jbig2dec: patch for CVE-2016-9601

Upstream bug: https://bugs.ghostscript.com/show_bug.cgi?id=697457

A new release containing this fix is expected in march; until then,
apply patch from upstream. Note that there have been essentially no
changes between 0.13 and this patch.
This commit is contained in:
Joachim Fasting 2017-02-07 03:08:04 +01:00
parent 12284fff17
commit 83f83ca434
No known key found for this signature in database
GPG Key ID: 7544761007FE4E08

View File

@ -1,4 +1,4 @@
{ stdenv, fetchurl }:
{ stdenv, fetchurl, fetchpatch }:
stdenv.mkDerivation rec {
name = "jbig2dec-0.13";
@ -8,6 +8,14 @@ stdenv.mkDerivation rec {
sha256 = "04akiwab8iy5iy34razcvh9mcja9wy737civ3sbjxk4j143s1b2s";
};
patches =
[ (fetchpatch {
url = "http://git.ghostscript.com/?p=jbig2dec.git;a=patch;h=e698d5c11d27212aa1098bc5b1673a3378563092";
sha256 = "1fc8xm1z98xj2zkcl0zj7dpjjsbz3vn61b59jnkhcyzy3iiczv7f";
name = "CVE-2016-9601.patch";
})
];
meta = {
homepage = https://www.ghostscript.com/jbig2dec.html;
description = "Decoder implementation of the JBIG2 image compression format";