aboutsummaryrefslogtreecommitdiffstats
path: root/main/mupdf
diff options
context:
space:
mode:
authorDaniel Sabogal <dsabogalcc@gmail.com>2017-03-09 11:49:06 -0500
committerLeonardo Arena <rnalrd@alpinelinux.org>2017-03-10 09:37:05 +0000
commit44aebd4a522b8f5af47f212181d7fdc9a0003025 (patch)
tree23da4ba54ee34fc1d4d5ef8a9f7af82503d1c627 /main/mupdf
parent23182897c95a6f08a21268ad782e0bbee2b2a86d (diff)
downloadaports-44aebd4a522b8f5af47f212181d7fdc9a0003025.tar.bz2
aports-44aebd4a522b8f5af47f212181d7fdc9a0003025.tar.xz
main/mupdf: fix for CVE-2017-5991
use !check
Diffstat (limited to 'main/mupdf')
-rw-r--r--main/mupdf/APKBUILD9
-rw-r--r--main/mupdf/CVE-2017-5991.patch91
2 files changed, 98 insertions, 2 deletions
diff --git a/main/mupdf/APKBUILD b/main/mupdf/APKBUILD
index a242705c4c..4313969bc9 100644
--- a/main/mupdf/APKBUILD
+++ b/main/mupdf/APKBUILD
@@ -3,7 +3,7 @@
# Maintainer: Daniel Sabogal <dsabogalcc@gmail.com>
pkgname=mupdf
pkgver=1.10a
-pkgrel=1
+pkgrel=2
pkgdesc="A lightweight PDF and XPS viewer"
url="http://mupdf.com"
arch="all"
@@ -13,13 +13,17 @@ makedepends="freetype-dev jpeg-dev jbig2dec-dev libx11-dev libxext-dev
openjpeg-dev harfbuzz-dev glfw-dev"
subpackages="$pkgname-doc $pkgname-dev $pkgname-x11:_x11
$pkgname-gl:_gl $pkgname-tools:_tools"
+options="!check"
source="http://mupdf.com/downloads/archive/$pkgname-$pkgver-source.tar.gz
shared-lib.patch
openjpeg-2.1.patch
CVE-2017-5896.patch
+ CVE-2017-5991.patch
"
# secfixes:
+# 1.10a-r2:
+# - CVE-2017-5991
# 1.10a-r1:
# - CVE-2017-5896
@@ -82,4 +86,5 @@ _tools() {
sha512sums="8c735963364985e74ceb38242afae555a3d2ee7c69abe3fe5c485e8613a83d996a58f231cb689a156019d431fa67d565503247d010b0a404054850483aed9fec mupdf-1.10a-source.tar.gz
bc38cc6935ed1c5941773e0671bea25d33897c1018c30f11ff3a1ec1e583276597f521b9e526f9bd38a6f9a1e76aa3e52782995ded72a618d07811abcd7ca734 shared-lib.patch
bfb509c529e26c3d2dc827298ce3a6083640fbe3fd7491560ffb1e8f86d62bbd4a5d52721079caef8a38d6f332132b581859276000b397f9512673eedb0315a7 openjpeg-2.1.patch
-e9f29b909e016967fc9e6ca6723d63aecfea5c8aeadbd923bbf8a0fa1f4b0e16bd4eedac178bbf5fa359e47a55aa307b6581c6ce45b177ee12430f41c0b49cd7 CVE-2017-5896.patch"
+e9f29b909e016967fc9e6ca6723d63aecfea5c8aeadbd923bbf8a0fa1f4b0e16bd4eedac178bbf5fa359e47a55aa307b6581c6ce45b177ee12430f41c0b49cd7 CVE-2017-5896.patch
+b65a9dce7ba239be788d144c27edb7528ebcf08ead4defe887a08d7879cf72ca3b172a9a33ec3f9426743f45ecb9aac17baf1b526bf5f880beb00bdd84bdc42a CVE-2017-5991.patch"
diff --git a/main/mupdf/CVE-2017-5991.patch b/main/mupdf/CVE-2017-5991.patch
new file mode 100644
index 0000000000..d19d2e6c4e
--- /dev/null
+++ b/main/mupdf/CVE-2017-5991.patch
@@ -0,0 +1,91 @@
+From 1912de5f08e90af1d9d0a9791f58ba3afdb9d465 Mon Sep 17 00:00:00 2001
+From: Robin Watts <robin.watts@artifex.com>
+Date: Thu, 9 Feb 2017 15:49:15 +0000
+Subject: [PATCH] Bug 697500: Fix NULL ptr access.
+
+Cope better with errors during rendering - avoid letting the
+gstate stack get out of sync.
+
+This avoids us ever getting into the situation of popping
+a clip when we should be popping a mask or a group. This was
+causing an unexpected case in the painting.
+---
+ source/pdf/pdf-op-run.c | 26 ++++++++++++++++++--------
+ 1 file changed, 18 insertions(+), 8 deletions(-)
+
+diff --git a/source/pdf/pdf-op-run.c b/source/pdf/pdf-op-run.c
+index a3ea895..f1eac8d 100644
+--- a/source/pdf/pdf-op-run.c
++++ b/source/pdf/pdf-op-run.c
+@@ -1213,6 +1213,7 @@ pdf_run_xobject(fz_context *ctx, pdf_run_processor *proc, pdf_xobject *xobj, pdf
+ pdf_run_processor *pr = (pdf_run_processor *)proc;
+ pdf_gstate *gstate = NULL;
+ int oldtop = 0;
++ int oldbot = -1;
+ fz_matrix local_transform = *transform;
+ softmask_save softmask = { NULL };
+ int gparent_save;
+@@ -1232,16 +1233,17 @@ pdf_run_xobject(fz_context *ctx, pdf_run_processor *proc, pdf_xobject *xobj, pdf
+ fz_var(cleanup_state);
+ fz_var(gstate);
+ fz_var(oldtop);
++ fz_var(oldbot);
+
+ gparent_save = pr->gparent;
+ pr->gparent = pr->gtop;
++ oldtop = pr->gtop;
+
+ fz_try(ctx)
+ {
+ pdf_gsave(ctx, pr);
+
+ gstate = pr->gstate + pr->gtop;
+- oldtop = pr->gtop;
+
+ pdf_xobject_bbox(ctx, xobj, &xobj_bbox);
+ pdf_xobject_matrix(ctx, xobj, &xobj_matrix);
+@@ -1302,12 +1304,25 @@ pdf_run_xobject(fz_context *ctx, pdf_run_processor *proc, pdf_xobject *xobj, pdf
+
+ doc = pdf_get_bound_document(ctx, xobj->obj);
+
++ oldbot = pr->gbot;
++ pr->gbot = pr->gtop;
++
+ pdf_process_contents(ctx, (pdf_processor*)pr, doc, resources, xobj->obj, NULL);
+ }
+ fz_always(ctx)
+ {
++ /* Undo any gstate mismatches due to the pdf_process_contents call */
++ if (oldbot != -1)
++ {
++ while (pr->gtop > pr->gbot)
++ {
++ pdf_grestore(ctx, pr);
++ }
++ pr->gbot = oldbot;
++ }
++
+ if (cleanup_state >= 3)
+- pdf_grestore(ctx, pr); /* Remove the clippath */
++ pdf_grestore(ctx, pr); /* Remove the state we pushed for the clippath */
+
+ /* wrap up transparency stacks */
+ if (transparency)
+@@ -1341,13 +1356,8 @@ pdf_run_xobject(fz_context *ctx, pdf_run_processor *proc, pdf_xobject *xobj, pdf
+ pr->gstate[pr->gparent].ctm = gparent_save_ctm;
+ pr->gparent = gparent_save;
+
+- if (gstate)
+- {
+- while (oldtop < pr->gtop)
+- pdf_grestore(ctx, pr);
+-
++ while (oldtop < pr->gtop)
+ pdf_grestore(ctx, pr);
+- }
+
+ pdf_unmark_obj(ctx, xobj->obj);
+ }
+--
+2.9.1
+