aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
diff options
context:
space:
mode:
authorMariano Lopez <mariano.lopez@linux.intel.com>2016-01-08 12:03:58 +0000
committerRichard Purdie <richard.purdie@linuxfoundation.org>2016-01-11 23:23:18 +0000
commit065ebeb3e15311d0d45385e15bf557b1c95b1669 (patch)
treed62fb16062b52dc2598550515c4732f4eab0a30e /meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
parent2336d1e5de671f538f0cd493b75d29e1dfdb0caf (diff)
downloadopenembedded-core-contrib-065ebeb3e15311d0d45385e15bf557b1c95b1669.tar.gz
Add "CVE:" tag to current patches in OE-core
The currnet patches in OE-core doesn't have the "CVE:" tag, now part of the policy of the patches. This is patch add this tag to several patches. There might be patches that I miss; the tag can be added in the future. Signed-off-by: Mariano Lopez <mariano.lopez@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
Diffstat (limited to 'meta/recipes-extended/unzip/unzip/cve-2014-9636.patch')
-rw-r--r--meta/recipes-extended/unzip/unzip/cve-2014-9636.patch1
1 files changed, 1 insertions, 0 deletions
diff --git a/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch b/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
index 0a0bfbbb17..5fcd318b25 100644
--- a/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
+++ b/meta/recipes-extended/unzip/unzip/cve-2014-9636.patch
@@ -4,6 +4,7 @@ Date: Wed, 11 Feb 2015
Subject: Info-ZIP UnZip buffer overflow
Upstream-Status: Backport
+CVE: CVE-2014-9636
By carefully crafting a corrupt ZIP archive with "extra fields" that
purport to have compressed blocks larger than the corresponding