Blame SOURCES/expat-2.2.5-Detect-and-prevent-troublesome-left-shifts.patch

83eb0d
commit dbac77ddbccb23d507758c591fad622e2b6e6324
83eb0d
Author: Tomas Korbar <tkorbar@redhat.com>
83eb0d
Date:   Mon Feb 14 12:20:25 2022 +0100
83eb0d
83eb0d
    CVE-2021-45960
83eb0d
83eb0d
diff --git a/lib/xmlparse.c b/lib/xmlparse.c
83eb0d
index 2821c6f..c45be0c 100644
83eb0d
--- a/lib/xmlparse.c
83eb0d
+++ b/lib/xmlparse.c
83eb0d
@@ -3341,7 +3341,12 @@ storeAtts(XML_Parser parser, const ENCODING *enc,
83eb0d
   if (nPrefixes) {
83eb0d
     int j;  /* hash table index */
83eb0d
     unsigned long version = parser->m_nsAttsVersion;
83eb0d
-    int nsAttsSize = (int)1 << parser->m_nsAttsPower;
83eb0d
+    /* Detect and prevent invalid shift */
83eb0d
+    if (parser->m_nsAttsPower >= sizeof(unsigned int) * 8 /* bits per byte */) {
83eb0d
+      return XML_ERROR_NO_MEMORY;
83eb0d
+    }
83eb0d
+
83eb0d
+    unsigned int nsAttsSize = 1u << parser->m_nsAttsPower;
83eb0d
     unsigned char oldNsAttsPower = parser->m_nsAttsPower;
83eb0d
     /* size of hash table must be at least 2 * (# of prefixed attributes) */
83eb0d
     if ((nPrefixes << 1) >> parser->m_nsAttsPower) {  /* true for m_nsAttsPower = 0 */
83eb0d
@@ -3350,7 +3355,28 @@ storeAtts(XML_Parser parser, const ENCODING *enc,
83eb0d
       while (nPrefixes >> parser->m_nsAttsPower++);
83eb0d
       if (parser->m_nsAttsPower < 3)
83eb0d
         parser->m_nsAttsPower = 3;
83eb0d
-      nsAttsSize = (int)1 << parser->m_nsAttsPower;
83eb0d
+
83eb0d
+      /* Detect and prevent invalid shift */
83eb0d
+      if (parser->m_nsAttsPower >= sizeof(nsAttsSize) * 8 /* bits per byte */) {
83eb0d
+        /* Restore actual size of memory in m_nsAtts */
83eb0d
+        parser->m_nsAttsPower = oldNsAttsPower;
83eb0d
+        return XML_ERROR_NO_MEMORY;
83eb0d
+      }
83eb0d
+
83eb0d
+      nsAttsSize = 1u << parser->m_nsAttsPower;
83eb0d
+
83eb0d
+      /* Detect and prevent integer overflow.
83eb0d
+       * The preprocessor guard addresses the "always false" warning
83eb0d
+       * from -Wtype-limits on platforms where
83eb0d
+       * sizeof(unsigned int) < sizeof(size_t), e.g. on x86_64. */
83eb0d
+#if UINT_MAX >= SIZE_MAX
83eb0d
+      if (nsAttsSize > (size_t)(-1) / sizeof(NS_ATT)) {
83eb0d
+        /* Restore actual size of memory in m_nsAtts */
83eb0d
+        parser->m_nsAttsPower = oldNsAttsPower;
83eb0d
+        return XML_ERROR_NO_MEMORY;
83eb0d
+      }
83eb0d
+#endif
83eb0d
+
83eb0d
       temp = (NS_ATT *)REALLOC(parser, parser->m_nsAtts, nsAttsSize * sizeof(NS_ATT));
83eb0d
       if (!temp) {
83eb0d
         /* Restore actual size of memory in m_nsAtts */