summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJohn Helmert III <jchelmert3@posteo.net>2020-07-08 13:54:17 -0500
committerSam James <sam@gentoo.org>2020-07-16 00:16:19 +0000
commit619cb215c093a8c9ddce658eeccdd779335e052b (patch)
treea5d2bc52eaec6d20d9298381ee8ef033f4183368 /media-libs/libexif
parentnet-im/signal-desktop-bin: remove old version (diff)
downloadgentoo-619cb215c093a8c9ddce658eeccdd779335e052b.tar.gz
gentoo-619cb215c093a8c9ddce658eeccdd779335e052b.tar.bz2
gentoo-619cb215c093a8c9ddce658eeccdd779335e052b.zip
media-libs/libexif: Security cleanup (drop <0.6.22)
Bugs: https://bugs.gentoo.org/708728 Package-Manager: Portage-2.3.103, Repoman-2.3.23 Signed-off-by: John Helmert III <jchelmert3@posteo.net> Closes: https://github.com/gentoo/gentoo/pull/16639 Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'media-libs/libexif')
-rw-r--r--media-libs/libexif/Manifest1
-rw-r--r--media-libs/libexif/files/libexif-0.6.21-CVE-2017-7544.patch30
-rw-r--r--media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch117
-rw-r--r--media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch30
-rw-r--r--media-libs/libexif/libexif-0.6.21-r3.ebuild52
5 files changed, 0 insertions, 230 deletions
diff --git a/media-libs/libexif/Manifest b/media-libs/libexif/Manifest
index 01957043eefe..52a1e78a8561 100644
--- a/media-libs/libexif/Manifest
+++ b/media-libs/libexif/Manifest
@@ -1,2 +1 @@
-DIST libexif-0.6.21.tar.bz2 1368435 BLAKE2B 151e3ddcdd45759fd70be91db27511f48a9b7d5de72c8af510e5a231e2f053f8b5d62d1269a1206e419461b07fb723788492604f1f1142edcb5ab7a0876dd307 SHA512 4e0fe2abe85d1c95b41cb3abe1f6333dc3a9eb69dba106a674a78d74a4d5b9c5a19647118fa1cc2d72b98a29853394f1519eda9e2889eb28d3be26b21c7cfc35
DIST libexif-0.6.22.tar.gz 2741296 BLAKE2B df57aa0ff7d20faa47ea34f4d8164c33b113887bc2179405481b2c12c0d0336dc9e5321a260ffda64d974bfa9ac6af55c0cfb4cc9a57a941c17944a3d049befd SHA512 e399804c9d67072861988638349115c585546be20f15c4d26bb6f411ff4ee5bce979c1a41305c1456ecc2f830837349f93cfa4136b7a864e0486cecd3607b469
diff --git a/media-libs/libexif/files/libexif-0.6.21-CVE-2017-7544.patch b/media-libs/libexif/files/libexif-0.6.21-CVE-2017-7544.patch
deleted file mode 100644
index 534817417d84..000000000000
--- a/media-libs/libexif/files/libexif-0.6.21-CVE-2017-7544.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From c39acd1692023b26290778a02a9232c873f9d71a Mon Sep 17 00:00:00 2001
-From: Marcus Meissner <marcus@jet.franken.de>
-Date: Tue, 25 Jul 2017 23:38:56 +0200
-Subject: [PATCH] On saving makernotes, make sure the makernote container tags
- has a type with 1 byte components.
-
-Fixes (at least):
- https://sourceforge.net/p/libexif/bugs/130
- https://sourceforge.net/p/libexif/bugs/129
----
- libexif/exif-data.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/libexif/exif-data.c b/libexif/exif-data.c
-index 67df4db..91f4c33 100644
---- a/libexif/exif-data.c
-+++ b/libexif/exif-data.c
-@@ -255,6 +255,12 @@ exif_data_save_data_entry (ExifData *data, ExifEntry *e,
- exif_mnote_data_set_offset (data->priv->md, *ds - 6);
- exif_mnote_data_save (data->priv->md, &e->data, &e->size);
- e->components = e->size;
-+ if (exif_format_get_size (e->format) != 1) {
-+ /* e->format is taken from input code,
-+ * but we need to make sure it is a 1 byte
-+ * entity due to the multiplication below. */
-+ e->format = EXIF_FORMAT_UNDEFINED;
-+ }
- }
- }
-
diff --git a/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch b/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch
deleted file mode 100644
index 08179f84b500..000000000000
--- a/media-libs/libexif/files/libexif-0.6.21-CVE-2018-20030.patch
+++ /dev/null
@@ -1,117 +0,0 @@
-From 6aa11df549114ebda520dde4cdaea2f9357b2c89 Mon Sep 17 00:00:00 2001
-From: Dan Fandrich <dan@coneharvesters.com>
-Date: Fri, 12 Oct 2018 16:01:45 +0200
-Subject: [PATCH] Improve deep recursion detection in
- exif_data_load_data_content.
-
-The existing detection was still vulnerable to pathological cases
-causing DoS by wasting CPU. The new algorithm takes the number of tags
-into account to make it harder to abuse by cases using shallow recursion
-but with a very large number of tags. This improves on commit 5d28011c
-which wasn't sufficient to counter this kind of case.
-
-The limitation in the previous fix was discovered by Laurent Delosieres,
-Secunia Research at Flexera (Secunia Advisory SA84652) and is assigned
-the identifier CVE-2018-20030.
-
-Adjusted for missing https://github.com/libexif/libexif/commit/5d28011c40ec86cf52cffad541093d37c263898a
-
----
- libexif/exif-data.c | 45 +++++++++++++++++++++++++++++++++++++--------
- 2 files changed, 38 insertions(+), 8 deletions(-)
-
-diff --git a/libexif/exif-data.c b/libexif/exif-data.c
-index e35403d..a6f9c94 100644
---- a/libexif/exif-data.c
-+++ b/libexif/exif-data.c
-@@ -35,6 +35,7 @@
- #include <libexif/olympus/exif-mnote-data-olympus.h>
- #include <libexif/pentax/exif-mnote-data-pentax.h>
-
-+#include <math.h>
- #include <stdlib.h>
- #include <stdio.h>
- #include <string.h>
-@@ -350,6 +351,20 @@ if (data->ifd[(i)]->count) { \
- break; \
- }
-
-+/*! Calculate the recursion cost added by one level of IFD loading.
-+ *
-+ * The work performed is related to the cost in the exponential relation
-+ * work=1.1**cost
-+ */
-+static unsigned int
-+level_cost(unsigned int n)
-+{
-+ static const double log_1_1 = 0.09531017980432493;
-+
-+ /* Adding 0.1 protects against the case where n==1 */
-+ return ceil(log(n + 0.1)/log_1_1);
-+}
-+
- /*! Load data for an IFD.
- *
- * \param[in,out] data #ExifData
-@@ -357,13 +372,13 @@ if (data->ifd[(i)]->count) { \
- * \param[in] d pointer to buffer containing raw IFD data
- * \param[in] ds size of raw data in buffer at \c d
- * \param[in] offset offset into buffer at \c d at which IFD starts
-- * \param[in] recursion_depth number of times this function has been
-- * recursively called without returning
-+ * \param[in] recursion_cost factor indicating how expensive this recursive
-+ * call could be
- */
- static void
- exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- const unsigned char *d,
-- unsigned int ds, unsigned int offset, unsigned int recursion_depth)
-+ unsigned int ds, unsigned int offset, unsigned int recursion_cost)
- {
- ExifLong o, thumbnail_offset = 0, thumbnail_length = 0;
- ExifShort n;
-@@ -378,9 +393,20 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- if ((((int)ifd) < 0) || ( ((int)ifd) >= EXIF_IFD_COUNT))
- return;
-
-- if (recursion_depth > 30) {
-+ if (recursion_cost > 170) {
-+ /*
-+ * recursion_cost is a logarithmic-scale indicator of how expensive this
-+ * recursive call might end up being. It is an indicator of the depth of
-+ * recursion as well as the potential for worst-case future recursive
-+ * calls. Since it's difficult to tell ahead of time how often recursion
-+ * will occur, this assumes the worst by assuming every tag could end up
-+ * causing recursion.
-+ * The value of 170 was chosen to limit typical EXIF structures to a
-+ * recursive depth of about 6, but pathological ones (those with very
-+ * many tags) to only 2.
-+ */
- exif_log (data->priv->log, EXIF_LOG_CODE_CORRUPT_DATA, "ExifData",
-- "Deep recursion detected!");
-+ "Deep/expensive recursion detected!");
- return;
- }
-
-@@ -422,15 +448,18 @@ exif_data_load_data_content (ExifData *data, ExifIfd ifd,
- switch (tag) {
- case EXIF_TAG_EXIF_IFD_POINTER:
- CHECK_REC (EXIF_IFD_EXIF);
-- exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_EXIF, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_GPS_INFO_IFD_POINTER:
- CHECK_REC (EXIF_IFD_GPS);
-- exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_GPS, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_INTEROPERABILITY_IFD_POINTER:
- CHECK_REC (EXIF_IFD_INTEROPERABILITY);
-- exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o, recursion_depth + 1);
-+ exif_data_load_data_content (data, EXIF_IFD_INTEROPERABILITY, d, ds, o,
-+ recursion_cost + level_cost(n));
- break;
- case EXIF_TAG_JPEG_INTERCHANGE_FORMAT:
- thumbnail_offset = o;
diff --git a/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch b/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch
deleted file mode 100644
index c423c9daa61c..000000000000
--- a/media-libs/libexif/files/libexif-0.6.21-fix-C89-compatibility-issue.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From 3840e4f1f550e0d113e4ed70bd74f9f798f7e6f8 Mon Sep 17 00:00:00 2001
-From: Dan Fandrich <dan@coneharvesters.com>
-Date: Sat, 13 Jul 2013 13:34:50 -0700
-Subject: [PATCH] Fixed a C89 compatibility issue (bug #117 reported by Guenter
- Knauf)
-
----
- libexif/exif-entry.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/libexif/exif-entry.c b/libexif/exif-entry.c
-index 54a90a2..bb42473 100644
---- a/libexif/exif-entry.c
-+++ b/libexif/exif-entry.c
-@@ -1375,12 +1375,14 @@ exif_entry_get_value (ExifEntry *e, char *val, unsigned int maxlen)
- case EXIF_TAG_XP_KEYWORDS:
- case EXIF_TAG_XP_SUBJECT:
- {
-+ unsigned short *utf16;
-+
- /* Sanity check the size to prevent overflow */
- if (e->size+sizeof(unsigned short) < e->size) break;
-
- /* The tag may not be U+0000-terminated , so make a local
- U+0000-terminated copy before converting it */
-- unsigned short *utf16 = exif_mem_alloc (e->priv->mem, e->size+sizeof(unsigned short));
-+ utf16 = exif_mem_alloc (e->priv->mem, e->size+sizeof(unsigned short));
- if (!utf16) break;
- memcpy(utf16, e->data, e->size);
- utf16[e->size/sizeof(unsigned short)] = 0;
diff --git a/media-libs/libexif/libexif-0.6.21-r3.ebuild b/media-libs/libexif/libexif-0.6.21-r3.ebuild
deleted file mode 100644
index 7cd39206b3d0..000000000000
--- a/media-libs/libexif/libexif-0.6.21-r3.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit libtool multilib-minimal
-
-DESCRIPTION="Library for parsing, editing, and saving EXIF data"
-HOMEPAGE="https://libexif.github.io/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris"
-IUSE="doc nls static-libs"
-
-RDEPEND="nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}"
-BDEPEND="
- virtual/pkgconfig
- doc? ( app-doc/doxygen )
- nls? ( sys-devel/gettext )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.6.13-pkgconfig.patch
- "${FILESDIR}"/${P}-fix-C89-compatibility-issue.patch
- "${FILESDIR}"/${P}-CVE-2017-7544.patch
- "${FILESDIR}"/${P}-CVE-2018-20030.patch
-)
-
-src_prepare() {
- default
- sed -i -e '/FLAGS=/s:-g::' configure || die #390249
- elibtoolize # For *-bsd
-}
-
-multilib_src_configure() {
- ECONF_SOURCE=${S} econf \
- $(use_enable doc docs) \
- $(use_enable nls) \
- $(use_enable static-libs static) \
- --with-doc-dir="${EPREFIX}"/usr/share/doc/${PF}
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-}
-
-multilib_src_install_all() {
- find "${D}" -name '*.la' -delete || die
- rm -f "${ED}"/usr/share/doc/${PF}/{ABOUT-NLS,COPYING} || die
-}