9278.patch
+++ /dev/null
@@ -1,85 +0,0 @@
-From 75aa73267fdb1e0ebfbc00369e7312bac43d0566 Mon Sep 17 00:00:00 2001
-From: Marcus Meissner <meissner@suse.de>
-Date: Sat, 18 Jan 2020 09:29:42 +0100
-Subject: [PATCH] fix CVE-2019-9278
-
-avoid the use of unsafe integer overflow checking constructs (unsigned integer operations cannot overflow, so "u1 + u2 > u1" can be optimized away)
-
-check for the actual sizes, which should also handle the overflows
-document other places google patched, but do not seem relevant due to other restrictions
-
-fixes https://github.com/libexif/libexif/issues/26
----
- libexif/exif-data.c | 28 ++++++++++++++++++----------
- 1 file changed, 18 insertions(+), 10 deletions(-)
-
-diff --git a/libexif/exif-data.c b/libexif/exif-data.c
-index a6f9c94..6332cd1 100644
---- a/libexif/exif-data.c
-+++ b/libexif/exif-data.c
-@@ -192,9 +192,15 @@ exif_data_load_data_entry (ExifData *data, ExifEntry *entry,
- doff = offset + 8;
-
- /* Sanity checks */
-- if ((doff + s < doff) || (doff + s < s) || (doff + s > size)) {
-+ if (doff >= size) {
- exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData",
-- "Tag data past end of buffer (%u > %u)", doff+s, size);
-+ "Tag starts past end of buffer (%u > %u)", doff, size);
-+ return 0;
-+ }
-+
-+ if (s > size - doff) {
-+ exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData",
-+ "Tag data goes past end of buffer (%u > %u)", doff+s, size);
- return 0;
- }
-
-@@ -315,13 +321,14 @@ exif_data_load_data_thumbnail (ExifData *data, const unsigned char *d,
- unsigned int ds, ExifLong o, ExifLong s)
- {
- /* Sanity checks */
-- if ((o + s < o) || (o + s < s) || (o + s > ds) || (o > ds)) {
-- exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData",
-- "Bogus thumbnail offset (%u) or size (%u).",
-- o, s);
-+ if (o >= ds) {
-+ exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData", "Bogus thumbnail offset (%u).", o);
-+ return;
-+ }
-+ if (s > ds - o) {
-+ exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData", "Bogus thumbnail size (%u), max would be %u.", s, ds-o);
- return;
- }
--
- if (data->data)
- exif_mem_free (data->priv->mem, data->data);
- if (!(data->data = exif_data_alloc (data, s))) {
-@@ -947,7 +954,7 @@ exif_data_load_data (ExifData *data, const unsigned char *d_orig,
- exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData",
- "IFD 0 at %i.", (int) offset);
-
-- /* Sanity check the offset, being careful about overflow */
-+ /* ds is restricted to 16 bit above, so offset is restricted too, and offset+8 should not overflow. */
- if (offset > ds || offset + 6 + 2 > ds)
- return;
-
-@@ -956,6 +963,7 @@ exif_data_load_data (ExifData *data, const unsigned char *d_orig,
-
- /* IFD 1 offset */
- n = exif_get_short (d + 6 + offset, data->priv->order);
-+ /* offset < 2<<16, n is 16 bit at most, so this op will not overflow */
- if (offset + 6 + 2 + 12 * n + 4 > ds)
- return;
-
-@@ -964,8 +972,8 @@ exif_data_load_data (ExifData *data, const unsigned char *d_orig,
- exif_log (data->priv->log, EXIF_LOG_CODE_DEBUG, "ExifData",
- "IFD 1 at %i.", (int) offset);
-
-- /* Sanity check. */
-- if (offset > ds || offset + 6 > ds) {
-+ /* Sanity check. ds is ensured to be above 6 above, offset is 16bit */
-+ if (offset > ds - 6) {
- exif_log (data->priv->log, EXIF_LOG_CODE_CORRUPT_DATA,
- "ExifData", "Bogus offset of IFD1.");
- } else {