aboutsummaryrefslogtreecommitdiffstats
path: root/meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch
diff options
context:
space:
mode:
authorChangqing Li <changqing.li@windriver.com>2021-08-02 10:09:22 +0800
committerArmin Kuster <akuster808@gmail.com>2021-09-02 18:24:53 -0700
commitca550956aa919fb7f76c21c88676102902fbeec5 (patch)
tree57574b881fc9aabd58bd02f8710e7ce3b8d1b288 /meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch
parentb9fe34b1ad280d1ae7f8bc684715d2d1529c60fa (diff)
downloadmeta-openembedded-ca550956aa919fb7f76c21c88676102902fbeec5.tar.gz
apache2: upgrade 2.4.46 -> 2.4.48
Source: https://git.openembedded.org/meta-openembedded https://git.openembedded.org/meta-openembedded MR: 112869, 112835, 105131, 112702, 112829 Type: Security Fix Disposition: Backport from https://git.openembedded.org/meta-openembedded/commit/meta-webserver/recipes-httpd/apache2?id=ba016d73b5233a43ec6e398b45445d13ddaad745 ChangeID: f3ac0bc1005c94a694573b823c8f3f7d4a15360c Description: Apache2 2.4.x is an LTS version with bug and CVE fixes. https://downloads.apache.org/httpd/CHANGES_2.4.48 Includes these CVE fixes: 2.4.48 CVE-2021-31618 2.4.47 CVE-2020-13938 CVE-2020-11985 CVE-2021-33193 CVE-2019-17567 Drop these patches included in update: CVE-2020-13950.patch CVE-2020-35452.patch CVE-2021-26690.patch CVE-2021-26691.patch CVE-2021-30641.patch Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit ba016d73b5233a43ec6e398b45445d13ddaad745) Signed-off-by: Armin Kuster <akuster@mvista.com>
Diffstat (limited to 'meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch')
-rw-r--r--meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch45
1 files changed, 0 insertions, 45 deletions
diff --git a/meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch b/meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch
deleted file mode 100644
index 4eb6b85b1a..0000000000
--- a/meta-webserver/recipes-httpd/apache2/apache2/CVE-2020-13950.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-From 8c162db8b65b2193e622b780e8c6516d4265f68b Mon Sep 17 00:00:00 2001
-From: Yann Ylavic <ylavic@apache.org>
-Date: Mon, 11 May 2015 15:48:58 +0000
-Subject: [PATCH] mod_proxy_http: follow up to r1656259. The proxy connection
- may be NULL during prefetch, don't try to dereference it! Still
- origin->keepalive will be set according to p_conn->close by the caller
- (proxy_http_handler).
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1678771 13f79535-47bb-0310-9956-ffa450edef68
-
-Upstream-Status: Backport
-CVE: CVE-2020-35504
-
-Reference to upstream patch:
-https://bugzilla.redhat.com/show_bug.cgi?id=1966738
-https://github.com/apache/httpd/commit/8c162db8b65b2193e622b780e8c6516d4265f68b
-
-Signed-off-by: Li Wang <li.wang@windriver.com>
----
- modules/proxy/mod_proxy_http.c | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/modules/proxy/mod_proxy_http.c b/modules/proxy/mod_proxy_http.c
-index ec1e042..5f507d5 100644
---- a/modules/proxy/mod_proxy_http.c
-+++ b/modules/proxy/mod_proxy_http.c
-@@ -570,7 +570,6 @@ static int ap_proxy_http_prefetch(proxy_http_req_t *req,
- apr_off_t bytes;
- int force10, rv;
- apr_read_type_e block;
-- conn_rec *origin = p_conn->connection;
-
- if (apr_table_get(r->subprocess_env, "force-proxy-request-1.0")) {
- if (req->expecting_100) {
-@@ -630,7 +629,6 @@ static int ap_proxy_http_prefetch(proxy_http_req_t *req,
- "chunked body with Content-Length (C-L ignored)",
- c->client_ip, c->remote_host ? c->remote_host: "");
- req->old_cl_val = NULL;
-- origin->keepalive = AP_CONN_CLOSE;
- p_conn->close = 1;
- }
-
---
-2.7.4
-