void-packages/srcpkgs/bzip2/patches/CVE-2016-3189.patch
2016-07-04 12:40:39 +02:00

13 lines
486 B
Diff

Patch from: https://bugzilla.redhat.com/show_bug.cgi?id=1319648
--- ./bzip2recover.c.old 2016-03-22 08:49:38.855620000 +0100
+++ ./bzip2recover.c 2016-03-30 10:22:27.341430099 +0200
@@ -458,6 +458,7 @@ Int32 main ( Int32 argc, Char** argv )
bsPutUChar ( bsWr, 0x50 ); bsPutUChar ( bsWr, 0x90 );
bsPutUInt32 ( bsWr, blockCRC );
bsClose ( bsWr );
+ outFile = NULL;
}
if (wrBlock >= rbCtr) break;
wrBlock++;