From patchwork Sat Feb 19 15:06:56 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5188 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4K1Bk31H6Nz3xgL for ; Sat, 19 Feb 2022 15:07:07 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4K1Bk01X0pz4R9; Sat, 19 Feb 2022 15:07:04 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4K1Bjz6rtmz2y0B; Sat, 19 Feb 2022 15:07:03 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4K1Bjy5Dn3z2xVY for ; Sat, 19 Feb 2022 15:07:02 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4K1Bjy1JVZzLD; Sat, 19 Feb 2022 15:07:02 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1645283222; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=N7syl7x7z3Tn8q//sCEan11MJlbPxdtwaet+wPu4YBM=; b=qbOhCjgJ/2DEvl5P6G9I0m0FDjrSO4EfpRJxbY2lorPztVp+vCx/Cvn2Na6NB/cjGNCt+5 GfvvI9KlSo2EdqCg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1645283222; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=N7syl7x7z3Tn8q//sCEan11MJlbPxdtwaet+wPu4YBM=; b=nIYIrOPomtNzGeCub+pcQAP7v/OmhFqKj50Oj3VYlZ3OEPovHwVlIC6hasyyWx5DdKJs0e hIeQrb4pSH4rqyChdARqGd9Pch4MhDYf1EVk+2lSurBTw1k+PJipZmp/H3hRKIr2QGFmkh OTktMzT+CCLZrQvS2oKwEw637HYNrDHC8Ss3VvVyk79ZMJcec3CHFpP4VGRWRxpdsM50bN VR4SOdGMpy0XBgOLZkB4M2keuFqehueGESBLOeQeIZ/hq8GHIyEw6ivvqMI4IK4JuXFM8z nx6imnpdESGgE6fWxzP7mvmX/l/+qSGTWLKM1x0B4eirvSL4p58iRhGGevzwXg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] expat: Update to version 2.4.5 - Security/CVE fixes Date: Sat, 19 Feb 2022 16:06:56 +0100 Message-Id: <20220219150656.4050192-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 2.4.4 to 2.4.5 - Update of rootfile - Changelog Release 2.4.5 Fri February 18 2022 Security fixes: #562 CVE-2022-25235 -- Passing malformed 2- and 3-byte UTF-8 sequences (e.g. from start tag names) to the XML processing application on top of Expat can cause arbitrary damage (e.g. code execution) depending on how invalid UTF-8 is handled inside the XML processor; validation was not their job but Expat's. Exploits with code execution are known to exist. #561 CVE-2022-25236 -- Passing (one or more) namespace separator characters in "xmlns[:prefix]" attribute values made Expat send malformed tag names to the XML processor on top of Expat which can cause arbitrary damage (e.g. code execution) depending on such unexpectable cases are handled inside the XML processor; validation was not their job but Expat's. Exploits with code execution are known to exist. #558 CVE-2022-25313 -- Fix stack exhaustion in doctype parsing that could be triggered by e.g. a 2 megabytes file with a large number of opening braces. Expected impact is denial of service or potentially arbitrary code execution. #560 CVE-2022-25314 -- Fix integer overflow in function copyString; only affects the encoding name parameter at parser creation time which is often hardcoded (rather than user input), takes a value in the gigabytes to trigger, and a 64-bit machine. Expected impact is denial of service. #559 CVE-2022-25315 -- Fix integer overflow in function storeRawNames; needs input in the gigabytes and a 64-bit machine. Expected impact is denial of service or potentially arbitrary code execution. Other changes: #557 #564 Version info bumped from 9:4:8 to 9:5:8; see https://verbump.de/ for what these numbers do Signed-off-by: Adolf Belka --- config/rootfiles/common/expat | 21 ++++++++++----------- lfs/expat | 7 ++++--- 2 files changed, 14 insertions(+), 14 deletions(-) diff --git a/config/rootfiles/common/expat b/config/rootfiles/common/expat index 47ce600ad..1ceffee67 100644 --- a/config/rootfiles/common/expat +++ b/config/rootfiles/common/expat @@ -2,21 +2,20 @@ #usr/include/expat.h #usr/include/expat_config.h #usr/include/expat_external.h -#usr/lib/cmake/expat-2.4.4 -#usr/lib/cmake/expat-2.4.4/expat-config-version.cmake -#usr/lib/cmake/expat-2.4.4/expat-config.cmake -#usr/lib/cmake/expat-2.4.4/expat-noconfig.cmake -#usr/lib/cmake/expat-2.4.4/expat.cmake -#usr/lib/libexpat.a +#usr/lib/cmake/expat-2.4.5 +#usr/lib/cmake/expat-2.4.5/expat-config-version.cmake +#usr/lib/cmake/expat-2.4.5/expat-config.cmake +#usr/lib/cmake/expat-2.4.5/expat-noconfig.cmake +#usr/lib/cmake/expat-2.4.5/expat.cmake #usr/lib/libexpat.la #usr/lib/libexpat.so usr/lib/libexpat.so.1 -usr/lib/libexpat.so.1.8.4 +usr/lib/libexpat.so.1.8.5 #usr/lib/pkgconfig/expat.pc #usr/share/doc/expat -#usr/share/doc/expat-2.4.4 -#usr/share/doc/expat-2.4.4/ok.min.css -#usr/share/doc/expat-2.4.4/reference.html -#usr/share/doc/expat-2.4.4/style.css +#usr/share/doc/expat-2.4.5 +#usr/share/doc/expat-2.4.5/ok.min.css +#usr/share/doc/expat-2.4.5/reference.html +#usr/share/doc/expat-2.4.5/style.css #usr/share/doc/expat/AUTHORS #usr/share/doc/expat/changelog diff --git a/lfs/expat b/lfs/expat index 3898889ad..e0b3040b5 100644 --- a/lfs/expat +++ b/lfs/expat @@ -24,7 +24,7 @@ include Config -VER = 2.4.4 +VER = 2.4.5 THISAPP = expat-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 99392ce3377777ab0dc8b0f14beda793 +$(DL_FILE)_MD5 = e5ad7a3aaaecff1e4e0cae81dceef182 install : $(TARGET) @@ -72,7 +72,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE) cd $(DIR_APP) && ./configure \ - --prefix=/usr + --prefix=/usr \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install cd $(DIR_APP) && install -v -m755 -d /usr/share/doc/$(THISAPP)