gnu: openjpeg: Remove obsolete patches.

* gnu/packages/patches/openjpeg-CVE-2016-5157.patch,
gnu/packages/patches/openjpeg-CVE-2016-7163.patch: Delete files.
* gnu/local.mk (dist_patch_DATA): Remove them.
* gnu/packages/image.scm (openjpeg)[source]: Remove them.
master
Leo Famulari 2017-03-20 18:16:20 -04:00
parent 4140b86bea
commit 957699ee92
No known key found for this signature in database
GPG Key ID: 2646FA30BACA7F08
4 changed files with 1 additions and 172 deletions

View File

@ -796,8 +796,6 @@ dist_patch_DATA = \
%D%/packages/patches/omake-fix-non-determinism.patch \ %D%/packages/patches/omake-fix-non-determinism.patch \
%D%/packages/patches/ola-readdir-r.patch \ %D%/packages/patches/ola-readdir-r.patch \
%D%/packages/patches/openexr-missing-samples.patch \ %D%/packages/patches/openexr-missing-samples.patch \
%D%/packages/patches/openjpeg-CVE-2016-5157.patch \
%D%/packages/patches/openjpeg-CVE-2016-7163.patch \
%D%/packages/patches/openjpeg-CVE-2016-9850-CVE-2016-9851.patch \ %D%/packages/patches/openjpeg-CVE-2016-9850-CVE-2016-9851.patch \
%D%/packages/patches/openjpeg-CVE-2016-9572-CVE-2016-9573.patch \ %D%/packages/patches/openjpeg-CVE-2016-9572-CVE-2016-9573.patch \
%D%/packages/patches/openjpeg-use-after-free-fix.patch \ %D%/packages/patches/openjpeg-use-after-free-fix.patch \

View File

@ -489,9 +489,7 @@ work.")
(sha256 (sha256
(base32 (base32
"19yz4g0c45sm8y1z01j9djsrl1mkz3pmw7fykc6hkvrqymp7prsc")) "19yz4g0c45sm8y1z01j9djsrl1mkz3pmw7fykc6hkvrqymp7prsc"))
(patches (search-patches "openjpeg-CVE-2016-5157.patch" (patches (search-patches "openjpeg-CVE-2016-9850-CVE-2016-9851.patch"
"openjpeg-CVE-2016-7163.patch"
"openjpeg-CVE-2016-9850-CVE-2016-9851.patch"
"openjpeg-CVE-2016-9572-CVE-2016-9573.patch")))) "openjpeg-CVE-2016-9572-CVE-2016-9573.patch"))))
(build-system cmake-build-system) (build-system cmake-build-system)
(arguments (arguments

View File

@ -1,96 +0,0 @@
Fix CVE-2016-5157 (heap overflow in opj_dwt_interleave_v() allowing execution of
arbitrary code):
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5157
https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9
http://seclists.org/oss-sec/2016/q3/441
Adapted from upstream source repository:
https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea
The final hunk of the patch, affecting
'tests/nonregression/test_suite.ctest.in', had to be adjusted, since it referred
to some context that is not yet provided by a tagged release.
From c80286a4d573ad07ccc3c8b53289c38bb8256b30 Mon Sep 17 00:00:00 2001
From: Leo Famulari <leo@famulari.name>
Date: Fri, 9 Sep 2016 04:37:40 -0400
Subject: [PATCH] CVE-2016-5157 adjusted to apply to 2.1.0.
---
src/lib/openjp2/tcd.c | 11 +++++++++++
tests/compare_dump_files.c | 14 +++++++-------
tests/nonregression/test_suite.ctest.in | 2 ++
3 files changed, 20 insertions(+), 7 deletions(-)
diff --git a/src/lib/openjp2/tcd.c b/src/lib/openjp2/tcd.c
index 12da05c..7a29c49 100644
--- a/src/lib/openjp2/tcd.c
+++ b/src/lib/openjp2/tcd.c
@@ -696,9 +696,20 @@ static INLINE OPJ_BOOL opj_tcd_init_tile(opj_tcd_t *p_tcd, OPJ_UINT32 p_tile_no,
l_tx0 = l_cp->tx0 + p * l_cp->tdx; /* can't be greater than l_image->x1 so won't overflow */
l_tile->x0 = (OPJ_INT32)opj_uint_max(l_tx0, l_image->x0);
l_tile->x1 = (OPJ_INT32)opj_uint_min(opj_uint_adds(l_tx0, l_cp->tdx), l_image->x1);
+ /* all those OPJ_UINT32 are casted to OPJ_INT32, let's do some sanity check */
+ if ((l_tile->x0 < 0) || (l_tile->x1 <= l_tile->x0)) {
+ opj_event_msg(manager, EVT_ERROR, "Tile X coordinates are not supported\n");
+ return OPJ_FALSE;
+ }
l_ty0 = l_cp->ty0 + q * l_cp->tdy; /* can't be greater than l_image->y1 so won't overflow */
l_tile->y0 = (OPJ_INT32)opj_uint_max(l_ty0, l_image->y0);
l_tile->y1 = (OPJ_INT32)opj_uint_min(opj_uint_adds(l_ty0, l_cp->tdy), l_image->y1);
+ /* all those OPJ_UINT32 are casted to OPJ_INT32, let's do some sanity check */
+ if ((l_tile->y0 < 0) || (l_tile->y1 <= l_tile->y0)) {
+ opj_event_msg(manager, EVT_ERROR, "Tile Y coordinates are not supported\n");
+ return OPJ_FALSE;
+ }
+
/* testcase 1888.pdf.asan.35.988 */
if (l_tccp->numresolutions == 0) {
diff --git a/tests/compare_dump_files.c b/tests/compare_dump_files.c
index 946c92a..7d22270 100644
--- a/tests/compare_dump_files.c
+++ b/tests/compare_dump_files.c
@@ -118,10 +118,10 @@ int main(int argc, char **argv)
test_cmp_parameters inParam;
FILE *fbase=NULL, *ftest=NULL;
int same = 0;
- char lbase[256];
- char strbase[256];
- char ltest[256];
- char strtest[256];
+ char lbase[512];
+ char strbase[512];
+ char ltest[512];
+ char strtest[512];
if( parse_cmdline_cmp(argc, argv, &inParam) == 1 )
{
@@ -154,9 +154,9 @@ int main(int argc, char **argv)
while (fgets(lbase, sizeof(lbase), fbase) && fgets(ltest,sizeof(ltest),ftest))
{
- int nbase = sscanf(lbase, "%255[^\r\n]", strbase);
- int ntest = sscanf(ltest, "%255[^\r\n]", strtest);
- assert( nbase != 255 && ntest != 255 );
+ int nbase = sscanf(lbase, "%511[^\r\n]", strbase);
+ int ntest = sscanf(ltest, "%511[^\r\n]", strtest);
+ assert( nbase != 511 && ntest != 511 );
if( nbase != 1 || ntest != 1 )
{
fprintf(stderr, "could not parse line from files\n" );
diff --git a/tests/nonregression/test_suite.ctest.in b/tests/nonregression/test_suite.ctest.in
index d393e6c..90cfa43 100644
--- a/tests/nonregression/test_suite.ctest.in
+++ b/tests/nonregression/test_suite.ctest.in
@@ -564,3 +564,5 @@ opj_decompress -i @INPUT_NR_PATH@/issue726.j2k -o @TEMP_PATH@/issue726.png
# issue 775
!opj_decompress -i @INPUT_NR_PATH@/issue775.j2k -o @TEMP_PATH@/issue775.png
!opj_decompress -i @INPUT_NR_PATH@/issue775-2.j2k -o @TEMP_PATH@/issue775-2.png
+# issue 823 (yes, not a typo, test image is issue822)
+!opj_decompress -i @INPUT_NR_PATH@/issue822.jp2 -o @TEMP_PATH@/issue822.png
--
2.10.0

View File

@ -1,71 +0,0 @@
Fix CVE-2016-7613 (Integer overflow in opj_pi_create_decode allowing execution
of arbitrary code):
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7163
https://github.com/uclouvain/openjpeg/issues/826
http://seclists.org/oss-sec/2016/q3/442
Copied from upstream repository:
https://github.com/uclouvain/openjpeg/commit/c16bc057ba3f125051c9966cf1f5b68a05681de4
https://github.com/uclouvain/openjpeg/commit/ef01f18dfc6780b776d0674ed3e7415c6ef54d24
From c16bc057ba3f125051c9966cf1f5b68a05681de4 Mon Sep 17 00:00:00 2001
From: trylab <trylab@users.noreply.github.com>
Date: Tue, 6 Sep 2016 13:55:49 +0800
Subject: [PATCH] Fix an integer overflow issue (#809)
Prevent an integer overflow issue in function opj_pi_create_decode of
pi.c.
---
src/lib/openjp2/pi.c | 8 +++++++-
1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/src/lib/openjp2/pi.c b/src/lib/openjp2/pi.c
index cffad66..36e2ff0 100644
--- a/src/lib/openjp2/pi.c
+++ b/src/lib/openjp2/pi.c
@@ -1237,7 +1237,13 @@ opj_pi_iterator_t *opj_pi_create_decode(opj_image_t *p_image,
l_current_pi = l_pi;
/* memory allocation for include */
- l_current_pi->include = (OPJ_INT16*) opj_calloc((l_tcp->numlayers +1) * l_step_l, sizeof(OPJ_INT16));
+ /* prevent an integer overflow issue */
+ l_current_pi->include = 00;
+ if (l_step_l <= (SIZE_MAX / (l_tcp->numlayers + 1U)))
+ {
+ l_current_pi->include = (OPJ_INT16*) opj_calloc((l_tcp->numlayers +1) * l_step_l, sizeof(OPJ_INT16));
+ }
+
if
(!l_current_pi->include)
{
--
2.10.0
From ef01f18dfc6780b776d0674ed3e7415c6ef54d24 Mon Sep 17 00:00:00 2001
From: Matthieu Darbois <mayeut@users.noreply.github.com>
Date: Thu, 8 Sep 2016 07:34:46 +0200
Subject: [PATCH] Cast to size_t before multiplication
Need to cast to size_t before multiplication otherwise overflow check is useless.
---
src/lib/openjp2/pi.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/src/lib/openjp2/pi.c b/src/lib/openjp2/pi.c
index 36e2ff0..809b33d 100644
--- a/src/lib/openjp2/pi.c
+++ b/src/lib/openjp2/pi.c
@@ -1241,7 +1241,7 @@ opj_pi_iterator_t *opj_pi_create_decode(opj_image_t *p_image,
l_current_pi->include = 00;
if (l_step_l <= (SIZE_MAX / (l_tcp->numlayers + 1U)))
{
- l_current_pi->include = (OPJ_INT16*) opj_calloc((l_tcp->numlayers +1) * l_step_l, sizeof(OPJ_INT16));
+ l_current_pi->include = (OPJ_INT16*) opj_calloc((size_t)(l_tcp->numlayers + 1U) * l_step_l, sizeof(OPJ_INT16));
}
if
--
2.10.0