Re: [OE-core] [dunfell][PATCH] bluez5: fix CVE-2022-0204

2022-03-31 Thread Steve Sakoman
On Thu, Mar 31, 2022 at 10:32 AM Ralph Siemsen  wrote:
>
> Yep, I must have fumbled it before sending it out.
> Please ignore this one, I'll do a v2 later.
>
> Any comments on the usefulness/format of the "Status in other
> branches" would be appreciated.

I approve of the location and format.  And it is useful too :-)

Steve

>
> Ralph
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#163870): 
https://lists.openembedded.org/g/openembedded-core/message/163870
Mute This Topic: https://lists.openembedded.org/mt/90162847/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [dunfell][PATCH] bluez5: fix CVE-2022-0204

2022-03-31 Thread Ralph Siemsen
Yep, I must have fumbled it before sending it out.
Please ignore this one, I'll do a v2 later.

Any comments on the usefulness/format of the "Status in other
branches" would be appreciated.

Ralph

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#163869): 
https://lists.openembedded.org/g/openembedded-core/message/163869
Mute This Topic: https://lists.openembedded.org/mt/90162847/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [dunfell][PATCH] bluez5: fix CVE-2022-0204

2022-03-31 Thread Khem Raj
On Thu, Mar 31, 2022 at 12:38 PM Ralph Siemsen  wrote:
>
> Fix heap overflow when appending prepare writes
>
> The code shall check if the prepare writes would append more the
> allowed maximum attribute length.
>
> Upstream-Status: Backport 
> [https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0]
> CVE: CVE-2022-0204
>
> Signed-off-by: Ralph Siemsen 
> ---
> Status on other branches:
> - master/kirkstone 5.64 includes the fix
> - honister 5.61 needs patch
> - hardknott5.56 needs patch
>
> meta/recipes-connectivity/bluez5/bluez5.inc   |  1 +
> .../bluez5/bluez5/CVE-2022-0204.patch | 66 +++
> 2 files changed, 67 insertions(+)
> create mode 100644 meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch
>
> diff --git a/meta/recipes-connectivity/bluez5/bluez5.inc 
> b/meta/recipes-connectivity/bluez5/bluez5.inc
> index 7cf061dcf6..4d4348898a 100644
> --- a/meta/recipes-connectivity/bluez5/bluez5.inc
> +++ b/meta/recipes-connectivity/bluez5/bluez5.inc
> @@ -55,6 +55,7 @@ SRC_URI = 
> "${KERNELORG_MIRROR}/linux/bluetooth/bluez-${PV}.tar.xz \
> file://CVE-2021-0129.patch \
> file://CVE-2021-3588.patch \
>file://CVE-2021-3658.patch \
> +   file://CVE-2022-0204.patch \

seems to have tabs vs spaces problem.

> "
> S = "${WORKDIR}/bluez-${PV}"
>
> diff --git a/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch 
> b/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch
> new file mode 100644
> index 00..646b5ddfc8
> --- /dev/null
> +++ b/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch
> @@ -0,0 +1,66 @@
> +From 0d328fdf6564b67fc2ec3533e3da201ebabcc9e3 Mon Sep 17 00:00:00 2001
> +From: Luiz Augusto von Dentz 
> +Date: Tue, 8 Jun 2021 16:46:49 -0700
> +Subject: [PATCH] shared/gatt-server: Fix heap overflow when appending prepare
> + writes
> +
> +The code shall check if the prepare writes would append more the
> +allowed maximum attribute length.
> +
> +Fixes https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
> +
> +Upstream-Status: Backport 
> [https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0]
> +Signed-off-by: Ralph Siemsen 
> +CVE: CVE-2022-0204
> +
> +---
> + src/shared/gatt-server.c | 22 ++
> + 1 file changed, 22 insertions(+)
> +
> +diff --git a/src/shared/gatt-server.c b/src/shared/gatt-server.c
> +index 0c25a97..20e14bc 100644
> +--- a/src/shared/gatt-server.c
>  b/src/shared/gatt-server.c
> +@@ -816,6 +816,20 @@ static uint8_t authorize_req(struct bt_gatt_server 
> *server,
> +   server->authorize_data);
> + }
> +
> ++static uint8_t check_length(uint16_t length, uint16_t offset)
> ++{
> ++  if (length > BT_ATT_MAX_VALUE_LEN)
> ++  return BT_ATT_ERROR_INVALID_ATTRIBUTE_VALUE_LEN;
> ++
> ++  if (offset > BT_ATT_MAX_VALUE_LEN)
> ++  return BT_ATT_ERROR_INVALID_OFFSET;
> ++
> ++  if (length + offset > BT_ATT_MAX_VALUE_LEN)
> ++  return BT_ATT_ERROR_INVALID_ATTRIBUTE_VALUE_LEN;
> ++
> ++  return 0;
> ++}
> ++
> + static void write_cb(struct bt_att_chan *chan, uint8_t opcode, const void 
> *pdu,
> +   uint16_t length, void *user_data)
> + {
> +@@ -846,6 +860,10 @@ static void write_cb(struct bt_att_chan *chan, uint8_t 
> opcode, const void *pdu,
> +   (opcode == BT_ATT_OP_WRITE_REQ) ? "Req" : 
> "Cmd",
> +   handle);
> +
> ++  ecode = check_length(length, 0);
> ++  if (ecode)
> ++  goto error;
> ++
> +   ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK);
> +   if (ecode)
> +   goto error;
> +@@ -1353,6 +1371,10 @@ static void prep_write_cb(struct bt_att_chan *chan, 
> uint8_t opcode,
> +   util_debug(server->debug_callback, server->debug_data,
> +   "Prep Write Req - handle: 0x%04x", handle);
> +
> ++  ecode = check_length(length, offset);
> ++  if (ecode)
> ++  goto error;
> ++
> +   ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK);
> +   if (ecode)
> +   goto error;
> --
> 2.25.1
>
>
> 
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#163868): 
https://lists.openembedded.org/g/openembedded-core/message/163868
Mute This Topic: https://lists.openembedded.org/mt/90162847/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [dunfell][PATCH] bluez5: fix CVE-2022-0204

2022-03-31 Thread Ralph Siemsen
Fix heap overflow when appending prepare writes

The code shall check if the prepare writes would append more the
allowed maximum attribute length.

Upstream-Status: Backport 
[https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0]
CVE: CVE-2022-0204

Signed-off-by: Ralph Siemsen 
---
Status on other branches:
- master/kirkstone 5.64 includes the fix
- honister 5.61 needs patch
- hardknott5.56 needs patch

meta/recipes-connectivity/bluez5/bluez5.inc   |  1 +
.../bluez5/bluez5/CVE-2022-0204.patch | 66 +++
2 files changed, 67 insertions(+)
create mode 100644 meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch

diff --git a/meta/recipes-connectivity/bluez5/bluez5.inc 
b/meta/recipes-connectivity/bluez5/bluez5.inc
index 7cf061dcf6..4d4348898a 100644
--- a/meta/recipes-connectivity/bluez5/bluez5.inc
+++ b/meta/recipes-connectivity/bluez5/bluez5.inc
@@ -55,6 +55,7 @@ SRC_URI = 
"${KERNELORG_MIRROR}/linux/bluetooth/bluez-${PV}.tar.xz \
file://CVE-2021-0129.patch \
file://CVE-2021-3588.patch \
   file://CVE-2021-3658.patch \
+   file://CVE-2022-0204.patch \
"
S = "${WORKDIR}/bluez-${PV}"

diff --git a/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch 
b/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch
new file mode 100644
index 00..646b5ddfc8
--- /dev/null
+++ b/meta/recipes-connectivity/bluez5/bluez5/CVE-2022-0204.patch
@@ -0,0 +1,66 @@
+From 0d328fdf6564b67fc2ec3533e3da201ebabcc9e3 Mon Sep 17 00:00:00 2001
+From: Luiz Augusto von Dentz 
+Date: Tue, 8 Jun 2021 16:46:49 -0700
+Subject: [PATCH] shared/gatt-server: Fix heap overflow when appending prepare
+ writes
+
+The code shall check if the prepare writes would append more the
+allowed maximum attribute length.
+
+Fixes https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
+
+Upstream-Status: Backport 
[https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0]
+Signed-off-by: Ralph Siemsen 
+CVE: CVE-2022-0204
+
+---
+ src/shared/gatt-server.c | 22 ++
+ 1 file changed, 22 insertions(+)
+
+diff --git a/src/shared/gatt-server.c b/src/shared/gatt-server.c
+index 0c25a97..20e14bc 100644
+--- a/src/shared/gatt-server.c
 b/src/shared/gatt-server.c
+@@ -816,6 +816,20 @@ static uint8_t authorize_req(struct bt_gatt_server 
*server,
+   server->authorize_data);
+ }
+ 
++static uint8_t check_length(uint16_t length, uint16_t offset)
++{
++  if (length > BT_ATT_MAX_VALUE_LEN)
++  return BT_ATT_ERROR_INVALID_ATTRIBUTE_VALUE_LEN;
++
++  if (offset > BT_ATT_MAX_VALUE_LEN)
++  return BT_ATT_ERROR_INVALID_OFFSET;
++
++  if (length + offset > BT_ATT_MAX_VALUE_LEN)
++  return BT_ATT_ERROR_INVALID_ATTRIBUTE_VALUE_LEN;
++
++  return 0;
++}
++
+ static void write_cb(struct bt_att_chan *chan, uint8_t opcode, const void 
*pdu,
+   uint16_t length, void *user_data)
+ {
+@@ -846,6 +860,10 @@ static void write_cb(struct bt_att_chan *chan, uint8_t 
opcode, const void *pdu,
+   (opcode == BT_ATT_OP_WRITE_REQ) ? "Req" : "Cmd",
+   handle);
+ 
++  ecode = check_length(length, 0);
++  if (ecode)
++  goto error;
++
+   ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK);
+   if (ecode)
+   goto error;
+@@ -1353,6 +1371,10 @@ static void prep_write_cb(struct bt_att_chan *chan, 
uint8_t opcode,
+   util_debug(server->debug_callback, server->debug_data,
+   "Prep Write Req - handle: 0x%04x", handle);
+ 
++  ecode = check_length(length, offset);
++  if (ecode)
++  goto error;
++
+   ecode = check_permissions(server, attr, BT_ATT_PERM_WRITE_MASK);
+   if (ecode)
+   goto error;
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#163867): 
https://lists.openembedded.org/g/openembedded-core/message/163867
Mute This Topic: https://lists.openembedded.org/mt/90162847/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-