diff mbox series

cve-exclusions: Document some further linux-yocto CVE statuses

Message ID 20230407105840.635561-1-richard.purdie@linuxfoundation.org
State New
Headers show
Series cve-exclusions: Document some further linux-yocto CVE statuses | expand

Commit Message

Richard Purdie April 7, 2023, 10:58 a.m. UTC
Add some information about some further kernel CVEs which don't apply for
either linux-yocto or don't apply for linux-yocto 6.1.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
---
 meta/conf/distro/include/cve-extra-exclusions.inc |  7 +++++++
 meta/recipes-kernel/linux/cve-exclusion_6.1.inc   | 13 +++++++++++++
 2 files changed, 20 insertions(+)

Comments

Yoann Congal April 7, 2023, 1:38 p.m. UTC | #1
Hi,

On 4/7/23 12:58, Richard Purdie wrote:
> Add some information about some further kernel CVEs which don't apply for
> either linux-yocto or don't apply for linux-yocto 6.1.
> 
> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> ---
>  meta/conf/distro/include/cve-extra-exclusions.inc |  7 +++++++
>  meta/recipes-kernel/linux/cve-exclusion_6.1.inc   | 13 +++++++++++++
>  2 files changed, 20 insertions(+)
> 
> diff --git a/meta/conf/distro/include/cve-extra-exclusions.inc b/meta/conf/distro/include/cve-extra-exclusions.inc
> index 0b895985015..76dab1d630a 100644
> --- a/meta/conf/distro/include/cve-extra-exclusions.inc
> +++ b/meta/conf/distro/include/cve-extra-exclusions.inc
> @@ -438,6 +438,13 @@ CVE_CHECK_IGNORE += "CVE-2023-1073"
>  # Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
>  CVE_CHECK_IGNORE += "CVE-2023-1074"
>  
> +# https://nvd.nist.gov/vuln/detail/CVE-2023-1076
> +CVE-2023-1076: linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1076 *

This line is a misplaced copy/paste maybe? (the URL a redirect from/to the one in the line just above)

> +# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a
> +# Backported in version 6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
> +# Backported in version 5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ec> +CVE_CHECK_IGNORE += "CVE-2023-1076"

If you want it, here is the full list of backports for this fix : 
# Backported in version v5.4.235 d92d87000eda9884d49f1acec1c1fccd63cd9b11
# Backported in version v5.10.173 9a31af61f397500ccae49d56d809b2217d1e2178
# Backported in version v5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427
# Backported in version v6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
# Backported in version v6.2.3 4aa4b4b3b3e9551c4de2bf2987247c28805fb8f6

> +
>  # https://nvd.nist.gov/vuln/detail/CVE-2023-1077
>  # Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
>  # Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
> diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> index ec7ff9c1a7b..b74e9675e15 100644
> --- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> +++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> @@ -13,3 +13,16 @@ CVE_CHECK_IGNORE += "CVE-2022-3566"
>  # Patched in kernel since v6.1 364f997b5cfe1db0d63a390fe7c801fa2b3115f6
>  CVE_CHECK_IGNORE += "CVE-2022-3567"
>  
> +# https://nvd.nist.gov/vuln/detail/CVE-2022-38457
> +# https://nvd.nist.gov/vuln/detail/CVE-2022-40133
> +# Patched in kernel v6.2 a309c7194e8a2f8bd4539b9449917913f6c2cd50
> +# Patched in kernel 6.1.7 7ac9578e45b20e3f3c0c8eb71f5417a499a7226a
This is a backport, this line should read:
# Backported in version v6.1.7 7ac9578e45b20e3f3c0c8eb71f5417a499a7226a

> +CVE_CHECK_IGNORE += "CVE-2023-38457 CVE-2022-40133"

This overlaps with the patch I sent here :
[PATCH 1/2] cve-exclusions_6.1: ignore patched CVE-2022-38457 & CVE-2022-40133
https://lists.openembedded.org/g/openembedded-core/message/179775


> +
> +# https://nvd.nist.gov/vuln/detail/CVE-2023-1075
> +# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221
> +# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb
> +# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50
> +# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch
> +CVE_CHECK_IGNORE += "CVE-2023-1075"
> +

That said, the content is good :
Reviewed-by: Yoann Congal <yoann.congal@smile.fr>

Regards,
Richard Purdie April 7, 2023, 2:20 p.m. UTC | #2
On Fri, 2023-04-07 at 15:38 +0200, Yoann Congal wrote:
> Hi,
> 
> On 4/7/23 12:58, Richard Purdie wrote:
> > Add some information about some further kernel CVEs which don't apply for
> > either linux-yocto or don't apply for linux-yocto 6.1.
> > 
> > Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
> > ---
> >  meta/conf/distro/include/cve-extra-exclusions.inc |  7 +++++++
> >  meta/recipes-kernel/linux/cve-exclusion_6.1.inc   | 13 +++++++++++++
> >  2 files changed, 20 insertions(+)
> > 
> > diff --git a/meta/conf/distro/include/cve-extra-exclusions.inc b/meta/conf/distro/include/cve-extra-exclusions.inc
> > index 0b895985015..76dab1d630a 100644
> > --- a/meta/conf/distro/include/cve-extra-exclusions.inc
> > +++ b/meta/conf/distro/include/cve-extra-exclusions.inc
> > @@ -438,6 +438,13 @@ CVE_CHECK_IGNORE += "CVE-2023-1073"
> >  # Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
> >  CVE_CHECK_IGNORE += "CVE-2023-1074"
> >  
> > +# https://nvd.nist.gov/vuln/detail/CVE-2023-1076
> > +CVE-2023-1076: linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1076 *
> 
> This line is a misplaced copy/paste maybe? (the URL a redirect from/to the one in the line just above)
> 
> > +# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a
> > +# Backported in version 6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
> > +# Backported in version 5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ec> +CVE_CHECK_IGNORE += "CVE-2023-1076"
> 
> If you want it, here is the full list of backports for this fix : 
> # Backported in version v5.4.235 d92d87000eda9884d49f1acec1c1fccd63cd9b11
> # Backported in version v5.10.173 9a31af61f397500ccae49d56d809b2217d1e2178
> # Backported in version v5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427
> # Backported in version v6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
> # Backported in version v6.2.3 4aa4b4b3b3e9551c4de2bf2987247c28805fb8f6
> 
> > +
> >  # https://nvd.nist.gov/vuln/detail/CVE-2023-1077
> >  # Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
> >  # Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
> > diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> > index ec7ff9c1a7b..b74e9675e15 100644
> > --- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> > +++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
> > @@ -13,3 +13,16 @@ CVE_CHECK_IGNORE += "CVE-2022-3566"
> >  # Patched in kernel since v6.1 364f997b5cfe1db0d63a390fe7c801fa2b3115f6
> >  CVE_CHECK_IGNORE += "CVE-2022-3567"
> >  
> > +# https://nvd.nist.gov/vuln/detail/CVE-2022-38457
> > +# https://nvd.nist.gov/vuln/detail/CVE-2022-40133
> > +# Patched in kernel v6.2 a309c7194e8a2f8bd4539b9449917913f6c2cd50
> > +# Patched in kernel 6.1.7 7ac9578e45b20e3f3c0c8eb71f5417a499a7226a
> This is a backport, this line should read:
> # Backported in version v6.1.7 7ac9578e45b20e3f3c0c8eb71f5417a499a7226a
> 
> > +CVE_CHECK_IGNORE += "CVE-2023-38457 CVE-2022-40133"
> 
> This overlaps with the patch I sent here :
> [PATCH 1/2] cve-exclusions_6.1: ignore patched CVE-2022-38457 & CVE-2022-40133
> https://lists.openembedded.org/g/openembedded-core/message/179775
> 
> 
> > +
> > +# https://nvd.nist.gov/vuln/detail/CVE-2023-1075
> > +# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221
> > +# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb
> > +# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50
> > +# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch
> > +CVE_CHECK_IGNORE += "CVE-2023-1075"
> > +
> 
> That said, the content is good :
> Reviewed-by: Yoann Congal <yoann.congal@smile.fr>

Thanks, that patch was a mess on my part, sorry.

I knew I'd seen some of the CVEs somewhere but I must have missed a
queuing patch. Should all be resolved on next now.

Cheers,

Richard
diff mbox series

Patch

diff --git a/meta/conf/distro/include/cve-extra-exclusions.inc b/meta/conf/distro/include/cve-extra-exclusions.inc
index 0b895985015..76dab1d630a 100644
--- a/meta/conf/distro/include/cve-extra-exclusions.inc
+++ b/meta/conf/distro/include/cve-extra-exclusions.inc
@@ -438,6 +438,13 @@  CVE_CHECK_IGNORE += "CVE-2023-1073"
 # Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
 CVE_CHECK_IGNORE += "CVE-2023-1074"
 
+# https://nvd.nist.gov/vuln/detail/CVE-2023-1076
+CVE-2023-1076: linux-yocto https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1076 *
+# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a
+# Backported in version 6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
+# Backported in version 5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427
+CVE_CHECK_IGNORE += "CVE-2023-1076"
+
 # https://nvd.nist.gov/vuln/detail/CVE-2023-1077
 # Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
 # Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
index ec7ff9c1a7b..b74e9675e15 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
@@ -13,3 +13,16 @@  CVE_CHECK_IGNORE += "CVE-2022-3566"
 # Patched in kernel since v6.1 364f997b5cfe1db0d63a390fe7c801fa2b3115f6
 CVE_CHECK_IGNORE += "CVE-2022-3567"
 
+# https://nvd.nist.gov/vuln/detail/CVE-2022-38457
+# https://nvd.nist.gov/vuln/detail/CVE-2022-40133
+# Patched in kernel v6.2 a309c7194e8a2f8bd4539b9449917913f6c2cd50
+# Patched in kernel 6.1.7 7ac9578e45b20e3f3c0c8eb71f5417a499a7226a
+CVE_CHECK_IGNORE += "CVE-2023-38457 CVE-2022-40133"
+
+# https://nvd.nist.gov/vuln/detail/CVE-2023-1075
+# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221
+# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb
+# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50
+# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch
+CVE_CHECK_IGNORE += "CVE-2023-1075"
+