From aedfb448b47d0ae314bd2bcff3ee845926654961 Mon Sep 17 00:00:00 2001 From: olli Date: Fri, 13 Jan 2006 15:36:09 +0000 Subject: security update git-svn-id: svn://svn.openwrt.org/openwrt/trunk/openwrt@2951 3c298f89-4303-0410-b956-a3cf2f4a3e73 --- .../zlib/patches/zlib-1.2.2-CAN-2005-2096.patch | 26 ---------------------- 1 file changed, 26 deletions(-) delete mode 100644 package/zlib/patches/zlib-1.2.2-CAN-2005-2096.patch (limited to 'package/zlib/patches/zlib-1.2.2-CAN-2005-2096.patch') diff --git a/package/zlib/patches/zlib-1.2.2-CAN-2005-2096.patch b/package/zlib/patches/zlib-1.2.2-CAN-2005-2096.patch deleted file mode 100644 index b09ae6bfa..000000000 --- a/package/zlib/patches/zlib-1.2.2-CAN-2005-2096.patch +++ /dev/null @@ -1,26 +0,0 @@ -Name: CAN-2005-2096 (under review) -Description: - Buffer overflow in zlib 1.2 and later versions allows remote attackers - to cause a denial of service (crash) via a crafted compressed stream, as - demonstrated using a crafted PNG file. - -References: - * DEBIAN:DSA-740 - http://www.debian.org/security/2005/dsa-740 - * REDHAT:RHSA-2005:569 - http://www.redhat.com/support/errata/RHSA-2005-569.html - - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2096 - -diff -ruN zlib-1.2.2-old/inftrees.c zlib-1.2.2-new/inftrees.c ---- zlib-1.2.2-old/inftrees.c 2004-09-15 16:30:06.000000000 +0200 -+++ zlib-1.2.2-new/inftrees.c 2005-07-08 21:18:58.000000000 +0200 -@@ -134,7 +134,7 @@ - left -= count[len]; - if (left < 0) return -1; /* over-subscribed */ - } -- if (left > 0 && (type == CODES || (codes - count[0] != 1))) -+ if (left > 0 && (type == CODES || max != 1)) - return -1; /* incomplete set */ - - /* generate offsets into symbol table for each length for sorting */ -- cgit v1.2.3