aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
diff options
context:
space:
mode:
authorRoss Burton <ross.burton@intel.com>2015-11-04 11:23:06 +0000
committerRobert Yang <liezhi.yang@windriver.com>2015-12-08 00:18:12 -0800
commit97b247a88024083ce145f9e64ac9c9a182d02d3e (patch)
tree82f36e23b2e5e4a6debd0cf429b0989fc0cc93b9 /meta/recipes-extended
parent6821bb42febfc5f939896b0ffbc1c00b15b9329e (diff)
downloadopenembedded-core-contrib-97b247a88024083ce145f9e64ac9c9a182d02d3e.tar.gz
unzip: rename patch to reflect CVE fix
(From OE-Core rev: e3d2974348bd830ec2fcf84ea08cbf38abbc0327) (master rev: 78e05984b1ac48b1f25547ccd9740611cd5890a9) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Diffstat (limited to 'meta/recipes-extended')
-rw-r--r--meta/recipes-extended/unzip/unzip/cve-2014-9636.patch (renamed from meta/recipes-extended/unzip/unzip/unzip-6.0_overflow3.diff)0
-rw-r--r--meta/recipes-extended/unzip/unzip_6.0.bb2
2 files changed, 1 insertions, 1 deletions
diff --git a/meta/recipes-extended/unzip/unzip/unzip-6.0_overflow3.diff b/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
index 0a0bfbbb17..0a0bfbbb17 100644
--- a/meta/recipes-extended/unzip/unzip/unzip-6.0_overflow3.diff
+++ b/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
diff --git a/meta/recipes-extended/unzip/unzip_6.0.bb b/meta/recipes-extended/unzip/unzip_6.0.bb
index 9e63d3ae76..b386323780 100644
--- a/meta/recipes-extended/unzip/unzip_6.0.bb
+++ b/meta/recipes-extended/unzip/unzip_6.0.bb
@@ -10,7 +10,7 @@ SRC_URI = "ftp://ftp.info-zip.org/pub/infozip/src/unzip60.tgz \
file://avoid-strip.patch \
file://define-ldflags.patch \
file://06-unzip60-alt-iconv-utf8_CVE-2015-1315.patch \
- file://unzip-6.0_overflow3.diff \
+ file://cve-2014-9636.patch \
file://09-cve-2014-8139-crc-overflow.patch \
file://10-cve-2014-8140-test-compr-eb.patch \
file://11-cve-2014-8141-getzip64data.patch \