From patchwork Mon Aug 12 04:09:06 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47656 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9B457C52D7D for ; Mon, 12 Aug 2024 04:09:31 +0000 (UTC) Received: from mail-wm1-f49.google.com (mail-wm1-f49.google.com [209.85.128.49]) by mx.groups.io with SMTP id smtpd.web10.38809.1723435763828641205 for ; Sun, 11 Aug 2024 21:09:24 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RjF28rrN; spf=pass (domain: gmail.com, ip: 209.85.128.49, mailfrom: rybczynska@gmail.com) Received: by mail-wm1-f49.google.com with SMTP id 5b1f17b1804b1-4280c55e488so22048115e9.0 for ; Sun, 11 Aug 2024 21:09:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435762; x=1724040562; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=zfpn1lzkdIrpnUgOfNfpW1eeZ8VLG42F21XFcG9t2AM=; b=RjF28rrNMbeQqSNZo4jr9VS35AzIFsSTz3N8eV5f0hTHe6DlU5w4MguDWiSJajqUdC jf1EHpCkUOKMUYh2fIU4Bpid7HHAPEz1cbFHooM6s6LMiqZR9oxFDQgxaJ383032i/5x g4razQn+wf5u+vhMevTYzwX0GbpXGK5zQeKTaT7f1Z19twhz2524s3wbcxQgvB5qrEzq Y0f9PMKJIloRBWN23KDcbKFFqlUDaqghEaICAqyj6ZKJ0TX0FUiW7xkfi9qk/D6Kg/q6 u3VO7SkTRqV30t6omRXVA+azTLqDc7RF7LJJijU3AR1ggwri/MOXxFjMFQEqIdF4o6i9 DZFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435762; x=1724040562; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=zfpn1lzkdIrpnUgOfNfpW1eeZ8VLG42F21XFcG9t2AM=; b=N18rQH+cW3w97e2iUFiOMZL2iylox/te0zHG0kaZ5zNAYvTyjhlOLQESOKzKPOUeAR h1NF4N6DKbHcLdz9RkTDidQwTFNKXm0scVvKKPv1mQbgRT6kuODqb9giJ7tb8EkRHkT3 kfAZFo+DPzpdG/0zyTk1vf5qGRp6dhmZBXXmlqUE9JOtRXjVXDq9/8Qy15G9BxbNgg/5 hRGODgeAfRP1LqpC4JJlDPhTgGbAOpARfZbPSP+ssV/2Qw37fWeXrZhwt6NrB1gfr9fO N8qIj+5/tz9dwEe9D7IeyWRjYqNhKpUuOTyaFaOwODPLzvyHD8lLYCWXDVYRsKjTMVg9 stpw== X-Gm-Message-State: AOJu0YwtrL5Qt3ag+5/BVANcr9XDYWPHon9VxPnUlJg7wMJYNHBnWnFP /ADyRG0BfwPsDMUxz6ms1KWFeK+IEMIK/Vp+cbNk6YKPwa2vQHPkpA5psw== X-Google-Smtp-Source: AGHT+IFwsw/stl//0taf7lB/z1rWHe4QhUHsEogExdS1JchRk30jFhtyXsNnV4mx5ry4WSEID0+ufw== X-Received: by 2002:a05:600c:1d06:b0:426:63bc:f031 with SMTP id 5b1f17b1804b1-429c3abcc75mr57460305e9.1.1723435761171; Sun, 11 Aug 2024 21:09:21 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:20 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Marta Rybczynska Subject: [PATCH v4][OE-core 1/6] cve-check: encode affected product/vendor in CVE_STATUS Date: Mon, 12 Aug 2024 06:09:06 +0200 Message-ID: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:31 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203194 CVE_STATUS contains assesment of a given CVE, but until now it didn't have include the affected vendor/product. In the case of a global system include, that CVE_STATUS was visible in all recipes. This patch allows encoding of affected product/vendor to each CVE_STATUS assessment, also for groups. We can then filter them later and use only CVEs that correspond to the recipe. This is going to be used in meta/conf/distro/include/cve-extra-exclusions.inc and similar places. Signed-off-by: Marta Rybczynska --- meta/classes/cve-check.bbclass | 24 ++++++++++++------------ meta/lib/oe/cve_check.py | 34 ++++++++++++++++++++++++---------- meta/lib/oe/spdx30_tasks.py | 11 ++++++----- 3 files changed, 42 insertions(+), 27 deletions(-) diff --git a/meta/classes/cve-check.bbclass b/meta/classes/cve-check.bbclass index c946de29a4..bc35a1c53c 100644 --- a/meta/classes/cve-check.bbclass +++ b/meta/classes/cve-check.bbclass @@ -324,8 +324,8 @@ def check_cves(d, patched_cves): # Convert CVE_STATUS into ignored CVEs and check validity cve_ignore = [] for cve in (d.getVarFlags("CVE_STATUS") or {}): - decoded_status, _, _ = decode_cve_status(d, cve) - if decoded_status == "Ignored": + decoded_status = decode_cve_status(d, cve) + if 'mapping' in decoded_status and decoded_status['mapping'] == "Ignored": cve_ignore.append(cve) import sqlite3 @@ -507,11 +507,11 @@ def cve_write_data_text(d, patched, unpatched, ignored, cve_data): write_string += "PACKAGE VERSION: %s%s\n" % (d.getVar("EXTENDPE"), d.getVar("PV")) write_string += "CVE: %s\n" % cve write_string += "CVE STATUS: %s\n" % status - _, detail, description = decode_cve_status(d, cve) - if detail: - write_string += "CVE DETAIL: %s\n" % detail - if description: - write_string += "CVE DESCRIPTION: %s\n" % description + status_details = decode_cve_status(d, cve) + if 'detail' in status_details: + write_string += "CVE DETAIL: %s\n" % status_details['detail'] + if 'description' in status_details: + write_string += "CVE DESCRIPTION: %s\n" % status_details['description'] write_string += "CVE SUMMARY: %s\n" % cve_data[cve]["summary"] write_string += "CVSS v2 BASE SCORE: %s\n" % cve_data[cve]["scorev2"] write_string += "CVSS v3 BASE SCORE: %s\n" % cve_data[cve]["scorev3"] @@ -637,11 +637,11 @@ def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status): "status" : status, "link": issue_link } - _, detail, description = decode_cve_status(d, cve) - if detail: - cve_item["detail"] = detail - if description: - cve_item["description"] = description + status_details = decode_cve_status(d, cve) + if 'detail' in status_details: + cve_item["detail"] = status_details['detail'] + if 'description' in status_details: + cve_item["description"] = status_details['description'] cve_list.append(cve_item) package_data["issue"] = cve_list diff --git a/meta/lib/oe/cve_check.py b/meta/lib/oe/cve_check.py index ed5c714cb8..26dfdc1a54 100644 --- a/meta/lib/oe/cve_check.py +++ b/meta/lib/oe/cve_check.py @@ -132,8 +132,8 @@ def get_patched_cves(d): # Search for additional patched CVEs for cve in (d.getVarFlags("CVE_STATUS") or {}): - decoded_status, _, _ = decode_cve_status(d, cve) - if decoded_status == "Patched": + decoded_status = decode_cve_status(d, cve) + if 'mapping' in decoded_status and decoded_status['mapping'] == "Patched": bb.debug(2, "CVE %s is additionally patched" % cve) patched_cves.add(cve) @@ -227,19 +227,33 @@ def convert_cve_version(version): def decode_cve_status(d, cve): """ - Convert CVE_STATUS into status, detail and description. + Convert CVE_STATUS into status, vendor, product, detail and description. """ status = d.getVarFlag("CVE_STATUS", cve) if not status: - return ("", "", "") - - status_split = status.split(':', 1) - detail = status_split[0] - description = status_split[1].strip() if (len(status_split) > 1) else "" + return {} + + status_split = status.split(':', 5) + status_out = {} + status_out['detail'] = status_split[0] + if len(status_split) >= 4 and status_split[1].strip().startswith('cpe'): + # Both vendor and product are mandatory if cpe: present, the syntax is then: + # detail: cpe:vendor:product:description + status_out['vendor'] = status_split[2].strip() if (len(status_split) > 3) else "*" + status_out['product'] = status_split[3].strip() if (len(status_split) > 2) else "*" + elif len(status_split) >= 2 and status_split[1].strip().startswith('cpe'): + bb.warn('Invalid CPE information for CVE_STATUS[%s] = "%s", not setting CPE' % (detail, cve, status)) + status_out['vendor'] = "*" + status_out['product'] = "*" + else: + status_out['vendor'] = "*" + status_out['product'] = "*" + status_out['description'] = status_split[len(status_split)-1].strip() if (len(status_split) > 1) else "" - status_mapping = d.getVarFlag("CVE_CHECK_STATUSMAP", detail) + status_mapping = d.getVarFlag("CVE_CHECK_STATUSMAP", status_out['detail']) if status_mapping is None: bb.warn('Invalid detail "%s" for CVE_STATUS[%s] = "%s", fallback to Unpatched' % (detail, cve, status)) status_mapping = "Unpatched" + status_out['mapping'] = status_mapping - return (status_mapping, detail, description) + return status_out diff --git a/meta/lib/oe/spdx30_tasks.py b/meta/lib/oe/spdx30_tasks.py index 03dc47db02..4864d6252a 100644 --- a/meta/lib/oe/spdx30_tasks.py +++ b/meta/lib/oe/spdx30_tasks.py @@ -488,21 +488,22 @@ def create_spdx(d): cve_by_status = {} if include_vex != "none": for cve in d.getVarFlags("CVE_STATUS") or {}: - status, detail, description = oe.cve_check.decode_cve_status(d, cve) + decoded_status = oe.cve_check.decode_cve_status(d, cve) # If this CVE is fixed upstream, skip it unless all CVEs are # specified. - if include_vex != "all" and detail in ( + if include_vex != "all" and 'detail' in decoded_status and \ + decoded_status['detail'] in ( "fixed-version", "cpe-stable-backport", ): bb.debug(1, "Skipping %s since it is already fixed upstream" % cve) continue - cve_by_status.setdefault(status, {})[cve] = ( + cve_by_status.setdefault(decoded_status['mapping'], {})[cve] = ( build_objset.new_cve_vuln(cve), - detail, - description, + decoded_status['detail'], + decoded_status['description'], ) cpe_ids = oe.cve_check.get_cpe_ids(d.getVar("CVE_PRODUCT"), d.getVar("CVE_VERSION")) From patchwork Mon Aug 12 04:09:07 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47657 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9A7BFC3DA7F for ; Mon, 12 Aug 2024 04:09:31 +0000 (UTC) Received: from mail-wm1-f47.google.com (mail-wm1-f47.google.com [209.85.128.47]) by mx.groups.io with SMTP id smtpd.web10.38810.1723435769179930395 for ; Sun, 11 Aug 2024 21:09:29 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YreF+hHa; spf=pass (domain: gmail.com, ip: 209.85.128.47, mailfrom: rybczynska@gmail.com) Received: by mail-wm1-f47.google.com with SMTP id 5b1f17b1804b1-428f5c0833bso27316615e9.0 for ; Sun, 11 Aug 2024 21:09:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435767; x=1724040567; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OkTa/98hIRKPFlwAaDSDreK1dxQgWRupIXuqrodBqtI=; b=YreF+hHaGsTG4pTQNXWPT6gDbRNFZ8i/x+vYPJQi31o53sRFrBqLqfopt6oyruwkpp fgtJYaInSNlxahNILnhbLu2jYy2flKaFH3tSI6joR1lK4kIp1pdH771oGSpP7dkCktUn fR0CDQApgz9lzgdQ1bA+/aoyXQvSLUNL5v8JL6uYn+ifGl8qZiIp45pKkfFaeuyZ2STh bjMw1LpSCKi/nVMk7YVnXcKXKztjORP4JX2NXT5QAJPnsl/gqkvzxbMxubXkKe+9CElM 65vTFgkyANHYoq39bNJPqUpD4kxemsSuBeZLJGdccnfgdFpywyZMGT6YIusAaP88LbsE sOEw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435767; x=1724040567; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OkTa/98hIRKPFlwAaDSDreK1dxQgWRupIXuqrodBqtI=; b=gMBv6aPz1Tb6Teu0r0lorhiDdJmpWZqZXEOWg6Tr2sxPteqRx45crM60m3AhkA+wZS iTfpvPE/qB9JKDACtlRn/J4pbKDs7Cc+YIdVaZkwf1dBxnzVWGUO4sXhaSpKXwasbEtc YI0nsbmGwRhztK6wQSJ/fZTNxaGVEuIljt7P9XGHHJ5tcGrNmYDniKEx0noDaqCt4VLt DdM36BQDvi6xkK2cQqJJQvhIDnzREBz0wtg7w5/Ab3fMu8F0O3s/66f+axhsT2pUVO6U MZQ9xzNXKknGEplwAMNKSd+jgM3jjffXdUqfAeAW/udPEH1gU/4tMWnKf29mH3w+9rX8 IzkQ== X-Gm-Message-State: AOJu0YzQbDw62DNZggVgAg/Joe9eYQuAISU5wVIyMY1tbBHKVJx7GFiv 7yqkU1BUxUzc2UCMb6G5SSPBcDOpDkkB7bo9pbZcoqDs/0jt/hhpxNRIEQ== X-Google-Smtp-Source: AGHT+IH5z7vBEEVe7o7kLeLsT4WWDRkCGu61XEi09QZjth/Gv0iC16WHtLAoFin+TLF57lq1Tl8NkA== X-Received: by 2002:a05:600c:1827:b0:428:837:7015 with SMTP id 5b1f17b1804b1-4290b8b0ffbmr97712855e9.13.1723435766533; Sun, 11 Aug 2024 21:09:26 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.25 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:25 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Marta Rybczynska Subject: [PATCH v4][OE-core 2/6] cve-extra-inclusions: encode CPEs of affected packages Date: Mon, 12 Aug 2024 06:09:07 +0200 Message-ID: <20240812040911.13096-2-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> References: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:31 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203195 Add the new cpe:vendor:product tagging to entries in cve-extra-inclusions, using product/vendor combinations that are already present in OE-core (usually there is no specific vendor). Signed-off-by: Marta Rybczynska --- .../distro/include/cve-extra-exclusions.inc | 24 +++++++++---------- 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/meta/conf/distro/include/cve-extra-exclusions.inc b/meta/conf/distro/include/cve-extra-exclusions.inc index fcef6a14fb..ffbbb7bef1 100644 --- a/meta/conf/distro/include/cve-extra-exclusions.inc +++ b/meta/conf/distro/include/cve-extra-exclusions.inc @@ -16,11 +16,11 @@ # # strace https://nvd.nist.gov/vuln/detail/CVE-2000-0006 -CVE_STATUS[CVE-2000-0006] = "upstream-wontfix: CVE is more than 20 years old \ +CVE_STATUS[CVE-2000-0006] = "upstream-wontfix: cpe:*:strace: CVE is more than 20 years old \ with no resolution evident. Broken links in CVE database references make resolution impractical." # epiphany https://nvd.nist.gov/vuln/detail/CVE-2005-0238 -CVE_STATUS[CVE-2005-0238] = "upstream-wontfix: \ +CVE_STATUS[CVE-2005-0238] = "upstream-wontfix: cpe:*:epiphany: \ The issue here is spoofing of domain names using characters from other character sets. \ There has been much discussion amongst the epiphany and webkit developers and \ whilst there are improvements about how domains are handled and displayed to the user \ @@ -28,7 +28,7 @@ there is unlikely ever to be a single fix to webkit or epiphany which addresses problem. There isn't any mitigation or fix or way to progress this further." # glibc https://nvd.nist.gov/vuln/detail/CVE-2010-4756 -CVE_STATUS[CVE-2010-4756] = "upstream-wontfix: \ +CVE_STATUS[CVE-2010-4756] = "upstream-wontfix: cpe:*:glibc: \ Issue is memory exhaustion via glob() calls, e.g. from within an ftp server \ Best discussion in https://bugzilla.redhat.com/show_bug.cgi?id=681681 \ Upstream don't see it as a security issue, ftp servers shouldn't be passing \ @@ -38,7 +38,7 @@ this to libc glob. Upstream have no plans to add BSD's GLOB_LIMIT or similar." # go https://nvd.nist.gov/vuln/detail/CVE-2020-29511 CVE_STATUS_GROUPS += "CVE_STATUS_GO" CVE_STATUS_GO = "CVE-2020-29509 CVE-2020-29511" -CVE_STATUS_GO[status] = "not-applicable-config: \ +CVE_STATUS_GO[status] = "not-applicable-config: cpe:golang:go: \ The encoding/xml package in go can potentially be used for security exploits if not used correctly \ CVE applies to a netapp product as well as flagging a general issue. We don't ship anything \ exposing this interface in an exploitable way" @@ -50,7 +50,7 @@ CVE-2015-2656 CVE-2015-4754 CVE-2015-4764 CVE-2015-4774 CVE-2015-4775 CVE-2015-4 CVE-2015-4778 CVE-2015-4779 CVE-2015-4780 CVE-2015-4781 CVE-2015-4782 CVE-2015-4783 CVE-2015-4784 \ CVE-2015-4785 CVE-2015-4786 CVE-2015-4787 CVE-2015-4788 CVE-2015-4789 CVE-2015-4790 CVE-2016-0682 \ CVE-2016-0689 CVE-2016-0692 CVE-2016-0694 CVE-2016-3418 CVE-2020-2981" -CVE_STATUS_DB[status] = "upstream-wontfix: Since Oracle relicensed bdb, the open source community is slowly but surely \ +CVE_STATUS_DB[status] = "upstream-wontfix: cpe:*:berkeley_db: Since Oracle relicensed bdb, the open source community is slowly but surely \ replacing bdb with supported and open source friendly alternatives. As a result this CVE is unlikely to ever be fixed." # Kernel CVEs that are generic but can't be added to the kernel's hand-maintained cve-exclusion.inc @@ -60,25 +60,25 @@ replacing bdb with supported and open source friendly alternatives. As a result # For OE-Core our policy is to stay as close to the kernel stable releases as we can. This should # ensure the bulk of the major kernel CVEs are fixed and we don't dive into each individual issue # as the stable maintainers are much more able to do that. -CVE_STATUS[CVE-1999-0524] = "ignored: issue is that ICMP exists, can be filewalled if required" -CVE_STATUS[CVE-2008-4609] = "ignored: describes design flaws in TCP" -CVE_STATUS[CVE-2010-4563] = "ignored: low impact, only enables detection of hosts which are sniffing network traffic" -CVE_STATUS[CVE-2011-0640] = "ignored: requires physical access and any mitigation would mean USB is impractical to use" +CVE_STATUS[CVE-1999-0524] = "ignored: cpe:*:linux_kernel:issue is that ICMP exists, can be filewalled if required" +CVE_STATUS[CVE-2008-4609] = "ignored: cpe:*:linux_kernel:describes design flaws in TCP" +CVE_STATUS[CVE-2010-4563] = "ignored: cpe:*:linux_kernel:low impact, only enables detection of hosts which are sniffing network traffic" +CVE_STATUS[CVE-2011-0640] = "ignored: cpe:*:linux_kernel:requires physical access and any mitigation would mean USB is impractical to use" # qemu:qemu-native:qemu-system-native https://nvd.nist.gov/vuln/detail/CVE-2021-20255 -CVE_STATUS[CVE-2021-20255] = "upstream-wontfix: \ +CVE_STATUS[CVE-2021-20255] = "upstream-wontfix: cpe:*:qemu: \ There was a proposed patch https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html \ qemu maintainers say the patch is incorrect and should not be applied \ The issue is of low impact, at worst sitting in an infinite loop rather than exploitable." # qemu:qemu-native:qemu-system-native https://nvd.nist.gov/vuln/detail/CVE-2019-12067 -CVE_STATUS[CVE-2019-12067] = "upstream-wontfix: \ +CVE_STATUS[CVE-2019-12067] = "upstream-wontfix: cpe:*:qemu: \ There was a proposed patch but rejected by upstream qemu. It is unclear if the issue can \ still be reproduced or where exactly any bug is. \ We'll pick up any fix when upstream accepts one." # nasm:nasm-native https://nvd.nist.gov/vuln/detail/CVE-2020-18974 -CVE_STATUS[CVE-2020-18974] = "upstream-wontfix: \ +CVE_STATUS[CVE-2020-18974] = "upstream-wontfix: cpe:*:netwide_assembler: \ It is a fuzzing related buffer overflow. It is of low impact since most devices \ wouldn't expose an assembler. The upstream is inactive and there is little to be \ done about the bug, ignore from an OE perspective." From patchwork Mon Aug 12 04:09:08 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47658 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 76A18C52D7C for ; Mon, 12 Aug 2024 04:09:41 +0000 (UTC) Received: from mail-wm1-f47.google.com (mail-wm1-f47.google.com [209.85.128.47]) by mx.groups.io with SMTP id smtpd.web11.38907.1723435777356984314 for ; Sun, 11 Aug 2024 21:09:37 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=dyOFlfn1; spf=pass (domain: gmail.com, ip: 209.85.128.47, mailfrom: rybczynska@gmail.com) Received: by mail-wm1-f47.google.com with SMTP id 5b1f17b1804b1-429cfd469cbso7049045e9.2 for ; Sun, 11 Aug 2024 21:09:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435775; x=1724040575; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=C8RtOd/pWAwkB86w1uPA3cSfshp4MJ5pl5hWlknMepc=; b=dyOFlfn1DW3VIAmi8H8XDeHj59uzA0QU9FdYX4ANlRTvstYQ9YUi356FgliDWJ+CuR vFFVs57eANyIM6qFXo41UVpOL3AE2qQiaw6FQJgu3YNcIOTjGV2xQ5jwPNUE0As+ylRx 7jQViRYG4Hw9LHdurlHSyIR6BYJik7fDFmQVHtiCEFXrhVy02k/ixoE/8yq9ZCYWEPaC 42f4wltpy0i13L5x1FwMGf3QEzL1plt9Ip+Lz1NlkU8XiJggzkJvcaihnwRuec2qGJiI WfgI2gerxJcmWuJlCTGzn7tzQ+xRqM6j+VSQdC7aquGCSGHhQNEgO99bZTMQ9NK8sKGr md1g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435775; x=1724040575; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=C8RtOd/pWAwkB86w1uPA3cSfshp4MJ5pl5hWlknMepc=; b=TY6VwvAdW2IL3dKnBZQj1D82rN2v3ZRv+4DTOuMqSJecnPK2U4Kyx06rLVyaUJs1M9 SFOn3WaW/jFj7cycqI7qeZN4nNvVG0YMpNyBcNOzZR3G0ciExpwqsHihEAnMSe7cSgGP 3hwzILBEGHBJYboIDApamydEkbVYfwjqBRCfKTmDrqfd0rXC9/fG7rtnf4nWgRngjVS+ c8c2JrsAwHMdn0HbwAmBb6bkD7uTED8EJtd7mo2X5mppjf2EXaZKXGnnkIqY7n7ioTi1 rscm7vwldWcObh8EkI6PzVIX6xxmaPy/FwEHzlnnV8rMUUJqedEL0CCtkzIVY+acqdxU DHHg== X-Gm-Message-State: AOJu0YzuDz4sb31NrDE7ZrdgDOTvpLwOWEiNsRP6YpIy+6AE+QMqHPGt fJPS0xeOgbke2i4unpDMNF1UdDDczC7dnHUpv5K1ahm9BkHEy6SrfmQVZA== X-Google-Smtp-Source: AGHT+IEIhid3s22zmGxH+BpWszDxepTwYy+UYiXXQyVsLAca3Rw95eKxKROT3ROdW1J/MRj2qVyfvA== X-Received: by 2002:a05:600c:3799:b0:426:59d3:8cae with SMTP id 5b1f17b1804b1-429ccacdf39mr33455745e9.13.1723435774740; Sun, 11 Aug 2024 21:09:34 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.33 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:34 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Marta Rybczynska , Samantha Jalabert Subject: [PATCH v4][OE-core 3/6] cve-check: annotate CVEs during analysis Date: Mon, 12 Aug 2024 06:09:08 +0200 Message-ID: <20240812040911.13096-3-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> References: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:41 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203196 Add status information for each CVE under analysis. Previously the information passed between different function of the cve-check class included only tables of patched, unpatched, ignored vulnerabilities and the general status of the recipe. The VEX work requires more information, and we need to pass them between different functions, so that it can be enriched as the analysis progresses. Instead of multiple tables, use a single one with annotations for each CVE encountered. For example, a patched CVE will have: {"abbrev-status": "Patched", "status": "version-not-in-range"} abbrev-status contains the general status (Patched, Unpatched, Ignored and Unknown that will be added in the VEX code) status contains more detailed information that can come from CVE_STATUS and the analysis. Additional fields of the annotation include for example the name of the patch file fixing a given CVE. Signed-off-by: Marta Rybczynska Signed-off-by: Samantha Jalabert --- meta/classes/cve-check.bbclass | 208 +++++++++++++++++---------------- meta/lib/oe/cve_check.py | 31 ++++- 2 files changed, 135 insertions(+), 104 deletions(-) diff --git a/meta/classes/cve-check.bbclass b/meta/classes/cve-check.bbclass index bc35a1c53c..0d7c8a5835 100644 --- a/meta/classes/cve-check.bbclass +++ b/meta/classes/cve-check.bbclass @@ -189,10 +189,10 @@ python do_cve_check () { patched_cves = get_patched_cves(d) except FileNotFoundError: bb.fatal("Failure in searching patches") - ignored, patched, unpatched, status = check_cves(d, patched_cves) - if patched or unpatched or (d.getVar("CVE_CHECK_COVERAGE") == "1" and status): - cve_data = get_cve_info(d, patched + unpatched + ignored) - cve_write_data(d, patched, unpatched, ignored, cve_data, status) + cve_data, status = check_cves(d, patched_cves) + if len(cve_data) or (d.getVar("CVE_CHECK_COVERAGE") == "1" and status): + get_cve_info(d, cve_data) + cve_write_data(d, cve_data, status) else: bb.note("No CVE database found, skipping CVE check") @@ -295,7 +295,51 @@ ROOTFS_POSTPROCESS_COMMAND:prepend = "${@'cve_check_write_rootfs_manifest ' if d do_rootfs[recrdeptask] += "${@'do_cve_check' if d.getVar('CVE_CHECK_CREATE_MANIFEST') == '1' else ''}" do_populate_sdk[recrdeptask] += "${@'do_cve_check' if d.getVar('CVE_CHECK_CREATE_MANIFEST') == '1' else ''}" -def check_cves(d, patched_cves): +def cve_is_ignored(d, cve_data, cve): + if cve not in cve_data: + return False + if cve_data[cve]['abbrev-status'] == "Ignored": + return True + return False + +def cve_is_patched(d, cve_data, cve): + if cve not in cve_data: + return False + if cve_data[cve]['abbrev-status'] == "Patched": + return True + return False + +def cve_update(d, cve_data, cve, entry): + # If no entry, just add it + if cve not in cve_data: + cve_data[cve] = entry + return + # If we are updating, there might be change in the status + bb.debug("Trying CVE entry update for %s from %s to %s" % (cve, cve_data[cve]['abbrev-status'], entry['abbrev-status'])) + if cve_data[cve]['abbrev-status'] == "Unknown": + cve_data[cve] = entry + return + if cve_data[cve]['abbrev-status'] == entry['abbrev-status']: + return + # Update like in {'abbrev-status': 'Patched', 'status': 'version-not-in-range'} to {'abbrev-status': 'Unpatched', 'status': 'version-in-range'} + if entry['abbrev-status'] == "Unpatched" and cve_data[cve]['abbrev-status'] == "Patched": + if entry['status'] == "version-in-range" and cve_data[cve]['status'] == "version-not-in-range": + # New result from the scan, vulnerable + cve_data[cve] = entry + bb.debug("CVE entry %s update from Patched to Unpatched from the scan result" % cve) + return + if entry['abbrev-status'] == "Patched" and cve_data[cve]['abbrev-status'] == "Unpatched": + if entry['status'] == "version-not-in-range" and cve_data[cve]['status'] == "version-in-range": + # Range does not match the scan, but we already have a vulnerable match, ignore + bb.debug("CVE entry %s update from Patched to Unpatched from the scan result - not applying" % cve) + return + # If we have an "Ignored", it has a priority + if cve_data[cve]['abbrev-status'] == "Ignored": + bb.debug("CVE %s not updating because Ignored" % cve) + return + bb.warn("Unhandled CVE entry update for %s from %s to %s" % (cve, cve_data[cve], entry)) + +def check_cves(d, cve_data): """ Connect to the NVD database and find unpatched cves. """ @@ -305,28 +349,19 @@ def check_cves(d, patched_cves): real_pv = d.getVar("PV") suffix = d.getVar("CVE_VERSION_SUFFIX") - cves_unpatched = [] - cves_ignored = [] cves_status = [] cves_in_recipe = False # CVE_PRODUCT can contain more than one product (eg. curl/libcurl) products = d.getVar("CVE_PRODUCT").split() # If this has been unset then we're not scanning for CVEs here (for example, image recipes) if not products: - return ([], [], [], []) + return ([], []) pv = d.getVar("CVE_VERSION").split("+git")[0] # If the recipe has been skipped/ignored we return empty lists if pn in d.getVar("CVE_CHECK_SKIP_RECIPE").split(): bb.note("Recipe has been skipped by cve-check") - return ([], [], [], []) - - # Convert CVE_STATUS into ignored CVEs and check validity - cve_ignore = [] - for cve in (d.getVarFlags("CVE_STATUS") or {}): - decoded_status = decode_cve_status(d, cve) - if 'mapping' in decoded_status and decoded_status['mapping'] == "Ignored": - cve_ignore.append(cve) + return ([], []) import sqlite3 db_file = d.expand("file:${CVE_CHECK_DB_FILE}?mode=ro") @@ -345,11 +380,10 @@ def check_cves(d, patched_cves): for cverow in cve_cursor: cve = cverow[0] - if cve in cve_ignore: + if cve_is_ignored(d, cve_data, cve): bb.note("%s-%s ignores %s" % (product, pv, cve)) - cves_ignored.append(cve) continue - elif cve in patched_cves: + elif cve_is_patched(d, cve_data, cve): bb.note("%s has been patched" % (cve)) continue # Write status once only for each product @@ -365,7 +399,7 @@ def check_cves(d, patched_cves): for row in product_cursor: (_, _, _, version_start, operator_start, version_end, operator_end) = row #bb.debug(2, "Evaluating row " + str(row)) - if cve in cve_ignore: + if cve_is_ignored(d, cve_data, cve): ignored = True version_start = convert_cve_version(version_start) @@ -404,16 +438,16 @@ def check_cves(d, patched_cves): if vulnerable: if ignored: bb.note("%s is ignored in %s-%s" % (cve, pn, real_pv)) - cves_ignored.append(cve) + cve_update(d, cve_data, cve, {"abbrev-status": "Ignored"}) else: bb.note("%s-%s is vulnerable to %s" % (pn, real_pv, cve)) - cves_unpatched.append(cve) + cve_update(d, cve_data, cve, {"abbrev-status": "Unpatched", "status": "version-in-range"}) break product_cursor.close() if not vulnerable: bb.note("%s-%s is not vulnerable to %s" % (pn, real_pv, cve)) - patched_cves.add(cve) + cve_update(d, cve_data, cve, {"abbrev-status": "Patched", "status": "version-not-in-range"}) cve_cursor.close() if not cves_in_product: @@ -421,48 +455,45 @@ def check_cves(d, patched_cves): cves_status.append([product, False]) conn.close() - diff_ignore = list(set(cve_ignore) - set(cves_ignored)) - if diff_ignore: - oe.qa.handle_error("cve_status_not_in_db", "Found CVE (%s) with CVE_STATUS set that are not found in database for this component" % " ".join(diff_ignore), d) if not cves_in_recipe: bb.note("No CVE records for products in recipe %s" % (pn)) - return (list(cves_ignored), list(patched_cves), cves_unpatched, cves_status) + return (cve_data, cves_status) -def get_cve_info(d, cves): +def get_cve_info(d, cve_data): """ Get CVE information from the database. """ import sqlite3 - cve_data = {} db_file = d.expand("file:${CVE_CHECK_DB_FILE}?mode=ro") conn = sqlite3.connect(db_file, uri=True) - for cve in cves: + for cve in cve_data: cursor = conn.execute("SELECT * FROM NVD WHERE ID IS ?", (cve,)) for row in cursor: - cve_data[row[0]] = {} - cve_data[row[0]]["summary"] = row[1] - cve_data[row[0]]["scorev2"] = row[2] - cve_data[row[0]]["scorev3"] = row[3] - cve_data[row[0]]["modified"] = row[4] - cve_data[row[0]]["vector"] = row[5] - cve_data[row[0]]["vectorString"] = row[6] + # The CVE itdelf has been added already + if row[0] not in cve_data: + bb.note("CVE record %s not present" % row[0]) + continue + #cve_data[row[0]] = {} + cve_data[row[0]]["NVD-summary"] = row[1] + cve_data[row[0]]["NVD-scorev2"] = row[2] + cve_data[row[0]]["NVD-scorev3"] = row[3] + cve_data[row[0]]["NVD-modified"] = row[4] + cve_data[row[0]]["NVD-vector"] = row[5] + cve_data[row[0]]["NVD-vectorString"] = row[6] cursor.close() conn.close() - return cve_data -def cve_write_data_text(d, patched, unpatched, ignored, cve_data): +def cve_write_data_text(d, cve_data): """ Write CVE information in WORKDIR; and to CVE_CHECK_DIR, and CVE manifest if enabled. """ - from oe.cve_check import decode_cve_status - cve_file = d.getVar("CVE_CHECK_LOG") fdir_name = d.getVar("FILE_DIRNAME") layer = fdir_name.split("/")[-3] @@ -479,7 +510,7 @@ def cve_write_data_text(d, patched, unpatched, ignored, cve_data): return # Early exit, the text format does not report packages without CVEs - if not patched+unpatched+ignored: + if not len(cve_data): return nvd_link = "https://nvd.nist.gov/vuln/detail/" @@ -488,36 +519,29 @@ def cve_write_data_text(d, patched, unpatched, ignored, cve_data): bb.utils.mkdirhier(os.path.dirname(cve_file)) for cve in sorted(cve_data): - is_patched = cve in patched - is_ignored = cve in ignored - - status = "Unpatched" - if (is_patched or is_ignored) and not report_all: + if not report_all and (cve_data[cve]["abbrev-status"] == "Patched" or cve_data[cve]["abbrev-status"] == "Ignored"): continue - if is_ignored: - status = "Ignored" - elif is_patched: - status = "Patched" - else: - # default value of status is Unpatched - unpatched_cves.append(cve) - write_string += "LAYER: %s\n" % layer write_string += "PACKAGE NAME: %s\n" % d.getVar("PN") write_string += "PACKAGE VERSION: %s%s\n" % (d.getVar("EXTENDPE"), d.getVar("PV")) write_string += "CVE: %s\n" % cve - write_string += "CVE STATUS: %s\n" % status - status_details = decode_cve_status(d, cve) - if 'detail' in status_details: - write_string += "CVE DETAIL: %s\n" % status_details['detail'] - if 'description' in status_details: - write_string += "CVE DESCRIPTION: %s\n" % status_details['description'] - write_string += "CVE SUMMARY: %s\n" % cve_data[cve]["summary"] - write_string += "CVSS v2 BASE SCORE: %s\n" % cve_data[cve]["scorev2"] - write_string += "CVSS v3 BASE SCORE: %s\n" % cve_data[cve]["scorev3"] - write_string += "VECTOR: %s\n" % cve_data[cve]["vector"] - write_string += "VECTORSTRING: %s\n" % cve_data[cve]["vectorString"] + write_string += "CVE STATUS: %s\n" % cve_data[cve]["abbrev-status"] + + if 'status' in cve_data[cve]: + write_string += "CVE DETAIL: %s\n" % cve_data[cve]["status"] + if 'justification' in cve_data[cve]: + write_string += "CVE DESCRIPTION: %s\n" % cve_data[cve]["justification"] + + if "NVD-summary" in cve_data[cve]: + write_string += "CVE SUMMARY: %s\n" % cve_data[cve]["NVD-summary"] + write_string += "CVSS v2 BASE SCORE: %s\n" % cve_data[cve]["NVD-scorev2"] + write_string += "CVSS v3 BASE SCORE: %s\n" % cve_data[cve]["NVD-scorev3"] + write_string += "VECTOR: %s\n" % cve_data[cve]["NVD-vector"] + write_string += "VECTORSTRING: %s\n" % cve_data[cve]["NVD-vectorString"] + write_string += "MORE INFORMATION: %s%s\n\n" % (nvd_link, cve) + if cve_data[cve]["abbrev-status"] == "Unpatched": + unpatched_cves.append(cve) if unpatched_cves and d.getVar("CVE_CHECK_SHOW_WARNINGS") == "1": bb.warn("Found unpatched CVE (%s), for more information check %s" % (" ".join(unpatched_cves),cve_file)) @@ -569,13 +593,11 @@ def cve_check_write_json_output(d, output, direct_file, deploy_file, manifest_fi with open(index_path, "a+") as f: f.write("%s\n" % fragment_path) -def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status): +def cve_write_data_json(d, cve_data, cve_status): """ Prepare CVE data for the JSON format, then write it. """ - from oe.cve_check import decode_cve_status - output = {"version":"1", "package": []} nvd_link = "https://nvd.nist.gov/vuln/detail/" @@ -593,8 +615,6 @@ def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status): if include_layers and layer not in include_layers: return - unpatched_cves = [] - product_data = [] for s in cve_status: p = {"product": s[0], "cvesInRecord": "Yes"} @@ -609,39 +629,31 @@ def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status): "version" : package_version, "products": product_data } + cve_list = [] for cve in sorted(cve_data): - is_patched = cve in patched - is_ignored = cve in ignored - status = "Unpatched" - if (is_patched or is_ignored) and not report_all: + if not report_all and (cve_data[cve]["abbrev-status"] == "Patched" or cve_data[cve]["abbrev-status"] == "Ignored"): continue - if is_ignored: - status = "Ignored" - elif is_patched: - status = "Patched" - else: - # default value of status is Unpatched - unpatched_cves.append(cve) - issue_link = "%s%s" % (nvd_link, cve) cve_item = { "id" : cve, - "summary" : cve_data[cve]["summary"], - "scorev2" : cve_data[cve]["scorev2"], - "scorev3" : cve_data[cve]["scorev3"], - "vector" : cve_data[cve]["vector"], - "vectorString" : cve_data[cve]["vectorString"], - "status" : status, - "link": issue_link + "status" : cve_data[cve]["abbrev-status"], + "link": issue_link, } - status_details = decode_cve_status(d, cve) - if 'detail' in status_details: - cve_item["detail"] = status_details['detail'] - if 'description' in status_details: - cve_item["description"] = status_details['description'] + if 'NVD-summary' in cve_data[cve]: + cve_item["summary"] = cve_data[cve]["NVD-summary"] + cve_item["scorev2"] = cve_data[cve]["NVD-scorev2"] + cve_item["scorev3"] = cve_data[cve]["NVD-scorev3"] + cve_item["vector"] = cve_data[cve]["NVD-vector"] + cve_item["vectorString"] = cve_data[cve]["NVD-vectorString"] + if 'status' in cve_data[cve]: + cve_item["detail"] = cve_data[cve]["status"] + if 'justification' in cve_data[cve]: + cve_item["description"] = cve_data[cve]["justification"] + if 'resource' in cve_data[cve]: + cve_item["patch-file"] = cve_data[cve]["resource"] cve_list.append(cve_item) package_data["issue"] = cve_list @@ -653,12 +665,12 @@ def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status): cve_check_write_json_output(d, output, direct_file, deploy_file, manifest_file) -def cve_write_data(d, patched, unpatched, ignored, cve_data, status): +def cve_write_data(d, cve_data, status): """ Write CVE data in each enabled format. """ if d.getVar("CVE_CHECK_FORMAT_TEXT") == "1": - cve_write_data_text(d, patched, unpatched, ignored, cve_data) + cve_write_data_text(d, cve_data) if d.getVar("CVE_CHECK_FORMAT_JSON") == "1": - cve_write_data_json(d, patched, unpatched, ignored, cve_data, status) + cve_write_data_json(d, cve_data, status) diff --git a/meta/lib/oe/cve_check.py b/meta/lib/oe/cve_check.py index 26dfdc1a54..a05bd29b1f 100644 --- a/meta/lib/oe/cve_check.py +++ b/meta/lib/oe/cve_check.py @@ -88,7 +88,7 @@ def get_patched_cves(d): # (cve_match regular expression) cve_file_name_match = re.compile(r".*(CVE-\d{4}-\d+)", re.IGNORECASE) - patched_cves = set() + patched_cves = {} patches = oe.patch.src_patches(d) bb.debug(2, "Scanning %d patches for CVEs" % len(patches)) for url in patches: @@ -98,7 +98,7 @@ def get_patched_cves(d): fname_match = cve_file_name_match.search(patch_file) if fname_match: cve = fname_match.group(1).upper() - patched_cves.add(cve) + patched_cves[cve] = {"abbrev-status": "Patched", "status": "fix-file-included", "resource": patch_file} bb.debug(2, "Found %s from patch file name %s" % (cve, patch_file)) # Remote patches won't be present and compressed patches won't be @@ -124,7 +124,7 @@ def get_patched_cves(d): cves = patch_text[match.start()+5:match.end()] for cve in cves.split(): bb.debug(2, "Patch %s solves %s" % (patch_file, cve)) - patched_cves.add(cve) + patched_cves[cve] = {"abbrev-status": "Patched", "status": "fix-file-included", "resource": patch_file} text_match = True if not fname_match and not text_match: @@ -133,9 +133,15 @@ def get_patched_cves(d): # Search for additional patched CVEs for cve in (d.getVarFlags("CVE_STATUS") or {}): decoded_status = decode_cve_status(d, cve) - if 'mapping' in decoded_status and decoded_status['mapping'] == "Patched": - bb.debug(2, "CVE %s is additionally patched" % cve) - patched_cves.add(cve) + products = d.getVar("CVE_PRODUCT").split() + if has_cve_product_match(decoded_status, products) == True: + patched_cves[cve] = { + "abbrev-status": decoded_status['mapping'], + "status": decoded_status['detail'], + "justification": decoded_status['description'], + "affected-vendor": decoded_status['vendor'], + "affected-product": decoded_status["product"] + } return patched_cves @@ -257,3 +263,16 @@ def decode_cve_status(d, cve): status_out['mapping'] = status_mapping return status_out + +def has_cve_product_match(detailed_status, products): + for product in products: + if ":" in product: + vendor, product = product.split(":", 1) + else: + vendor = "*" + if (vendor == detailed_status['vendor'] or detailed_status['vendor'] == '*') and \ + (product == detailed_status['product'] or detailed_status['product'] == '*'): + return True + + #if no match, return False + return False From patchwork Mon Aug 12 04:09:09 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47659 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 762FFC52D7C for ; Mon, 12 Aug 2024 04:09:51 +0000 (UTC) Received: from mail-wr1-f54.google.com (mail-wr1-f54.google.com [209.85.221.54]) by mx.groups.io with SMTP id smtpd.web11.38911.1723435782561702547 for ; Sun, 11 Aug 2024 21:09:42 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=DlrHv9xv; spf=pass (domain: gmail.com, ip: 209.85.221.54, mailfrom: rybczynska@gmail.com) Received: by mail-wr1-f54.google.com with SMTP id ffacd0b85a97d-3683329f787so1989985f8f.1 for ; Sun, 11 Aug 2024 21:09:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435780; x=1724040580; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=bCFDlrASHkZw6WssTjjSvadGWOfkJn96f0OhZ8GIQjw=; b=DlrHv9xvExaCmUnLbSG4uoKU7r/jAN7VDfGRuaDqfLUW1mzDsJXgcKoDn0xs03T1zO LyxPi8WY0OJWtOupZmT59DI0o1f3pw5ocbtYzmAFZWaFxrvOVjTZ0A+PMvK8B63N7Wur W0VA/cphWW8QwrxXTuVHz2EpiUSCYjEv8WkKQsQMfekc6shOhVtqWIiDO49pF2Yj3KH0 D2nDJJnCH8J2qrS3u/dOLcklQvanu32kQbQ4JB7jGdPWkYVnPYoENCEwxNfRRHSDjMaa QbEt3aP7oOlPieQaGlFWiaT6aIL+DzKtczUlsg8QCawuZ7kstKlM7EAx4gfJ45EomPuv gD2g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435780; x=1724040580; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bCFDlrASHkZw6WssTjjSvadGWOfkJn96f0OhZ8GIQjw=; b=Z+B76By5YXrRsgv+TK1Lzw0vl5GPHeaqE6xijPupWAVFV9FbaSTO6YnwFVjPesQWBn H1ne1HlRAhKZiLVhuXYKNJdU+w7IckyUz0FgAHH/eGeCZ4Zttcpa7fwyVfAV7DJAU9Cv Y7UowEyUvc9171g7lwq/Fw6DmwluakpzIeH+H7NBFvRJHhhRsseO45Yrv4ARZgLSv1PI 3wRXoKEZ9jnKrdfQBh7A/Ynt3GDOyZqULyfbYEUc5WFgzgfgdfR/n66UagXk7+kJRnm/ uAOSemFn8pcqbfVCEg0Vujf1bTctQ82yDljgHwxI1t2053UjwHrL+/vcx5UW2eKc6B30 pmMA== X-Gm-Message-State: AOJu0YwJ4NEdTesiabtjWDDwbVOtymoDEh/oEq4PhPl93jQOpHJA/INn +B/sYGXRQpSzc8CJK6jL84nEIYHO9O3UyZAnLn/bN6AU78ebtFwaVtCtOQ== X-Google-Smtp-Source: AGHT+IFqVKThgjDYQz+K38/5B+YCzoOr0mnM6+NfjN739sRh4Q4SLvbCTP/jp+EP6St7EGmAq23sCg== X-Received: by 2002:a5d:4e0d:0:b0:365:980c:d281 with SMTP id ffacd0b85a97d-36d5fd7fb1fmr4905522f8f.45.1723435780091; Sun, 11 Aug 2024 21:09:40 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:39 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Samantha Jalabert , Marta Rybczynska Subject: [PATCH v4][OE-core 4/6] cve_check: Update selftest with new status detail Date: Mon, 12 Aug 2024 06:09:09 +0200 Message-ID: <20240812040911.13096-4-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> References: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:51 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203197 From: Samantha Jalabert Signed-off-by: Samantha Jalabert Signed-off-by: Marta Rybczynska --- meta/lib/oeqa/selftest/cases/cve_check.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta/lib/oeqa/selftest/cases/cve_check.py b/meta/lib/oeqa/selftest/cases/cve_check.py index 60cecd1328..a40272c919 100644 --- a/meta/lib/oeqa/selftest/cases/cve_check.py +++ b/meta/lib/oeqa/selftest/cases/cve_check.py @@ -217,9 +217,10 @@ CVE_CHECK_REPORT_PATCHED = "1" # m4 CVE should not be in logrotate self.assertNotIn("CVE-2008-1687", found_cves) # logrotate has both Patched and Ignored CVEs + detail = "version-not-in-range" self.assertIn("CVE-2011-1098", found_cves) self.assertEqual(found_cves["CVE-2011-1098"]["status"], "Patched") - self.assertEqual(len(found_cves["CVE-2011-1098"]["detail"]), 0) + self.assertEqual(found_cves["CVE-2011-1098"]["detail"], detail) self.assertEqual(len(found_cves["CVE-2011-1098"]["description"]), 0) detail = "not-applicable-platform" description = "CVE is debian, gentoo or SUSE specific on the way logrotate was installed/used" From patchwork Mon Aug 12 04:09:10 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47661 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 88D67C531DC for ; Mon, 12 Aug 2024 04:09:51 +0000 (UTC) Received: from mail-wm1-f44.google.com (mail-wm1-f44.google.com [209.85.128.44]) by mx.groups.io with SMTP id smtpd.web10.38818.1723435786373034535 for ; Sun, 11 Aug 2024 21:09:46 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=E9XHlpr7; spf=pass (domain: gmail.com, ip: 209.85.128.44, mailfrom: rybczynska@gmail.com) Received: by mail-wm1-f44.google.com with SMTP id 5b1f17b1804b1-428243f928fso38444445e9.0 for ; Sun, 11 Aug 2024 21:09:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435784; x=1724040584; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=dyADFcLlUlLB78t0HCcebY7mck6pLa6VvZwbvV4MTMQ=; b=E9XHlpr75yyttlD5zZgEDuq+fkPS6ftZfuhsYUIJ+czFCBDT3WWcEgdZ3r4XFj8mhN bQOdO+kf8qo3+vNadaqAypYwALPD56TvXJ2UJ0Ln/s2GWw4/7NqW75sixpp0E4uc/u7L xqMCwAa0qfTtAdnV5hC2I6Gr6mqL9gWgEYBVKj1cBmqERQyixPeamMANq7YHs0iWgtaf Xf8bY5d/4MWNOtYRtEO0/GeUQmz06ZCI63mZuH/hAOnfISWQTcoNy2JHSIwENuGBNBsK GVtWeu6ktBhwwbv3cYZn2gxtFaFezZVytI+v7LFd22+sXMZ2uSjLFHqQ+Zmp3PeaS27I wmpA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435784; x=1724040584; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dyADFcLlUlLB78t0HCcebY7mck6pLa6VvZwbvV4MTMQ=; b=DnKgegINS6ruAH/soG/aa/ckSDeP0Qcq9xvQW/3C95/GAN74Q8EEz8rCD61GZC3zCJ kvKR7C5aXD5oJbeAfhV2LT1qUrFsVgMK/vR/wgEtgEYkWpz5m3btJrG/bzuFNOmX4i6I THcIm16IY2lMDOv3mi8ucwy5C2EhJcigQDYBrPkXNdKaJpTidieNeQWOKb0m+QecGOxQ GjlDEnD4wodcKadUrLktEzrFv0F52J0lg1O97v9AWonU/Frp41aBexHx4WUuJVpvN5p1 Sb0vQ95RM+fDaycImnZIg0Poj4KQ/+uswXW6vw/Dtogtx6IUybAB2LnVUlRjX3SBi2Bs jpew== X-Gm-Message-State: AOJu0YxNzWUT4mhV+z0vAtkP6QNecm60Fm+aIPGLBaP1vYsKwVqTpTRV HFsAGSeaB1eklWZIjlZFYir/61CeNgv8PZT/XhH0EPmO3747FsUS1/juEw== X-Google-Smtp-Source: AGHT+IGgAa1kz6BXBEuQ42ImOg2GhP4LXk66cGd3Oz4MpvQc76r6xYdd/uek4jwVuKVqYw75dDWEFg== X-Received: by 2002:a05:600c:21cf:b0:428:15b0:c8dd with SMTP id 5b1f17b1804b1-429c3a29b13mr78999255e9.20.1723435783976; Sun, 11 Aug 2024 21:09:43 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:43 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Marta Rybczynska , Samantha Jalabert Subject: [PATCH v4][OE-core 5/6] vex.bbclass: add a new class Date: Mon, 12 Aug 2024 06:09:10 +0200 Message-ID: <20240812040911.13096-5-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> References: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:51 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203198 The "vex" class generates the minimum information that is necessary for VEX generation by an external CVE checking tool. It is a drop-in replacement of "cve-check". It uses the same variables from recipes to make the migration and backporting easier. The goal of this class is to allow generation of the CVE list of an image or distribution on-demand, including the latest information from vulnerability databases. Vulnerability data changes every day, so a status generated at build becomes out-of-date very soon. Research done for this work shows that the current VEX formats (CSAF and OpenVEX) do not provide enough information to generate such rolling information. Instead, we extract the needed data from recipe annotations (package names, CPEs, versions, CVE patches applied...) and store for later use in the format that is an extension of the CVE-check JSON output format. This output can be then used (separately or with SPDX of the same build) by an external tool to generate the vulnerability annotation and VEX statements in standard formats. Signed-off-by: Marta Rybczynska Signed-off-by: Samantha Jalabert --- meta/classes/vex.bbclass | 310 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 310 insertions(+) create mode 100644 meta/classes/vex.bbclass diff --git a/meta/classes/vex.bbclass b/meta/classes/vex.bbclass new file mode 100644 index 0000000000..bb16e2a529 --- /dev/null +++ b/meta/classes/vex.bbclass @@ -0,0 +1,310 @@ +# +# Copyright OpenEmbedded Contributors +# +# SPDX-License-Identifier: MIT +# + +# This class is used to generate metadata needed by external +# tools to check for vulnerabilities, for example CVEs. +# +# In order to use this class just inherit the class in the +# local.conf file and it will add the generate_vex task for +# every recipe. If an image is build it will generate a report +# in DEPLOY_DIR_IMAGE for all the packages used, it will also +# generate a file for all recipes used in the build. +# +# Variables use CVE_CHECK prefix to keep compatibility with +# the cve-check class +# +# Example: +# bitbake -c generate_vex openssl +# bitbake core-image-sato +# bitbake -k -c generate_vex universe +# +# The product name that the CVE database uses defaults to BPN, but may need to +# be overriden per recipe (for example tiff.bb sets CVE_PRODUCT=libtiff). +CVE_PRODUCT ??= "${BPN}" +CVE_VERSION ??= "${PV}" + +CVE_CHECK_SUMMARY_DIR ?= "${LOG_DIR}/cve" + +CVE_CHECK_SUMMARY_FILE_NAME_JSON = "cve-summary.json" +CVE_CHECK_SUMMARY_INDEX_PATH = "${CVE_CHECK_SUMMARY_DIR}/cve-summary-index.txt" + +CVE_CHECK_DIR ??= "${DEPLOY_DIR}/cve" +CVE_CHECK_RECIPE_FILE_JSON ?= "${CVE_CHECK_DIR}/${PN}_cve.json" +CVE_CHECK_MANIFEST_JSON ?= "${IMGDEPLOYDIR}/${IMAGE_NAME}.json" + +# Skip CVE Check for packages (PN) +CVE_CHECK_SKIP_RECIPE ?= "" + +# Replace NVD DB check status for a given CVE. Each of CVE has to be mentioned +# separately with optional detail and description for this status. +# +# CVE_STATUS[CVE-1234-0001] = "not-applicable-platform: Issue only applies on Windows" +# CVE_STATUS[CVE-1234-0002] = "fixed-version: Fixed externally" +# +# Settings the same status and reason for multiple CVEs is possible +# via CVE_STATUS_GROUPS variable. +# +# CVE_STATUS_GROUPS = "CVE_STATUS_WIN CVE_STATUS_PATCHED" +# +# CVE_STATUS_WIN = "CVE-1234-0001 CVE-1234-0003" +# CVE_STATUS_WIN[status] = "not-applicable-platform: Issue only applies on Windows" +# CVE_STATUS_PATCHED = "CVE-1234-0002 CVE-1234-0004" +# CVE_STATUS_PATCHED[status] = "fixed-version: Fixed externally" +# +# All possible CVE statuses could be found in cve-check-map.conf +# CVE_CHECK_STATUSMAP[not-applicable-platform] = "Ignored" +# CVE_CHECK_STATUSMAP[fixed-version] = "Patched" +# +# CVE_CHECK_IGNORE is deprecated and CVE_STATUS has to be used instead. +# Keep CVE_CHECK_IGNORE until other layers migrate to new variables +CVE_CHECK_IGNORE ?= "" + +# Layers to be excluded +CVE_CHECK_LAYER_EXCLUDELIST ??= "" + +# Layers to be included +CVE_CHECK_LAYER_INCLUDELIST ??= "" + + +# set to "alphabetical" for version using single alphabetical character as increment release +CVE_VERSION_SUFFIX ??= "" + +python () { + if bb.data.inherits_class("cve-check", d): + raise bb.parse.SkipRecipe("Skipping recipe: found incompatible combination of cve-check and vex enabled at the same time.") + + # Fallback all CVEs from CVE_CHECK_IGNORE to CVE_STATUS + cve_check_ignore = d.getVar("CVE_CHECK_IGNORE") + if cve_check_ignore: + bb.warn("CVE_CHECK_IGNORE is deprecated in favor of CVE_STATUS") + for cve in (d.getVar("CVE_CHECK_IGNORE") or "").split(): + d.setVarFlag("CVE_STATUS", cve, "ignored") + + # Process CVE_STATUS_GROUPS to set multiple statuses and optional detail or description at once + for cve_status_group in (d.getVar("CVE_STATUS_GROUPS") or "").split(): + cve_group = d.getVar(cve_status_group) + if cve_group is not None: + for cve in cve_group.split(): + d.setVarFlag("CVE_STATUS", cve, d.getVarFlag(cve_status_group, "status")) + else: + bb.warn("CVE_STATUS_GROUPS contains undefined variable %s" % cve_status_group) +} + +def generate_json_report(d, out_path, link_path): + if os.path.exists(d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH")): + import json + from oe.cve_check import cve_check_merge_jsons, update_symlinks + + bb.note("Generating JSON CVE summary") + index_file = d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH") + summary = {"version":"1", "package": []} + with open(index_file) as f: + filename = f.readline() + while filename: + with open(filename.rstrip()) as j: + data = json.load(j) + cve_check_merge_jsons(summary, data) + filename = f.readline() + + summary["package"].sort(key=lambda d: d['name']) + + with open(out_path, "w") as f: + json.dump(summary, f, indent=2) + + update_symlinks(out_path, link_path) + +python vex_save_summary_handler () { + import shutil + import datetime + from oe.cve_check import update_symlinks + + cvelogpath = d.getVar("CVE_CHECK_SUMMARY_DIR") + + bb.utils.mkdirhier(cvelogpath) + timestamp = datetime.datetime.now().strftime('%Y%m%d%H%M%S') + + json_summary_link_name = os.path.join(cvelogpath, d.getVar("CVE_CHECK_SUMMARY_FILE_NAME_JSON")) + json_summary_name = os.path.join(cvelogpath, "cve-summary-%s.json" % (timestamp)) + generate_json_report(d, json_summary_name, json_summary_link_name) + bb.plain("Complete CVE JSON report summary created at: %s" % json_summary_link_name) +} + +addhandler vex_save_summary_handler +vex_save_summary_handler[eventmask] = "bb.event.BuildCompleted" + +python do_generate_vex () { + """ + Generate metadata needed for vulnerability checking for + the current recipe + """ + from oe.cve_check import get_patched_cves + + try: + patched_cves = get_patched_cves(d) + cves_status = [] + products = d.getVar("CVE_PRODUCT").split() + for product in products: + if ":" in product: + _, product = product.split(":", 1) + cves_status.append([product, False]) + + except FileNotFoundError: + bb.fatal("Failure in searching patches") + + cve_write_data_json(d, patched_cves, cves_status) +} + +addtask generate_vex before do_build + +python vex_cleanup () { + """ + Delete the file used to gather all the CVE information. + """ + bb.utils.remove(e.data.getVar("CVE_CHECK_SUMMARY_INDEX_PATH")) +} + +addhandler vex_cleanup +vex_cleanup[eventmask] = "bb.event.BuildCompleted" + +python vex_write_rootfs_manifest () { + """ + Create VEX/CVE manifest when building an image + """ + + import json + from oe.rootfs import image_list_installed_packages + from oe.cve_check import cve_check_merge_jsons, update_symlinks + + deploy_file_json = d.getVar("CVE_CHECK_RECIPE_FILE_JSON") + if os.path.exists(deploy_file_json): + bb.utils.remove(deploy_file_json) + + # Create a list of relevant recipies + recipies = set() + for pkg in list(image_list_installed_packages(d)): + pkg_info = os.path.join(d.getVar('PKGDATA_DIR'), + 'runtime-reverse', pkg) + pkg_data = oe.packagedata.read_pkgdatafile(pkg_info) + recipies.add(pkg_data["PN"]) + + bb.note("Writing rootfs VEX manifest") + deploy_dir = d.getVar("IMGDEPLOYDIR") + link_name = d.getVar("IMAGE_LINK_NAME") + + json_data = {"version":"1", "package": []} + text_data = "" + + save_pn = d.getVar("PN") + + for pkg in recipies: + # To be able to use the CVE_CHECK_RECIPE_FILE_JSON variable we have to evaluate + # it with the different PN names set each time. + d.setVar("PN", pkg) + + pkgfilepath = d.getVar("CVE_CHECK_RECIPE_FILE_JSON") + if os.path.exists(pkgfilepath): + with open(pkgfilepath) as j: + data = json.load(j) + cve_check_merge_jsons(json_data, data) + + d.setVar("PN", save_pn) + + link_path = os.path.join(deploy_dir, "%s.json" % link_name) + manifest_name = d.getVar("CVE_CHECK_MANIFEST_JSON") + + with open(manifest_name, "w") as f: + json.dump(json_data, f, indent=2) + + update_symlinks(manifest_name, link_path) + bb.plain("Image VEX JSON report stored in: %s" % manifest_name) +} + +ROOTFS_POSTPROCESS_COMMAND:prepend = "vex_write_rootfs_manifest; " +do_rootfs[recrdeptask] += "do_generate_vex " +do_populate_sdk[recrdeptask] += "do_generate_vex " + +def cve_write_data_json(d, cve_data, cve_status): + """ + Prepare CVE data for the JSON format, then write it. + Done for each recipe. + """ + + from oe.cve_check import get_cpe_ids + import json + + output = {"version":"1", "package": []} + nvd_link = "https://nvd.nist.gov/vuln/detail/" + + fdir_name = d.getVar("FILE_DIRNAME") + layer = fdir_name.split("/")[-3] + + include_layers = d.getVar("CVE_CHECK_LAYER_INCLUDELIST").split() + exclude_layers = d.getVar("CVE_CHECK_LAYER_EXCLUDELIST").split() + + if exclude_layers and layer in exclude_layers: + return + + if include_layers and layer not in include_layers: + return + + product_data = [] + for s in cve_status: + p = {"product": s[0], "cvesInRecord": "Yes"} + if s[1] == False: + p["cvesInRecord"] = "No" + product_data.append(p) + product_data = list({p['product']:p for p in product_data}.values()) + + package_version = "%s%s" % (d.getVar("EXTENDPE"), d.getVar("PV")) + cpes = get_cpe_ids(d.getVar("CVE_PRODUCT"), d.getVar("CVE_VERSION")) + package_data = { + "name" : d.getVar("PN"), + "layer" : layer, + "version" : package_version, + "products": product_data, + "cpes": cpes + } + + cve_list = [] + + for cve in sorted(cve_data): + issue_link = "%s%s" % (nvd_link, cve) + + cve_item = { + "id" : cve, + "status" : cve_data[cve]["abbrev-status"], + "link": issue_link, + } + if 'NVD-summary' in cve_data[cve]: + cve_item["summary"] = cve_data[cve]["NVD-summary"] + cve_item["scorev2"] = cve_data[cve]["NVD-scorev2"] + cve_item["scorev3"] = cve_data[cve]["NVD-scorev3"] + cve_item["vector"] = cve_data[cve]["NVD-vector"] + cve_item["vectorString"] = cve_data[cve]["NVD-vectorString"] + if 'status' in cve_data[cve]: + cve_item["detail"] = cve_data[cve]["status"] + if 'justification' in cve_data[cve]: + cve_item["description"] = cve_data[cve]["justification"] + if 'resource' in cve_data[cve]: + cve_item["patch-file"] = cve_data[cve]["resource"] + cve_list.append(cve_item) + + package_data["issue"] = cve_list + output["package"].append(package_data) + + deploy_file = d.getVar("CVE_CHECK_RECIPE_FILE_JSON") + + write_string = json.dumps(output, indent=2) + + cvelogpath = d.getVar("CVE_CHECK_SUMMARY_DIR") + index_path = d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH") + bb.utils.mkdirhier(cvelogpath) + fragment_file = os.path.basename(deploy_file) + fragment_path = os.path.join(cvelogpath, fragment_file) + with open(fragment_path, "w") as f: + f.write(write_string) + with open(index_path, "a+") as f: + f.write("%s\n" % fragment_path) From patchwork Mon Aug 12 04:09:11 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marta Rybczynska X-Patchwork-Id: 47660 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 76344C52D7D for ; Mon, 12 Aug 2024 04:09:51 +0000 (UTC) Received: from mail-wm1-f45.google.com (mail-wm1-f45.google.com [209.85.128.45]) by mx.groups.io with SMTP id smtpd.web11.38912.1723435789535240828 for ; Sun, 11 Aug 2024 21:09:49 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=S0yaM9/f; spf=pass (domain: gmail.com, ip: 209.85.128.45, mailfrom: rybczynska@gmail.com) Received: by mail-wm1-f45.google.com with SMTP id 5b1f17b1804b1-42809d6e719so29447275e9.3 for ; Sun, 11 Aug 2024 21:09:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1723435787; x=1724040587; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jiI9KetorS/9A07ChLdSkFBO47gtER30WpzVa4qfC3k=; b=S0yaM9/fTDCimzH9SvkQfCzq/MTfwZyfb8UUME7wTHRQ0EN1F2JA/KMqbk8CGzz83m H+sr/pdHqBx8/EU24Gsp7kJJVy8mfyA9B82Y+DoFqwfnbKgOF7UP7i0i9z118TIxps3i 6Lp7ccUqs+doI59C7CiWn0Wnhm7Vu5En/Wx/x6Sa/aOeQdO/087kfPpdwzx1ZcT59SFX nUdBjuhJf879SVW+GuawvwLqM6CVR8ppLH27d03ntUBmq1djASBKbu9TBaCsP6DEA/Rj oXY8ddSCGm9+74eHHkl5qYsnbHZoF5zFlGFoYtSkLJVYiV19al/pjpFWg6wBilFf0hi0 kxfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1723435787; x=1724040587; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jiI9KetorS/9A07ChLdSkFBO47gtER30WpzVa4qfC3k=; b=Ya6ysa3oxMIXqdOClCn2X0gnnxQoD0vrZWFJzuKdx2vLCM97b2n+QMRmnGJWKD8ad2 SWkARE9ahwtwFjSYECK/jk7ERce/nRxvy3YZiGbOx+TtaVqZVZ8LVC4c8nl7ZrHf+eYp 72yf/eE/jyUp1SB82DvinSueVpVxRYAxGFDLWG6+3gNeOWp/20/id88IQYqw0VZdZ13r xiEfOaqxMwda4cyeYa2ka4D2dSXJwP+0kdc6NLR8tQDzoPqJEnPfA4GPW+rFeBe+fM5j TEFulqWiq32BzQc4pmNxi6yZXJIT5VQGM9641mPoM+KE5DJ9TvA1raS64TWNDnkIHVjq vrVw== X-Gm-Message-State: AOJu0YxMGK5s8z+QffwvLWGrUFApsQ6c6uO+F2WFfy7EcM6sT6jBqclc RfwzFs2HK4wTr1svrR/yMIi4tOxOQjHXcasltxypO86q1STBZMyIALi93A== X-Google-Smtp-Source: AGHT+IEMSHDyeQps09H0fmeN6VEdiCYCYMSAU+BuTKiFh9+Yvc1OnIoW+hZ3Atn81sQ0AYtAdZCL9w== X-Received: by 2002:a05:600c:4746:b0:426:59fe:ac2d with SMTP id 5b1f17b1804b1-429c3a5b3e8mr63679385e9.32.1723435787260; Sun, 11 Aug 2024 21:09:47 -0700 (PDT) Received: from localhost.localdomain ([2a01:e0a:76:4400:56c3:4c21:1a48:89b5]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-4290c7bc8c3sm174144655e9.47.2024.08.11.21.09.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Aug 2024 21:09:46 -0700 (PDT) From: Marta Rybczynska X-Google-Original-From: Marta Rybczynska To: openembedded-core@lists.openembedded.org Cc: Marta Rybczynska , Samantha Jalabert Subject: [PATCH v4][OE-core 6/6] cve-check-map: add new statuses Date: Mon, 12 Aug 2024 06:09:11 +0200 Message-ID: <20240812040911.13096-6-marta.rybczynska@syslinbit.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> References: <20240812040911.13096-1-marta.rybczynska@syslinbit.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 12 Aug 2024 04:09:51 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/203199 Add 'fix-file-included', 'version-not-in-range' and 'version-in-range' generated by the cve-check. 'fix-file-included' means that a fix file for the CVE has been located. 'version-not-in-range' means that the product version has been found outside of the vulnerable range. 'version-in-range' means that the product version has been found inside of the vulnerable range. Signed-off-by: Marta Rybczynska Signed-off-by: Samantha Jalabert --- meta/conf/cve-check-map.conf | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/meta/conf/cve-check-map.conf b/meta/conf/cve-check-map.conf index 17b0f15571..ac956379d1 100644 --- a/meta/conf/cve-check-map.conf +++ b/meta/conf/cve-check-map.conf @@ -8,11 +8,17 @@ CVE_CHECK_STATUSMAP[backported-patch] = "Patched" CVE_CHECK_STATUSMAP[cpe-stable-backport] = "Patched" # use when NVD DB does not mention correct version or does not mention any verion at all CVE_CHECK_STATUSMAP[fixed-version] = "Patched" +# use when a fix file has been included (set automatically) +CVE_CHECK_STATUSMAP[fix-file-included] = "Patched" +# do not use directly: automatic scan reports version number NOT in the vulnerable range (set automatically) +CVE_CHECK_STATUSMAP[version-not-in-range] = "Patched" # used internally by this class if CVE vulnerability is detected which is not marked as fixed or ignored CVE_CHECK_STATUSMAP[unpatched] = "Unpatched" # use when CVE is confirmed by upstream but fix is still not available CVE_CHECK_STATUSMAP[vulnerable-investigating] = "Unpatched" +# do not use directly: automatic scan reports version number IS in the vulnerable range (set automatically) +CVE_CHECK_STATUSMAP[version-in-range] = "Unpatched" # used for migration from old concept, do not use for new vulnerabilities CVE_CHECK_STATUSMAP[ignored] = "Ignored" @@ -26,3 +32,6 @@ CVE_CHECK_STATUSMAP[not-applicable-config] = "Ignored" CVE_CHECK_STATUSMAP[not-applicable-platform] = "Ignored" # use when upstream acknowledged the vulnerability but does not plan to fix it CVE_CHECK_STATUSMAP[upstream-wontfix] = "Ignored" + +# use when it is impossible to conclude if the vulnerability is present or not +CVE_CHECK_STATUSMAP[unknown] = "Unknown"