summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorpoojitha adireddy <pooadire@cisco.com>2023-11-30 21:46:52 +0530
committerSteve Sakoman <steve@sakoman.com>2023-12-01 06:48:26 -1000
commita2af1a2b05e3046995f48e4d823c9dfc97b95529 (patch)
tree46d65182c544b690d7421387891b91b18d2f7e6c
parent94f2468de191f8c1dd236efb91f3094a76ddffc9 (diff)
downloadopenembedded-core-contrib-a2af1a2b05e3046995f48e4d823c9dfc97b95529.tar.gz
binutils: Mark CVE-2022-47696 as patched
CVE-2022-47696 and CVE-2023-25588 are representing similar kind of vulnerability. Reference: https://ubuntu.com/security/CVE-2022-47696 https://sourceware.org/bugzilla/show_bug.cgi?id=29677 Signed-off-by: poojitha adireddy <pooadire@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
-rw-r--r--meta/recipes-devtools/binutils/binutils/CVE-2023-25588.patch3
1 files changed, 3 insertions, 0 deletions
diff --git a/meta/recipes-devtools/binutils/binutils/CVE-2023-25588.patch b/meta/recipes-devtools/binutils/binutils/CVE-2023-25588.patch
index 065d8e47f0..aa5ce5f3ff 100644
--- a/meta/recipes-devtools/binutils/binutils/CVE-2023-25588.patch
+++ b/meta/recipes-devtools/binutils/binutils/CVE-2023-25588.patch
@@ -13,7 +13,10 @@ anyway, so get rid of them. Also, simplify and correct sanity checks.
---
Upstream-Status: Backport from [https://sourceware.org/git/?p=binutils-gdb.git;a=patch;h=d12f8998d2d086f0a6606589e5aedb7147e6f2f1]
CVE: CVE-2023-25588
+CVE: CVE-2022-47696
+
Signed-off-by: Ashish Sharma <asharma@mvista.com>
+Signed-off-by: poojitha adireddy <pooadire@cisco.com>
bfd/mach-o.c | 72 ++++++++++++++++++++++------------------------------
1 file changed, 31 insertions(+), 41 deletions(-)