aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarius Bakke <mbakke@fastmail.com>2017-10-10 19:34:02 +0200
committerMarius Bakke <mbakke@fastmail.com>2017-10-10 19:34:02 +0200
commit97ecd75e289d96a8b4f9b1ae877d9d1a2f6774b4 (patch)
treede9984d87a09d37723b6018e34e0c1d0d8991b04
parent1066696dcc912e64edc6a2b0da5daa76e151c8f0 (diff)
downloadguix-97ecd75e289d96a8b4f9b1ae877d9d1a2f6774b4.tar
guix-97ecd75e289d96a8b4f9b1ae877d9d1a2f6774b4.tar.gz
gnu: libxfont: Fix CVE-2017-13720, CVE-2017-13722.
* gnu/packages/patches/libxfont-CVE-2017-13720.patch, gnu/packages/patches/libxfont-CVE-2017-13722.patch: New files. * gnu/local.mk (dist_patch_DATA): Register them. * gnu/packages/xorg.scm (libxfont, libxfont2)[source]: Use them.
-rw-r--r--gnu/local.mk2
-rw-r--r--gnu/packages/patches/libxfont-CVE-2017-13720.patch36
-rw-r--r--gnu/packages/patches/libxfont-CVE-2017-13722.patch53
-rw-r--r--gnu/packages/xorg.scm4
4 files changed, 95 insertions, 0 deletions
diff --git a/gnu/local.mk b/gnu/local.mk
index 21b4b9532d..234c92ba97 100644
--- a/gnu/local.mk
+++ b/gnu/local.mk
@@ -818,6 +818,8 @@ dist_patch_DATA = \
%D%/packages/patches/libvisio-fix-tests.patch \
%D%/packages/patches/libvpx-CVE-2016-2818.patch \
%D%/packages/patches/libxcb-python-3.5-compat.patch \
+ %D%/packages/patches/libxfont-CVE-2017-13720.patch \
+ %D%/packages/patches/libxfont-CVE-2017-13722.patch \
%D%/packages/patches/libxml2-CVE-2016-4658.patch \
%D%/packages/patches/libxml2-CVE-2016-5131.patch \
%D%/packages/patches/libxml2-CVE-2017-0663.patch \
diff --git a/gnu/packages/patches/libxfont-CVE-2017-13720.patch b/gnu/packages/patches/libxfont-CVE-2017-13720.patch
new file mode 100644
index 0000000000..0936171060
--- /dev/null
+++ b/gnu/packages/patches/libxfont-CVE-2017-13720.patch
@@ -0,0 +1,36 @@
+Fix CVE-2017-13720.
+
+Copied from upstream source repository:
+<https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d1e670a4a8704b8708e493ab6155589bcd570608>
+
+
+From d1e670a4a8704b8708e493ab6155589bcd570608 Mon Sep 17 00:00:00 2001
+From: Michal Srb <msrb@suse.com>
+Date: Thu, 20 Jul 2017 13:38:53 +0200
+Subject: Check for end of string in PatternMatch (CVE-2017-13720)
+
+If a pattern contains '?' character, any character in the string is skipped,
+even if it is '\0'. The rest of the matching then reads invalid memory.
+
+Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net>
+Signed-off-by: Julien Cristau <jcristau@debian.org>
+
+diff --git a/src/fontfile/fontdir.c b/src/fontfile/fontdir.c
+index 4ce2473..996b7d1 100644
+--- a/src/fontfile/fontdir.c
++++ b/src/fontfile/fontdir.c
+@@ -400,8 +400,10 @@ PatternMatch(char *pat, int patdashes, char *string, int stringdashes)
+ }
+ }
+ case '?':
+- if (*string++ == XK_minus)
++ if ((t = *string++) == XK_minus)
+ stringdashes--;
++ if (!t)
++ return 0;
+ break;
+ case '\0':
+ return (*string == '\0');
+--
+cgit v0.10.2
+
diff --git a/gnu/packages/patches/libxfont-CVE-2017-13722.patch b/gnu/packages/patches/libxfont-CVE-2017-13722.patch
new file mode 100644
index 0000000000..458fdfd1a7
--- /dev/null
+++ b/gnu/packages/patches/libxfont-CVE-2017-13722.patch
@@ -0,0 +1,53 @@
+Fix CVE-2017-13722.
+
+Copied from upstream source repository:
+<https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=672bb944311392e2415b39c0d63b1e1902905bcd>
+
+From 672bb944311392e2415b39c0d63b1e1902905bcd Mon Sep 17 00:00:00 2001
+From: Michal Srb <msrb@suse.com>
+Date: Thu, 20 Jul 2017 17:05:23 +0200
+Subject: pcfGetProperties: Check string boundaries (CVE-2017-13722)
+
+Without the checks a malformed PCF file can cause the library to make
+atom from random heap memory that was behind the `strings` buffer.
+This may crash the process or leak information.
+
+Signed-off-by: Julien Cristau <jcristau@debian.org>
+
+diff --git a/src/bitmap/pcfread.c b/src/bitmap/pcfread.c
+index dab1c44..ae34c28 100644
+--- a/src/bitmap/pcfread.c
++++ b/src/bitmap/pcfread.c
+@@ -45,6 +45,7 @@ from The Open Group.
+
+ #include <stdarg.h>
+ #include <stdint.h>
++#include <string.h>
+
+ void
+ pcfError(const char* message, ...)
+@@ -311,11 +312,19 @@ pcfGetProperties(FontInfoPtr pFontInfo, FontFilePtr file,
+ if (IS_EOF(file)) goto Bail;
+ position += string_size;
+ for (i = 0; i < nprops; i++) {
++ if (props[i].name >= string_size) {
++ pcfError("pcfGetProperties(): String starts out of bounds (%ld/%d)\n", props[i].name, string_size);
++ goto Bail;
++ }
+ props[i].name = MakeAtom(strings + props[i].name,
+- strlen(strings + props[i].name), TRUE);
++ strnlen(strings + props[i].name, string_size - props[i].name), TRUE);
+ if (isStringProp[i]) {
++ if (props[i].value >= string_size) {
++ pcfError("pcfGetProperties(): String starts out of bounds (%ld/%d)\n", props[i].value, string_size);
++ goto Bail;
++ }
+ props[i].value = MakeAtom(strings + props[i].value,
+- strlen(strings + props[i].value), TRUE);
++ strnlen(strings + props[i].value, string_size - props[i].value), TRUE);
+ }
+ }
+ free(strings);
+--
+cgit v0.10.2
+
diff --git a/gnu/packages/xorg.scm b/gnu/packages/xorg.scm
index c2023dead2..7511c53266 100644
--- a/gnu/packages/xorg.scm
+++ b/gnu/packages/xorg.scm
@@ -4862,6 +4862,8 @@ an X Window System display.")
"mirror://xorg/individual/lib/libXfont-"
version
".tar.bz2"))
+ (patches (search-patches "libxfont-CVE-2017-13720.patch"
+ "libxfont-CVE-2017-13722.patch"))
(sha256
(base32
"0w8d07bkmjiarkx09579bl8zsq903mn8javc7qpi0ix4ink5x502"))))
@@ -4895,6 +4897,8 @@ new API's in libXft, or the legacy API's in libX11.")
(method url-fetch)
(uri (string-append "mirror://xorg/individual/lib/libXfont2-"
version ".tar.bz2"))
+ (patches (search-patches "libxfont-CVE-2017-13720.patch"
+ "libxfont-CVE-2017-13722.patch"))
(sha256
(base32
"0znvwk36nhmyqpmhbm9mzisgixp1mp5qkfald8x1n5yxbm3vpyz9"))))))