summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/libxml/libxml2_2.9.9.bb
diff options
context:
space:
mode:
authorOvidiu Panait <ovidiu.panait@windriver.com>2020-09-10 11:10:07 +0300
committerAnuj Mittal <anuj.mittal@intel.com>2020-11-23 14:11:22 +0800
commite3b5cd910b69516e59d02337de07a5206da3a877 (patch)
tree17195287d9c29e251664eb17ef8cca3ebca5b584 /meta/recipes-core/libxml/libxml2_2.9.9.bb
parente4b72150b19492c6edabb41e91bfd7c6a609b9e2 (diff)
downloadopenembedded-core-contrib-e3b5cd910b69516e59d02337de07a5206da3a877.tar.gz
libxml2: Fix CVE-2020-24977
GNOME project libxml2 v2.9.10 and earlier have a global Buffer Overflow vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 8e7c20a1 (20910-GITv2.9.10-103-g8e7c20a1). Reference: https://gitlab.gnome.org/GNOME/libxml2/-/issues/178 Upstream patch: https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2 Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Diffstat (limited to 'meta/recipes-core/libxml/libxml2_2.9.9.bb')
-rw-r--r--meta/recipes-core/libxml/libxml2_2.9.9.bb1
1 files changed, 1 insertions, 0 deletions
diff --git a/meta/recipes-core/libxml/libxml2_2.9.9.bb b/meta/recipes-core/libxml/libxml2_2.9.9.bb
index 1d898ab020..ff496ccfaf 100644
--- a/meta/recipes-core/libxml/libxml2_2.9.9.bb
+++ b/meta/recipes-core/libxml/libxml2_2.9.9.bb
@@ -23,6 +23,7 @@ SRC_URI = "http://www.xmlsoft.org/sources/libxml2-${PV}.tar.gz;name=libtar \
file://Fix-CVE-2019-19956.patch \
file://CVE-2020-7595.patch \
file://CVE-2019-20388.patch \
+ file://CVE-2020-24977.patch \
"
SRC_URI[libtar.md5sum] = "c04a5a0a042eaa157e8e8c9eabe76bd6"