[OE-core] add mets-security to Extensible SDK

2018-05-18 Thread Sona Sarmadi
Hi, Does anyone know how can I add meta-security layer (https://git.yoctoproject.org/cgit/cgit.cgi/meta-security/) to my Extensible SDK using devtool and build e.g. nmap? Thanks //Sona This message, including attachments, is CONFIDENTIAL. It may also be privileged or otherwise protected by

[OE-core] [PATCH][morty] connman: Fix for CVE-2017-12865

2017-08-30 Thread Sona Sarmadi
dnsproxy: Fix crash on malformed DNS response If the response query string is malformed, we might access memory pass the end of "name" variable in parse_response(). [YOCTO #11959] (From OE-Core rev: fb3e30e45eea2042fdb0b667cbc2c79ae3f5a1a9) Signed-off-by: Sona Sarmadi <sona.sar

[OE-core] [PATCH][pyro] connman: Fix for CVE-2017-12865

2017-08-30 Thread Sona Sarmadi
dnsproxy: Fix crash on malformed DNS response If the response query string is malformed, we might access memory pass the end of "name" variable in parse_response(). [YOCTO #11959] (From OE-Core rev: fb3e30e45eea2042fdb0b667cbc2c79ae3f5a1a9) Signed-off-by: Sona Sarmadi <sona.sar

[OE-core] [PATCH] connman: Fix for CVE-2017-12865

2017-08-21 Thread Sona Sarmadi
dnsproxy: Fix crash on malformed DNS response If the response query string is malformed, we might access memory pass the end of "name" variable in parse_response(). [YOCTO #11959] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../connman/connman/CVE-2017-12865.patc

Re: [OE-core] OE-Core/Yocto Project's first CVE (CVE-2017-9731)

2017-06-27 Thread Sona Sarmadi
iption of vulnerability of some unknown reason :) we have requested an update/correction (see below) but they haven't changed the description yet: From: CVE Request [mailto:cve-requ...@mitre.org] Sent: Monday, June 19, 2017 12:09 PM To: Sona Sarmadi <sona.sarm...@enea.com> Subject: CVE Re

[OE-core] [PATCH] Qemu: update to 2.8.1.1

2017-05-16 Thread Sona Sarmadi
-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-devtools/qemu/{qemu_2.8.0.bb => qemu_2.8.1.1.bb} | 7 ++- 1 file changed, 2 insertions(+), 5 deletions(-) rename meta/recipes-devtools/qemu/{qemu_2.8.0.bb => qemu_2.8.1.1.bb} (87%) diff --git a/meta/recipes-devtools/qemu/qemu

[OE-core] Use-SHA256-not-MD5-as-default-digest.patch file is not added to the openssl_1.0.2k.bb

2017-03-14 Thread Sona Sarmadi
Hi guys, Does anyone know why "Use-SHA256-not-MD5-as-default-digest.patch" is in the openssl directory but has not been added to the openssl recipes? (both in master and morty branches): http://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/recipes-connectivity/openssl/openssl

[OE-core] [PATCH 2/2] Qemu: display: CVE-2016-9912

2017-03-03 Thread Sona Sarmadi
virtio-gpu: memory leakage when destroying gpu resource Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9912 Reference to upstream patch: http://git.qemu-project.org/?p=qemu.git;a=patch;h=b8e23926c568f2e963af39028b71c472e3023793 Signed-off-by: Sona Sarmadi <sona.s

[OE-core] [PATCH 1/2] Qemu: display: CVE-2016-9908

2017-03-03 Thread Sona Sarmadi
virtio-gpu: information leakage in virgl_cmd_get_capset References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9908 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../recipes-devtools/qemu/qemu/CVE-2016-9908.patch | 44 ++ meta/recipes-devtool

[OE-core] [PATCHv2] tar: CVE-2016-6321

2017-02-24 Thread Sona Sarmadi
Skip members whose names contain "..". Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6321 Upstream patch: http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f671 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/

[OE-core] [PATCH] tar: CVE-2016-6321

2017-02-24 Thread Sona Sarmadi
Skip members whose names contain "..". Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6321 Upstream patch: http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f671 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/

Re: [OE-core] [PATCH v5][morty] openssl: CVE: CVE-2017-3731

2017-02-14 Thread Sona Sarmadi
>> I am just curious if this is ok, or should we always put the CVE: tag inside >> the patch? > The tag should always be in the patch file. > > Ross So I guess this needs to be fixed: http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?h=morty=8ba5b9eae34bbab537954ccee1726c7ee7a82750 //S --

Re: [OE-core] [PATCH v5][morty] openssl: CVE: CVE-2017-3731

2017-02-14 Thread Sona Sarmadi
Hi Alexandru, Shouldn't CVE-2017-3731 in the patch files have CVE: tag? i.e. CVE-2017-3731 in 0001-CVE-2017-3731.patch & 0002-CVE-2017-3731.patch should be: CVE: CVE-2017-3731 You have this tag in the meta patch, we add this normally inside the patch. > * CVE: CVE-2017-3731 > >

[OE-core] do_populate_cve_db: Error in executing cve-check-update

2017-02-06 Thread Sona Sarmadi
Hi all, Does anyone know if there is an issue with cve-check tool on master branch? It seems that "cve-check-update -d" fails, does anyone know why? poky/build-cve-check$ bitbake -k -c cve_check universe WARNING: cve-check-tool-native-5.6.4-r0 do_populate_cve_db: Error in executing

[OE-core] [PATCH][krogoth 1/2] libX11: CVE-2016-7942

2017-01-30 Thread Sona Sarmadi
://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libx11/CVE-2016-7942.patch| 69 ++ meta/recipes-graphics/xorg-lib/libx11_1.6.3.bb | 1 + 2 files chang

[OE-core] [PATCH][krogoth 2/2] libx11: CVE-2016-7943

2017-01-30 Thread Sona Sarmadi
-announce/2016-October/002720.html Upstream patch: https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8c29f1607a31dac0911e45a0dd3d74173822b3c9 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libx11/CVE-2016-7943.patch| 103 + meta/r

[OE-core] [PATCH][morty 2/2] libx11: CVE-2016-7943

2017-01-30 Thread Sona Sarmadi
-announce/2016-October/002720.html Upstream patch: https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8c29f1607a31dac0911e45a0dd3d74173822b3c9 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libx11/CVE-2016-7943.patch| 103 + meta/r

[OE-core] [PATCH][morty 1/2] libX11: CVE-2016-7942

2017-01-30 Thread Sona Sarmadi
://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=8ea762f94f4c942d898fdeb590a1630c83235c17 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libx11/CVE-2016-7942.patch| 69 ++ meta/recipes-graphics/xorg-lib/libx11_1.6.3.bb | 1 + 2 files chang

[OE-core] [PATCH][morty] libXrandr: fix for CVE-2016-7947 and CVE-2016-7948

2017-01-27 Thread Sona Sarmadi
?name=CVE-2016-7948 https://lists.x.org/archives/xorg-announce/2016-October/002720.html Upstream patch for both CVEs: https://cgit.freedesktop.org/xorg/lib/libXrandr/commit/?id=a0df3e1c7728205e5c7650b2e6dce684139254a6 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../libxrandr/CV

[OE-core] [PATCH][krogoth] libxrender: CVE-2016-7949

2017-01-26 Thread Sona Sarmadi
.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7949 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libxrender/CVE-2016-7949.patch| 59 ++ meta/recipes-graphics/xorg-lib/libxrender_0.9.9.bb | 3 ++ 2 files changed, 62 inse

[OE-core] [PATCH][morty] libxrender: CVE-2016-7949

2017-01-26 Thread Sona Sarmadi
.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7949 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../xorg-lib/libxrender/CVE-2016-7949.patch| 59 ++ meta/recipes-graphics/xorg-lib/libxrender_0.9.9.bb | 3 ++ 2 files changed, 62 inse

[OE-core] [PATCH][krogoth] expat: CVE-2012-6702, CVE-2016-5300

2017-01-15 Thread Sona Sarmadi
vanilla Expat 2.1.1, addressing: * CVE-2012-6702 -- unanticipated internal calls to srand * CVE-2016-5300 -- use of too little entropy Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../expat-2.1.0/CVE-2016-5300_CVE-2012-6702.patch | 123 + meta/recipes-core

Re: [OE-core] [PATCH][morty] libxtst: 1.2.2 -> 1.2.3

2017-01-12 Thread Sona Sarmadi
> On 01/10/2017 03:10 AM, Sona Sarmadi wrote: > > Upgrade libxtst from 1.2.2 to 1.2.3 to address: > What else changed in this update? > - armin Hi Armin, I believe the only changes between 1.2.2 and 1.2.3 is one commit " Remove fallback for _XEatDataWords, require libX11 1

[OE-core] FW: [PATCH][krogoth] libxtst: 1.2.2 -> 1.2.3

2017-01-10 Thread Sona Sarmadi
. Cheers //Sona > -Original Message- > From: openembedded-core-boun...@lists.openembedded.org > [mailto:openembedded-core-boun...@lists.openembedded.org] On > Behalf Of Sona Sarmadi > Sent: den 10 januari 2017 12:11 > To: openembedded-core@lists.openembedded.org > Subj

[OE-core] [PATCH][morty] libxtst: 1.2.2 -> 1.2.3

2017-01-10 Thread Sona Sarmadi
-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-graphics/xorg-lib/{libxtst_1.2.2.bb => libxtst_1.2.3.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-graphics/xorg-lib/{libxtst_1.2.2.bb => libxtst_1.2.3.bb} (78%) diff --git a/meta/recipes-g

[OE-core] [PATCH][krogoth] libxtst: 1.2.2 -> 1.2.3

2017-01-10 Thread Sona Sarmadi
-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-graphics/xorg-lib/{libxtst_1.2.2.bb => libxtst_1.2.3.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-graphics/xorg-lib/{libxtst_1.2.2.bb => libxtst_1.2.3.bb} (78%) diff --git a/meta/recipes-g

Re: [OE-core] [PATCH] Made spdx support SPDX2.0 SPEC Signed-off-by: Lei Maohui <leimao...@cn.fujitsu.com>

2016-12-22 Thread Sona Sarmadi
Hi Lei, all, > --- a/meta/classes/spdx.bbclass > +++ b/meta/classes/spdx.bbclass > @@ -1,12 +1,9 @@ > # This class integrates real-time license scanning, generation of SPDX > standard # output and verifiying license info during the building process. > -# It is a combination of efforts from the

[OE-core] [PATCH][krogoth] bash: fix CVE-2016-7543

2016-12-05 Thread Sona Sarmadi
Specially crafted SHELLOPTS+PS4 variables allows command substitution References: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7543 http://lists.gnu.org/archive/html/bug-bash/2016-10/msg9.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../recipes-extended/bash/ba

[OE-core] [PATCH][krogoth] Qemu: net: CVE-2016-4001

2016-11-18 Thread Sona Sarmadi
buffer overflow in stellaris_enet emulator Reference to upstream patch: http://git.qemu.org/?p=qemu.git;a=patch;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66 Reference: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4001 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.

[OE-core] [PATCHv5][krogoth 10/11] curl: CVE-2016-8624

2016-11-15 Thread Sona Sarmadi
invalid URL parsing with '#' Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102J.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8624.patch | 51 ++ meta/recipes-s

[OE-core] [PATCHv5][krogoth 11/11] curl: CVE-2016-8625

2016-11-15 Thread Sona Sarmadi
IDNA 2003 makes curl use wrong host Affected versions: curl 7.12.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102K.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8625.patch | 615 + .

[OE-core] [PATCHv5][krogoth 06/11] curl: CVE-2016-8620

2016-11-15 Thread Sona Sarmadi
glob parser write/read out of bounds Affected versions: curl 7.34.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102F.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8620.patch | 44 ++

[OE-core] [PATCHv5][krogoth 07/11] curl: CVE-2016-8621

2016-11-15 Thread Sona Sarmadi
curl_getdate read out of bounds Affected versions: curl 7.12.2 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102G.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8621.patch | 120 + meta/r

[OE-core] [PATCHv5][krogoth 01/11] curl: CVE-2016-8615

2016-11-15 Thread Sona Sarmadi
cookie injection for other servers Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102A.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8615.patch | 77 ++ meta/r

[OE-core] [PATCHv5][krogoth 08/11] curl: CVE-2016-8622

2016-11-15 Thread Sona Sarmadi
URL unescape heap overflow via integer truncation Affected versions: curl 7.24.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102H.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8622.patc

[OE-core] [PATCHv5][krogoth 09/11] curl: CVE-2016-8623

2016-11-15 Thread Sona Sarmadi
Use-after-free via shared cookies Affected versions: curl 7.10.7 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102I.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8623.patch | 209 + meta/r

[OE-core] [PATCHv5][krogoth 05/11] curl: CVE-2016-8619

2016-11-15 Thread Sona Sarmadi
double-free in krb5 code Affected versions: curl 7.3 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102E.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8619.patch | 52 ++ meta/recipes-suppor

[OE-core] [PATCHv5][krogoth 02/11] curl: CVE-2016-8616

2016-11-15 Thread Sona Sarmadi
case insensitive password comparison Affected versions: curl 7.7 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102B.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8616.patch | 49 ++ meta/r

[OE-core] [PATCHv5][krogoth 04/11] curl: CVE-2016-8618

2016-11-15 Thread Sona Sarmadi
double-free in curl_maprintf Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102D.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8618.patch | 52 ++ meta/recipes-s

[OE-core] [PATCHv5][krogoth 03/11] curl: CVE-2016-8617

2016-11-15 Thread Sona Sarmadi
OOB write via unchecked multiplication Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102C.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8617.patch | 28 ++

[OE-core] [PATCHv4][krogoth] curl: CVE-2016-8625

2016-11-11 Thread Sona Sarmadi
IDNA 2003 makes curl use wrong host Affected versions: curl 7.12.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102K.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8625.patch | 615 + .

[OE-core] [PATCH][krogoth 06/12] curl: CVE-2016-8620

2016-11-11 Thread Sona Sarmadi
glob parser write/read out of bounds Affected versions: curl 7.34.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102F.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8620.patch | 44 ++

[OE-core] [PATCH][krogoth 02/12] curl: CVE-2016-8616

2016-11-11 Thread Sona Sarmadi
case insensitive password comparison Affected versions: curl 7.7 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102B.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8616.patch | 49 ++ meta/r

[OE-core] [PATCH][krogoth 12/12] curl/url: remove unconditional idn2.h include

2016-11-11 Thread Sona Sarmadi
Mistake brought by 9c91ec778104a [fix to CVE-2016-8625] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../url-remove-unconditional-idn2.h-include.patch | 28 ++ meta/recipes-support/curl/curl_7.47.1.bb | 1 + 2 files changed, 29 insertions(+)

[OE-core] [PATCH][krogoth 09/12] curl: CVE-2016-8623

2016-11-11 Thread Sona Sarmadi
Use-after-free via shared cookies Affected versions: curl 7.10.7 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102I.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8623.patch | 209 + meta/r

[OE-core] [PATCH][krogoth 11/12] curl: CVE-2016-8625

2016-11-11 Thread Sona Sarmadi
IDNA 2003 makes curl use wrong host Affected versions: curl 7.12.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102K.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8625.patch | 615 + meta/r

[OE-core] [PATCH][krogoth 07/12] curl: CVE-2016-8621

2016-11-11 Thread Sona Sarmadi
curl_getdate read out of bounds Affected versions: curl 7.12.2 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102G.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8621.patch | 120 + meta/r

[OE-core] [PATCH][krogoth 04/12] curl: CVE-2016-8618

2016-11-11 Thread Sona Sarmadi
double-free in curl_maprintf Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102D.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8618.patch | 52 ++ meta/recipes-s

[OE-core] [PATCH][krogoth 01/12] curl: CVE-2016-8615

2016-11-11 Thread Sona Sarmadi
cookie injection for other servers Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102A.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8615.patch | 77 ++ meta/r

[OE-core] [PATCH][krogoth 08/12] curl: CVE-2016-8622

2016-11-11 Thread Sona Sarmadi
URL unescape heap overflow via integer truncation Affected versions: curl 7.24.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102H.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8622.patc

[OE-core] [PATCH][krogoth 05/12] curl: CVE-2016-8619

2016-11-11 Thread Sona Sarmadi
double-free in krb5 code Affected versions: curl 7.3 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102E.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8619.patch | 52 ++ meta/recipes-suppor

[OE-core] [PATCH][krogoth 10/12] curl: CVE-2016-8624

2016-11-11 Thread Sona Sarmadi
invalid URL parsing with '#' Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102J.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8624.patch | 51 ++ meta/recipes-s

[OE-core] [PATCH][krogoth 03/12] curl: CVE-2016-8617

2016-11-11 Thread Sona Sarmadi
OOB write via unchecked multiplication Affected versions: curl 7.1 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102C.html Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8617.patch | 28 ++

[OE-core] [PATCHv3][krogoth] curl: fix multiple CVEs

2016-11-10 Thread Sona Sarmadi
is needed for CVE-2016-8625] Reference: https://curl.haxx.se/docs/security.html Fixes [Yocto #10617] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8615.patch | 70 +++ meta/recipes-support/curl/curl/CVE-2016-8616.patch | 50 ++ meta/r

[OE-core] [PATCHv2][krogoth] curl: fix multiple CVEs

2016-11-10 Thread Sona Sarmadi
is needed for CVE-2016-8625] Reference: https://curl.haxx.se/docs/security.html Fixes [Yocto #10617] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8615.patch | 70 +++ meta/recipes-support/curl/curl/CVE-2016-8616.patch | 50 ++ meta/r

[OE-core] [PATCH][krogoth] curl: fix multiple CVEs

2016-11-10 Thread Sona Sarmadi
is needed for CVE-2016-8625] Reference: https://curl.haxx.se/docs/security.html Fixes [Yocto #10617] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl/CVE-2016-8615.patch | 70 +++ meta/recipes-support/curl/curl/CVE-2016-8616.patch | 50 ++ meta/r

Re: [OE-core] [PATCH] curl: Upgrade 7.50.1.bb -> curl_7.51.0.bb

2016-11-09 Thread Sona Sarmadi
[mailto:openembedded-core-boun...@lists.openembedded.org] On Behalf Of Sona Sarmadi Sent: den 8 november 2016 11:42 To: openembedded-core@lists.openembedded.org Subject: [OE-core] [PATCH] curl: Upgrade 7.50.1.bb -> curl_7.51.0.bb The upgrade addresses following CVEs: CVE-2016-8615: cookie injection for other serv

[OE-core] [PATCH] curl: Upgrade 7.50.1.bb -> curl_7.51.0.bb

2016-11-08 Thread Sona Sarmadi
: https://curl.haxx.se/docs/security.html Fixes [Yocto #10617] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/{curl_7.50.1.bb => curl_7.51.0.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta/recipes-support/curl/{curl_

[OE-core] [PATCH][krogoth] dropbear: Fix multiple CVEs

2016-10-20 Thread Sona Sarmadi
CVE-2016-7406 CVE-2016-7407 CVE-2016-7408 CVE-2016-7409 Reference: https://matt.ucc.asn.au/dropbear/CHANGES [YOCTO #10443] Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-core/dropbear/dropbear.inc|4 + .../dropbear/dropbear/CVE-2016-7406

[OE-core] [PATCH][krogoth] bash: Security fix CVE-2016-0634

2016-10-10 Thread Sona Sarmadi
References to upstream patch: https://ftp.gnu.org/pub/gnu/bash/bash-4.3-patches/bash43-047 http://openwall.com/lists/oss-security/2016/09/16/8 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../recipes-extended/bash/bash/CVE-2016-0634.patch | 136 + meta/r

Re: [OE-core] CVE-2016-0634 -- bash prompt expanding $HOSTNAME patch for krogoth

2016-10-10 Thread Sona Sarmadi
Thanks Ross, I guess you mean striplevel? Right? It didn’t work with stripnum but it worked with striplevel: file://CVE-2016-0634.patch;striplevel=0 \ From: Burton, Ross [mailto:ross.bur...@intel.com] Sent: den 10 oktober 2016 13:26 To: Sona Sarmadi <sona.sarm...@enea.com> Cc:

[OE-core] CVE-2016-0634 -- bash prompt expanding $HOSTNAME patch for krogoth

2016-10-10 Thread Sona Sarmadi
escape sequences, respectively. | |Patch (apply with `patch -p0') | |CVE: CVE-2016-0634 |Upstream-Status: Backport |Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> | |*** ../bash-4.3-patched/parse.y2015-08-13 15:11:54.0 -0400 |--- parse.y2016-03-07 1

[OE-core] [PATCH][krogoth] qemu: CVE-2016-3710

2016-09-21 Thread Sona Sarmadi
://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-3710 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../recipes-devtools/qemu/qemu/CVE-2016-3710.patch | 111 + meta/recipes-devtools/qemu/qemu_2.5.0.bb | 1 + 2 files changed, 112 insertions(+) create mode

[OE-core] [PATCH][krogoth] dropbear: upgrade to 2016.72

2016-09-14 Thread Sona Sarmadi
/cgi-bin/cvename.cgi?name=CVE-2016-3116 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-core/dropbear/dropbear_2015.71.bb | 5 - meta/recipes-core/dropbear/dropbear_2016.72.bb | 4 2 files changed, 4 insertions(+), 5 deletions(-) delete mode 100644 meta/recipe

Re: [OE-core] CVE-2016-3116: dropbear: X11 forwarding input not validated properly

2016-09-14 Thread Sona Sarmadi
> >> That said, I vote for updating to the version that comes with the > >> fix. > >> Backporting fixes should not be the default in the stable yocto > >> releases; we should trust the upstream more. > > > > Taking that argument to the extreme, we should update all versions in > > the "stable"

[OE-core] CVE-2016-3116: dropbear: X11 forwarding input not validated properly

2016-09-14 Thread Sona Sarmadi
Hi guys, I need your advice how to address this CVE in krogoth (master is not affected) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3116 I couldn't find a patch for this specific CVE in dropbear git or somewhere else, if we want to address this issue it seems that we need to update

[OE-core] [PATCH][krogoth] curl: security fix for CVE-2016-7141

2016-09-08 Thread Sona Sarmadi
Affected versions: Affected versions: libcurl 7.19.6 to and including 7.50.1 Not affected versions: libcurl >= 7.50.2 Reference to upstream patch: https://curl.haxx.se/CVE-2016-7141.patch Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-support/curl/curl

Re: [OE-core] [PATCH][krogoth] sudo: CVE-2015-8239

2016-08-09 Thread Sona Sarmadi
Hi Ross, This seems to be fixed in master. I checked the code. //Sona From: Burton, Ross [mailto:ross.bur...@intel.com] Sent: den 9 augusti 2016 13:54 To: Sona Sarmadi <sona.sarm...@enea.com> Cc: OE-core <openembedded-core@lists.openembedded.org> Subject: Re: [OE-core] [PATCH][k

[OE-core] [PATCH][krogoth] sudo: CVE-2015-8239

2016-08-09 Thread Sona Sarmadi
Fixes race condition when checking digests in sudoers. Reference: http://seclists.org/oss-sec/2015/q4/327 Reference to upstream fixes: https://www.sudo.ws/repos/sudo/raw-rev/397722cdd7ec https://www.sudo.ws/repos/sudo/raw-rev/0cd3cc8fa195 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.

[OE-core] [PATCH v2] bind: CVE-2016-1285 CVE-2016-1286

2016-04-13 Thread Sona Sarmadi
=a3d327bf1ceaaeabb20223d8de85166e940b9f12 CVE-2016-1286_2: https://kb.isc.org/article/AA-01353 https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=patch; h=7602be276a73a6eb5431c5acd9718e68a55e8b61 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../bind/bind/CVE-2016-1285.patch

Re: [OE-core] [PATCH][fido] bind: CVE-2016-1285 CVE-2016-1286

2016-04-12 Thread Sona Sarmadi
Yes, They are all tested; build bind & boot core image … but I send the old patch, sorry about this ☹ From: Burton, Ross [mailto:ross.bur...@intel.com] Sent: den 12 april 2016 13:18 To: Sona Sarmadi <sona.sarm...@enea.com> Cc: Joshua G Lock <joshua.g.l...@linux.intel.com>; o

Re: [OE-core] [PATCH][fido] bind: CVE-2016-1285 CVE-2016-1286

2016-04-12 Thread Sona Sarmadi
I guess you need this patch: https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=patch;h=a078c9eeae8c2db7edf2b15ff1d25a3a297c751 Can I send you a new patch or can you add this? > Unfortunately I can't build bind with this patch applied: > > | cc.c: In function 'verify': > | cc.c:293:27:

Re: [OE-core] [PATCH] bind: Upgrade 9.10.3-P3 -> 9.10.3-P4

2016-04-12 Thread Sona Sarmadi
Sure, I can try ☺ From: Burton, Ross [mailto:ross.bur...@intel.com] Sent: den 12 april 2016 12:19 To: Sona Sarmadi <sona.sarm...@enea.com> Cc: OE-core <openembedded-core@lists.openembedded.org> Subject: Re: [OE-core] [PATCH] bind: Upgrade 9.10.3-P3 -> 9.10.3-P4 On 12 April 2016

[OE-core] [PATCH] bind: Upgrade 9.10.3-P3 -> 9.10.3-P4

2016-04-12 Thread Sona Sarmadi
The upgrade addresses following vulnerabilities: CVE-2016-1285 CVE-2016-1286 CVE-2016-2088 Fixes [YOCTO #9400 and #9438]. References: https://kb.isc.org/article/AA-01352 https://kb.isc.org/article/AA-01353 https://kb.isc.org/article/AA-01351 Signed-off-by: Sona Sarmadi <sona.s

[OE-core] [PATCH][jethro] bind: CVE-2016-1285 CVE-2016-1286

2016-04-12 Thread Sona Sarmadi
=499952eb459c9a41d2092f1d98899c131f9103b2 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../bind/bind/CVE-2016-1285.patch | 138 + .../bind/bind/CVE-2016-1286_1.patch| 79 + .../bind/bind/CVE-2016-1286_2.patch

[OE-core] [PATCH][dizzy] bind: CVE-2016-1285 CVE-2016-1286

2016-04-08 Thread Sona Sarmadi
://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=patch; h=ce3cd91caee698cb144e1350c6c78292c6be6339 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../bind/bind/CVE-2016-1285.patch | 141 + .../bind/bind/CVE-2016-1286_1.patch| 78 + .../bind/bi

[OE-core] [PATCH][fido] bind: CVE-2016-1285 CVE-2016-1286

2016-04-07 Thread Sona Sarmadi
://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=patch; h=ce3cd91caee698cb144e1350c6c78292c6be6339 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../bind/bind/CVE-2016-1285.patch | 141 + .../bind/bind/CVE-2016-1286_1.patch| 78 + .../bind/bi

Re: [OE-core] [yocto] FOSDEM 2016 web page

2016-01-12 Thread Sona Sarmadi
Hi Philip, all, I am going to attend FOSDEM 2016, I am glad if I can help. I don't have anything for demo, but perhaps we can mention security updates/backport. I thinks some people might be interested in knowing that we continually backport security fixes :) //Sona > -Original

[OE-core] [PATCH][fido][dizzy] bind: CVE-2015-8000

2015-12-21 Thread Sona Sarmadi
] References: http://www.openwall.com/lists/oss-security/2015/12/15/14 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000 https://bugzilla.redhat.com/attachment.cgi?id=1105581 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../bind/bind/CVE-2015-8000.patch

Re: [OE-core] [RFC] Mark of upstream CVE patches

2015-12-16 Thread Sona Sarmadi
Hi Mariano, all, See my comments regarding "Bug 8119 - Define a format to mark Upstream CVE patches" below. > There is an initiative to track vulnerable software being built (see bugs 8119 > and 7515). The idea is to have a testing tool that would check the recipe > versions against CVEs. In

[OE-core] [PATCH][dizzy] openssl: CVE-2015-3194, CVE-2015-3195

2015-12-15 Thread Sona Sarmadi
/cvename.cgi?name=CVE-2015-3195 Upstream patches: CVE-2015-3194: https://git.openssl.org/?p=openssl.git;a=commit;h= d8541d7e9e63bf5f343af24644046c8d96498c17 CVE-2015-3195: https://git.openssl.org/?p=openssl.git;a=commit;h= b29ffa392e839d05171206523e84909146f7a77c Signed-off-by: Sona Sarmadi <sona.s

Re: [OE-core] [PATCH][dizzy] openssl: CVE-2015-3194, CVE-2015-3195

2015-12-15 Thread Sona Sarmadi
-- > From: openembedded-core-boun...@lists.openembedded.org > [mailto:openembedded-core-boun...@lists.openembedded.org] On Behalf > Of Sona Sarmadi > Sent: den 14 december 2015 11:25 > To: openembedded-core@lists.openembedded.org > Subject: [OE-core] [PATCH][dizzy] openssl: C

[OE-core] [PATCH][dizzy 4/6] grep2.19: CVE-2015-1345

2015-12-14 Thread Sona Sarmadi
Fixes heap-based buffer overflow flaw in grep. Affected versions are: grep 2.19 through 2.21 Upstream fix: http://git.sv.gnu.org/cgit/grep.git/commit/?id=83a95bd8c8561875b948cadd417c653dbe7ef2e2 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../grep/grep-2.19/grep2.19-CVE-201

[OE-core] [PATCH][dizzy 1/6] glibc/wscanf: CVE-2015-1472

2015-12-14 Thread Sona Sarmadi
=glibc.git;a=commit; h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> Signed-off-by: Tudor Florea <tudor.flo...@enea.com> --- ...5-1472-wscanf-allocates-too-little-memory.patch | 108 + meta/recipes-core/glibc/g

[OE-core] [PATCH][dizzy 3/6] unzip: CVE-2015-7696, CVE-2015-7697

2015-12-14 Thread Sona Sarmadi
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697 Signed-off-by: Tudor Florea <tudor.flo...@enea.com> Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../unzip/unzip/CVE-2015-7696.patch

[OE-core] [PATCH][dizzy 2/6] libxml2: CVE-2015-7942

2015-12-14 Thread Sona Sarmadi
Fixes heap-based buffer overflow in xmlParseConditionalSections(). Upstream patch: https://git.gnome.org/browse/libxml2/commit/ ?id=9b8512337d14c8ddf662fcb98b0135f225a1c489 Upstream bug: https://bugzilla.gnome.org/show_bug.cgi?id=756456 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com>

[OE-core] [PATCH][dizzy 5/6] libxml2: CVE-2015-8035

2015-12-14 Thread Sona Sarmadi
flo...@enea.com> Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- meta/recipes-core/libxml/libxml2.inc | 1 + .../libxml/libxml2/CVE-2015-8035.patch | 35 ++ 2 files changed, 36 insertions(+) create mode 100644 meta/recipes-core/libxml

[OE-core] [PATCH][dizzy 6/6] libxml2: CVE-2015-8241

2015-12-14 Thread Sona Sarmadi
Upstream bug (contains reproducer): https://bugzilla.gnome.org/show_bug.cgi?id=756263 Upstream patch: https://git.gnome.org/browse/libxml2/commit/?id= ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe Signed-off-by: Tudor Florea <tudor.flo...@enea.com> Signed-off-by: Sona Sarmadi <sona.sarm...

[OE-core] [PATCH][dizzy] openssl: CVE-2015-3194, CVE-2015-3195

2015-12-14 Thread Sona Sarmadi
/cvename.cgi?name=CVE-2015-3195 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../CVE-2015-3194-Add-PSS-parameter-check.patch| 35 + ...CVE-2015-3195-Fix-leak-with-ASN.1-combine.patch | 59 ++ .../recipes-connectivity/openssl/openssl_1.0.1p.bb | 2 + 3

Re: [OE-core] [PATCH][dizzy][daisy][dylan] openssl: fix for CVE-2015-3195

2015-12-14 Thread Sona Sarmadi
Hi Fan, dizzy branch has Openssl version 1.0.1p now: http://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/recipes-connectivity/openssl/openssl_1.0.1p.bb?h=dizzy How can this patch be applied to dizzy branch? You have only sent patch for CVE-2015-3195, how about CVE-2015-3194? CVE-2015-3193

Re: [OE-core] [PATCH 2/5] bbclass: fix spelling mistakes

2015-11-06 Thread Sona Sarmadi
Hi Maxin, I think the warning below " bb.warn" is incorrect, it should be " dirname" instead of " patch", see below: http://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/classes/spdx.bbclass (master) def get_ver_code(dirname): chksums = [] for f_dir, f in list_files(dirname):

[OE-core] [PATCH][dizzy] libxml2: CVE-2015-7942

2015-11-04 Thread Sona Sarmadi
Fixes heap-based buffer overflow in xmlParseConditionalSections(). Upstream patch: https://git.gnome.org/browse/libxml2/commit/ ?id=9b8512337d14c8ddf662fcb98b0135f225a1c489 Upstream bug: https://bugzilla.gnome.org/show_bug.cgi?id=756456 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com>

[OE-core] [PATCH][dizzy] grep2.19: CVE-2015-1345

2015-09-16 Thread Sona Sarmadi
= 83a95bd8c8561875b948cadd417c653dbe7ef2e2 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../grep/grep-2.19/grep2.19-CVE-2015-1345.patch| 129 + meta/recipes-extended/grep/grep_2.19.bb| 4 +- 2 files changed, 132 insertions(+), 1 deletion(-) creat

[OE-core] [PATCH][fido][dizzy] libtasn1: CVE-2015-3622

2015-09-14 Thread Sona Sarmadi
_asn1_extract_der_octet: prevent past of boundary access References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3622 http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=patch; h=f979435823a02f842c41d49cd41cc81f25b5d677 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.

Re: [OE-core] [PATCH][fido] bind: CVE-2015-1349 CVE-2015-4620 CVE-2015-5722

2015-09-11 Thread Sona Sarmadi
Hi Armin, I guess you will backport these to dizzy as well. I created Bug 8281 just to have track of recent bind vulnerabilities: CVEs, CVE-2015-1349, CVE-2015-4620, CVE-2015-5477, CVE-2015-5722, CVE-2015-5986. I think all have been addressed in master and fido, remaining are only these three

[OE-core] [PATCH][dizzy] icu: CVE-2014-8146-CVE-2014-8147

2015-09-04 Thread Sona Sarmadi
/changeset/37080 [4] http://bugs.icu-project.org/trac/changeset/37162 Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../icu/icu/icu-CVE-2014-8146-CVE-2014-8147.patch | 49 ++ meta/recipes-support/icu/icu_53.1.bb | 1 + 2 files changed, 50 inse

Re: [OE-core] [PATCH 1/1] qemu: backport patches to fix CVE issues

2015-09-04 Thread Sona Sarmadi
Hi guys, These qemu/xen patches have been backported to fido branch: http://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/recipes-devtools/qemu/qemu_2.2.0.bb?h=fido but not dizzy: http://git.yoctoproject.org/cgit/cgit.cgi/poky/tree/meta/recipes-devtools/qemu/qemu_2.1.0.bb?h=dizzy Do you

[OE-core] [PATCH][fido] gnutls: CVE-2015-3308

2015-09-03 Thread Sona Sarmadi
Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../better-fix-for-double-free-CVE-2015-3308.patch | 65 ++ .../eliminated-double-free-CVE-2015-3308.patch | 33 +++ meta/recipes-support/gnutls/gnutls_3.3.12.bb | 2 + 3 files changed, 100 inse

[OE-core] [PATCH][dizzy] gnutls: CVE-2015-3308

2015-09-03 Thread Sona Sarmadi
Signed-off-by: Sona Sarmadi <sona.sarm...@enea.com> --- .../better-fix-for-double-free-CVE-2015-3308.patch | 65 ++ .../eliminated-double-free-CVE-2015-3308.patch | 33 +++ meta/recipes-support/gnutls/gnutls_3.3.5.bb| 2 + 3 files changed, 100 inse

[OE-core] [PATCH][fido] icu: CVE-2014-8146-CVE-2014-8147

2015-08-28 Thread Sona Sarmadi
/changeset/37080 [4] http://bugs.icu-project.org/trac/changeset/37162 Signed-off-by: Sona Sarmadi sona.sarm...@enea.com --- .../icu/icu/icu-CVE-2014-8146-CVE-2014-8147.patch | 49 ++ meta/recipes-support/icu/icu_54.1.bb | 1 + 2 files changed, 50 insertions

  1   2   >