summaryrefslogtreecommitdiffstats
path: root/source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch
diff options
context:
space:
mode:
Diffstat (limited to 'source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch')
-rw-r--r--source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch25
1 files changed, 25 insertions, 0 deletions
diff --git a/source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch b/source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch
new file mode 100644
index 000000000..b9eba92b1
--- /dev/null
+++ b/source/a/infozip/unzip-patches/unzip-6.0-cve-2014-8140.patch
@@ -0,0 +1,25 @@
+diff --git a/extract.c b/extract.c
+index c741b5f..e4a4c7b 100644
+--- a/extract.c
++++ b/extract.c
+@@ -2240,10 +2240,17 @@ static int test_compr_eb(__G__ eb, eb_size, compr_offset, test_uc_ebdata)
+ if (compr_offset < 4) /* field is not compressed: */
+ return PK_OK; /* do nothing and signal OK */
+
++ /* Return no/bad-data error status if any problem is found:
++ * 1. eb_size is too small to hold the uncompressed size
++ * (eb_ucsize). (Else extract eb_ucsize.)
++ * 2. eb_ucsize is zero (invalid). 2014-12-04 SMS.
++ * 3. eb_ucsize is positive, but eb_size is too small to hold
++ * the compressed data header.
++ */
+ if ((eb_size < (EB_UCSIZE_P + 4)) ||
+- ((eb_ucsize = makelong(eb+(EB_HEADSIZE+EB_UCSIZE_P))) > 0L &&
+- eb_size <= (compr_offset + EB_CMPRHEADLEN)))
+- return IZ_EF_TRUNC; /* no compressed data! */
++ ((eb_ucsize = makelong( eb+ (EB_HEADSIZE+ EB_UCSIZE_P))) == 0L) ||
++ ((eb_ucsize > 0L) && (eb_size <= (compr_offset + EB_CMPRHEADLEN))))
++ return IZ_EF_TRUNC; /* no/bad compressed data! */
+
+ method = makeword(eb + (EB_HEADSIZE + compr_offset));
+ if ((method == STORED) && (eb_size != compr_offset + EB_CMPRHEADLEN + eb_ucsize))