From b7b97785ebbb2f11d24d14dab8b81ed274f4ce6a Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 19 Mar 2019 11:37:34 +0000 Subject: gentoo resync : 19.03.2019 --- media-libs/libexif/Manifest | 3 + .../files/libexif-0.6.21-CVE-2018-20030.patch | 117 +++++++++++++++++++++ ...ibexif-0.6.21-fix-C89-compatibility-issue.patch | 30 ++++++ media-libs/libexif/libexif-0.6.21-r3.ebuild | 52 +++++++++ 4 files changed, 202 insertions(+) create mode 100644 media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch create mode 100644 media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch create mode 100644 media-libs/libexif/libexif-0.6.21-r3.ebuild (limited to 'media-libs/libexif') diff --git a/media-libs/libexif/Manifest b/media-libs/libexif/Manifest index 005ee4bc24d2..da33315a8488 100644 --- a/media-libs/libexif/Manifest +++ b/media-libs/libexif/Manifest @@ -1,5 +1,8 @@ AUX libexif-0.6.13-pkgconfig.patch 255 BLAKE2B 397c0e88f951628e697cdd749936b3e4e676bccac2fb2bff2553b12d5978f03719175b9d25fa66bc06dd459e0f6671af48276d449de9b029202dfe7a3622fc85 SHA512 859c6b5bf179f315184f5f34a986761f113786792ff2e13461cf64ccf394dd2d7bd97215db0651d52819533cb918652d7eae9f18b2a913dd9ccf390cdf3adb65 AUX libexif-0.6.21-CVE-2017-7544.patch 1060 BLAKE2B 130b95e5f4f44402385bb6825e8728ad32b328dfe621957edcada1da351d8aa01f221c7de2bcc6242166a65a1edeef2e3babb1735909bc7d59594d379d5e325b SHA512 d529c6c5bd26dc21c0946702574184e1f61c2bfd4fb95b41e314f486a0dd55571963ff2cad566d2fb0804de3c0799bcd956c15a3dc10a520ce207728edad4e2d +AUX libexif-0.6.21-CVE-2018-20030.patch 4629 BLAKE2B 574f95d21507887851da9486cbd8d263ad25e1df59dd8020f1e4b640d5cc4852667c689993e67a7d705c748b521a46cd5e187a99c9d92787bc9758631c8d7741 SHA512 c49437dffebb901209748b884d67192d2b77072b2fb96c77b95f398d3c68272b14ac4a6ddd33111df8dac49cd6ab8f38e230f8f3f0a842d4b40f2fd38f141a1d +AUX libexif-0.6.21-fix-C89-compatibility-issue.patch 1138 BLAKE2B 5b3923a7fd82fc4c0f267684c67f329b4ff2dc43f9d088acd4a352a9f3c329b08c338c51c77b3f55654e5cf2dbb2f7ba317b10de7e963ccc7b4c1989332fd544 SHA512 a91c2f12141b7a0c399f08f038746ca44cbc468776e5b34672d38921b8a131df3938e400fea04d20c323d6d1363f8fb176a4abac7be4b1ea9bb9694aa902f19e DIST libexif-0.6.21.tar.bz2 1368435 BLAKE2B 151e3ddcdd45759fd70be91db27511f48a9b7d5de72c8af510e5a231e2f053f8b5d62d1269a1206e419461b07fb723788492604f1f1142edcb5ab7a0876dd307 SHA512 4e0fe2abe85d1c95b41cb3abe1f6333dc3a9eb69dba106a674a78d74a4d5b9c5a19647118fa1cc2d72b98a29853394f1519eda9e2889eb28d3be26b21c7cfc35 EBUILD libexif-0.6.21-r2.ebuild 1270 BLAKE2B f8753e55e91ca4e35e390c326c14945a288b81dcb717476594d6299f126455de5fc5e3f1095b340140ecea93453dffff37fdf6f4061d658d28774d67de00ec65 SHA512 f1a6e41ea987e51f36e70e4078deddcbedc28c7c8931c0b8ce6e5e68fc8411a8f23319c05e6dc178d1799990ea42d223ab587452d4329445ab1605fc47ed34f6 +EBUILD libexif-0.6.21-r3.ebuild 1374 BLAKE2B 8b31dff514504dbacb510bb5a15c14064b43f233134d4ed4023d442f30076a09e04f3c8c899f045d71097f5577d8f24a4cf50f504523255cb591bb832c8fe3f0 SHA512 597660c2235e5fdcc86abcb4ed6cc7ceb960f1d7f68a5b28cce7eb6cf2ad6131df1fb3621cb7eb9953f8bf3b7c6e695ab22054cdef91ba872c1475aac77e8a07 MISC metadata.xml 336 BLAKE2B 7f77063db7c0cf51903da446071dff6d4dccf66e552dd1229f01b79ab7716d02adcb146f755971d0fe96c2a04bacbd082f606c4023e6e98f9c502a3f8eda7416 SHA512 8a6e3d7c973692a37f57ce34136c863e6ad14efd064c42ea0be6c14d93beec3c7ae36ed44afd6d2454ab29f4cb633c097a0c3b2ea5c019bf06df4f306dbfced0 diff --git a/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch b/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch new file mode 100644 index 000000000000..08179f84b500 --- /dev/null +++ b/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch @@ -0,0 +1,117 @@ +From 6aa11df549114ebda520dde4cdaea2f9357b2c89 Mon Sep 17 00:00:00 2001 +From: Dan Fandrich +Date: Fri, 12 Oct 2018 16:01:45 +0200 +Subject: [PATCH] Improve deep recursion detection in + exif_data_load_data_content. + +The existing detection was still vulnerable to pathological cases +causing DoS by wasting CPU. The new algorithm takes the number of tags +into account to make it harder to abuse by cases using shallow recursion +but with a very large number of tags. This improves on commit 5d28011c +which wasn't sufficient to counter this kind of case. + +The limitation in the previous fix was discovered by Laurent Delosieres, +Secunia Research at Flexera (Secunia Advisory SA84652) and is assigned +the identifier CVE-2018-20030. + +Adjusted for missing https://github.com/libexif/libexif/commit/5d28011c40ec86cf52cffad541093d37c263898a + +--- + libexif/exif-data.c | 45 +++++++++++++++++++++++++++++++++++++-------- + 2 files changed, 38 insertions(+), 8 deletions(-) + +diff --git a/libexif/exif-data.c b/libexif/exif-data.c +index e35403d..a6f9c94 100644 +--- a/libexif/exif-data.c ++++ b/libexif/exif-data.c +@@ -35,6 +35,7 @@ + #include + #include + ++#include + #include + #include + #include +@@ -350,6 +351,20 @@ if (data->ifd[(i)]->count) { \ + break; \ + } + ++/*! Calculate the recursion cost added by one level of IFD loading. ++ * ++ * The work performed is related to the cost in the exponential relation ++ * work=1.1**cost ++ */ ++static unsigned int ++level_cost(unsigned int n) ++{ ++ static const double log_1_1 = 0.09531017980432493; ++ ++ /* Adding 0.1 protects against the case where n==1 */ ++ return ceil(log(n + 0.1)/log_1_1); ++} ++ + /*! Load data for an IFD. + * + * \param[in,out] data #ExifData +@@ -357,13 +372,13 @@ if (data->ifd[(i)]->count) { \ + * \param[in] d pointer to buffer containing raw IFD data + * \param[in] ds size of raw data in buffer at \c d + * \param[in] offset offset into buffer at \c d at which IFD starts +- * \param[in] recursion_depth number of times this function has been +- * recursively called without returning ++ * \param[in] recursion_cost factor indicating how expensive this recursive ++ * call could be + */ + static void + exif_data_load_data_content (ExifData *data, ExifIfd ifd, + const unsigned char *d, +- unsigned int ds, unsigned int offset, unsigned int recursion_depth) ++ unsigned int ds, unsigned int offset, unsigned int recursion_cost) + { + ExifLong o, thumbnail_offset = 0, thumbnail_length = 0; + ExifShort n; +@@ -378,9 +393,20 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd, + if ((((int)ifd) < 0) || ( ((int)ifd) >= EXIF_IFD_COUNT)) + return; + +- if (recursion_depth > 30) { ++ if (recursion_cost > 170) { ++ /* ++ * recursion_cost is a logarithmic-scale indicator of how expensive this ++ * recursive call might end up being. It is an indicator of the depth of ++ * recursion as well as the potential for worst-case future recursive ++ * calls. Since it's difficult to tell ahead of time how often recursion ++ * will occur, this assumes the worst by assuming every tag could end up ++ * causing recursion. ++ * The value of 170 was chosen to limit typical EXIF structures to a ++ * recursive depth of about 6, but pathological ones (those with very ++ * many tags) to only 2. ++ */ + exif_log (data->priv->log, EXIF_LOG_CODE_CORRUPT_DATA, "ExifData", +- "Deep recursion detected!"); ++ "Deep/expensive recursion detected!"); + return; + } + +@@ -422,15 +448,18 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd, + switch (tag) { + case EXIF_TAG_EXIF_IFD_POINTER: + CHECK_REC (EXIF_IFD_EXIF); +- exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o, recursion_depth + 1); ++ exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o, ++ recursion_cost + level_cost(n)); + break; + case EXIF_TAG_GPS_INFO_IFD_POINTER: + CHECK_REC (EXIF_IFD_GPS); +- exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o, recursion_depth + 1); ++ exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o, ++ recursion_cost + level_cost(n)); + break; + case EXIF_TAG_INTEROPERABILITY_IFD_POINTER: + CHECK_REC (EXIF_IFD_INTEROPERABILITY); +- exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o, recursion_depth + 1); ++ exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o, ++ recursion_cost + level_cost(n)); + break; + case EXIF_TAG_JPEG_INTERCHANGE_FORMAT: + thumbnail_offset = o; diff --git a/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch b/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch new file mode 100644 index 000000000000..c423c9daa61c --- /dev/null +++ b/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch @@ -0,0 +1,30 @@ +From 3840e4f1f550e0d113e4ed70bd74f9f798f7e6f8 Mon Sep 17 00:00:00 2001 +From: Dan Fandrich +Date: Sat, 13 Jul 2013 13:34:50 -0700 +Subject: [PATCH] Fixed a C89 compatibility issue (bug #117 reported by Guenter + Knauf) + +--- + libexif/exif-entry.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/libexif/exif-entry.c b/libexif/exif-entry.c +index 54a90a2..bb42473 100644 +--- a/libexif/exif-entry.c ++++ b/libexif/exif-entry.c +@@ -1375,12 +1375,14 @@ exif_entry_get_value (ExifEntry *e, char *val, unsigned int maxlen) + case EXIF_TAG_XP_KEYWORDS: + case EXIF_TAG_XP_SUBJECT: + { ++ unsigned short *utf16; ++ + /* Sanity check the size to prevent overflow */ + if (e->size+sizeof(unsigned short) < e->size) break; + + /* The tag may not be U+0000-terminated , so make a local + U+0000-terminated copy before converting it */ +- unsigned short *utf16 = exif_mem_alloc (e->priv->mem, e->size+sizeof(unsigned short)); ++ utf16 = exif_mem_alloc (e->priv->mem, e->size+sizeof(unsigned short)); + if (!utf16) break; + memcpy(utf16, e->data, e->size); + utf16[e->size/sizeof(unsigned short)] = 0; diff --git a/media-libs/libexif/libexif-0.6.21-r3.ebuild b/media-libs/libexif/libexif-0.6.21-r3.ebuild new file mode 100644 index 000000000000..b9af2c870d3c --- /dev/null +++ b/media-libs/libexif/libexif-0.6.21-r3.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit libtool multilib-minimal + +DESCRIPTION="Library for parsing, editing, and saving EXIF data" +HOMEPAGE="https://libexif.github.io/" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" + +LICENSE="LGPL-2.1" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +IUSE="doc nls static-libs" + +RDEPEND="nls? ( virtual/libintl )" +DEPEND="${RDEPEND}" +BDEPEND=" + virtual/pkgconfig + doc? ( app-doc/doxygen ) + nls? ( sys-devel/gettext )" + +PATCHES=( + "${FILESDIR}"/${PN}-0.6.13-pkgconfig.patch + "${FILESDIR}"/${P}-fix-C89-compatibility-issue.patch + "${FILESDIR}"/${P}-CVE-2017-7544.patch + "${FILESDIR}"/${P}-CVE-2018-20030.patch +) + +src_prepare() { + default + sed -i -e '/FLAGS=/s:-g::' configure || die #390249 + elibtoolize # For *-bsd +} + +multilib_src_configure() { + ECONF_SOURCE=${S} econf \ + $(use_enable doc docs) \ + $(use_enable nls) \ + $(use_enable static-libs static) \ + --with-doc-dir="${EPREFIX}"/usr/share/doc/${PF} +} + +multilib_src_install() { + emake DESTDIR="${D}" install +} + +multilib_src_install_all() { + find "${D}" -name '*.la' -delete || die + rm -f "${ED}"/usr/share/doc/${PF}/{ABOUT-NLS,COPYING} || die +} -- cgit v1.2.3