Debian Patches

Status for libcap2/1:2.66-5

Patch Description Author Forwarded Bugs Origin Last update
Hide-private-symbols.patch Hide private symbols
Hide a symbol which is clearly meant to be private. This resolves a FTBFS in
combination with the new build dependency gperf.
Christian Kastner <ckk@debian.org> no debian 2022-03-04
Filter-out-PIE-flags-when-building-shared-objects.patch Filter out PIE flags when building shared objects
Filter out -pie, -fpie, and -fPIE when building the shared library and the PAM
module. This way, hardening=+all can be used unconditionally in debian/rules.
Christian Kastner <ckk@kvr.at> not-needed 2022-03-04
Correct-the-check-of-pthread_create-s-return-value.patch Correct the check of pthread_create()'s return value.
This function returns a positive number (errno) on error, so the code
wasn't previously freeing some memory in this situation.

Discussion:

https://stackoverflow.com/a/3581020/14760867

Credit for finding this bug in libpsx goes to David Gstir of
X41 D-Sec GmbH (https://x41-dsec.de/) who performed a security
audit of the libcap source code in April of 2023. The audit
was sponsored by the Open Source Technology Improvement Fund
(https://ostif.org/).

Audit ref: LCAP-CR-23-01 (CVE-2023-2602)
"Andrew G. Morgan" <morgan@kernel.org> no upstream, https://git.kernel.org/pub/scm/libs/libcap/libcap.git/commit/?id=bc6b36682f188020ee4770fae1d41bde5b2c97bb 2023-05-03
Large-strings-can-confuse-libcap-s-internal-strdup-code.patch Large strings can confuse libcap's internal strdup code.
Avoid something subtle with really long strings: 1073741823 should
be enough for anybody. This is an improved fix over something attempted
in libcap-2.55 to address some static analysis findings.

Reviewing the library, cap_proc_root() and cap_launcher_set_chroot()
are the only two calls where the library is potentially exposed to a
user controlled string input.

Credit for finding this bug in libcap goes to Richard Weinberger of
X41 D-Sec GmbH (https://x41-dsec.de/) who performed a security audit
of the libcap source code in April of 2023. The audit was sponsored
by the Open Source Technology Improvement Fund (https://ostif.org/).

Audit ref: LCAP-CR-23-02 (CVE-2023-2603)
"Andrew G. Morgan" <morgan@kernel.org> no upstream, https://git.kernel.org/pub/scm/libs/libcap/libcap.git/commit/?id=422bec25ae4a1ab03fd4d6f728695ed279173b18 2023-05-03
Skip-git-if-not-installed.patch Skip git if not installed
This is only used during the clean stage. For a typical Debian package build,
git will not be installed.
Christian Kastner <ckk@debian.org> no debian 2024-02-06

All known versions for source package 'libcap2'

Links