From patchwork Sun Jan 5 23:23:34 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55019 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9BBD9E7719A for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web11.48481.1736119440348542303 for ; Sun, 05 Jan 2025 15:24:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LPCbsGsE; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e46ebe19489so17390209276.2 for ; Sun, 05 Jan 2025 15:24:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119439; x=1736724239; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=yoaUcOXSjjyll5m/DymN7CoBFOesOl5uqO/HIbwn7aU=; b=LPCbsGsE0YdObby/RHzBjMH4xXhKnO+pyLFU03hL1hoNN9FGBJNj9abEueNLyA6IgI APMbZKSCqt0d2cpBqifScb6kPedLKa7mbCvrWDOZ9e7jgnFB1nTL/TRKbgOZhAXoHGuH 8Ye0OhFsO+ujW7yTs4OcK88L0ZuTrSudciXlD/7bXuY+3a5r3NR9LpLzfhp04HJ/oNcT Aia0y9J2YL3+szisG+UW+kIwsFDj5PIWssPp1zyONsw5uYldD9/GyBdfqdhTaJeEYcg8 EtbHBOx0cNv6EP/QZql2sUPkCKzQDD8tUOuRirwADhyLwBkF31gCC1mYfP8GEKI9ztZg 80TQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119439; x=1736724239; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=yoaUcOXSjjyll5m/DymN7CoBFOesOl5uqO/HIbwn7aU=; b=bF2zgB420rjjytnsAdtf2MEijqFUVhSp4++b+DG6g8QpLrYLVpADUcYZN2lvreiQQG hdAT1zPL9+OdHr8ehuNeBay3zHQ5jruCQ6/+g+yNdqbCa6gWSlblAxDXWrJgMqqdJ5d5 +PaovT6jjgCttcqaoHwnIFrjQUiPbFGkRONfhh2M9G1e5/KkSynaw/O/UmqeRR6Kja+v gH9pClOACVsKojmI/CKrqYqRDfiyJzLB9pqgDCA3iqNx+5VJLG6KBnsiv456nkSeXbad n3RnCzF5kE3UG9EWsZAMb85i6JK03ZEoVWbjX9VxVwYNyqREXFH6DXifCuO63CH1xLM4 R6ww== X-Gm-Message-State: AOJu0YwX99ceHuaAii6YfJXnWffqeb/AARPDX8SCLh+btmMimV31EonP vfwDxWx4Hb5QwF31dMEJ+HTp6+6eRUeP4nQ5prKj3fOzvIVvFpwYNEkkvpXg X-Gm-Gg: ASbGncv8Mt/6yQT/M7ndGFg9snn5JjerKSsrYNAiimyBmuaZ1+efNIBAx5rRsuceK1h aW2n0O5mHRBRUWytgZMI1q0QZNVnYfUk3d+phhgQ7PcSDvZ+i57wzlWJeG5SFP6iR0jqhTfv/0u dLEoArMoGXBPBFOWZ1dEOtjHWk+UzE9X3cptY7lA5hM1slAhCkeBbNi+/ZFGWTWoivWYCUc4yfi g1MlsHFHhgsOsOpC7naOM4oyN0CVbepLIMZEI8xRkaqlePdU/hgKw0e14KjZaGT6WxGxQ== X-Google-Smtp-Source: AGHT+IHH4+DoQdAdTRLKCwmrsKo89UjrhGiWxmS6EpYfn7JJA0tWJCrhnsHsvAmJxuBOL37wJba5KA== X-Received: by 2002:a05:690c:4a0e:b0:6ef:aae1:ac51 with SMTP id 00721157ae682-6f3f820defamr318883287b3.27.1736119439278; Sun, 05 Jan 2025 15:23:59 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.23.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:23:58 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Kjellerstedt Subject: [meta-oe][styhead][PATCH 01/24] abseil-cpp: Do not leak -Wnon-virtual-dtor into the .pc files Date: Sun, 5 Jan 2025 18:23:34 -0500 Message-ID: <20250105232358.1502946-1-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114631 From: Peter Kjellerstedt The -Wnon-virtual-dtor flag was unintentionally added to the .pc files, which causes problems when abseil is used by C code: cc1: error: command-line option '-Wnon-virtual-dtor' is valid for C++/ObjC++ but not for C [-Werror] Signed-off-by: Peter Kjellerstedt Signed-off-by: Armin Kuster Signed-off-by: Peter Marko Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...-virtual-dtor-in-the-flags-are-neede.patch | 30 +++++++++++++++++++ .../abseil-cpp/abseil-cpp_20240722.0.bb | 1 + 2 files changed, 31 insertions(+) create mode 100644 meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0005-Don-t-match-Wnon-virtual-dtor-in-the-flags-are-neede.patch diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0005-Don-t-match-Wnon-virtual-dtor-in-the-flags-are-neede.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0005-Don-t-match-Wnon-virtual-dtor-in-the-flags-are-neede.patch new file mode 100644 index 0000000000..9a4fc0b43f --- /dev/null +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0005-Don-t-match-Wnon-virtual-dtor-in-the-flags-are-neede.patch @@ -0,0 +1,30 @@ +From 9cb5e5d15c142e5cc43a2c1db87c8e4e5b6d38a5 Mon Sep 17 00:00:00 2001 +From: Derek Mauro +Date: Mon, 5 Aug 2024 07:35:05 -0700 +Subject: [PATCH] Don't match -Wnon-virtual-dtor in the "flags are needed to + suppress warnings in headers". It should fall through to the "don't impose + our warnings on others" case. Do this by matching on "-Wno-*" instead of + "-Wno*". + +Fixes #1737 + +PiperOrigin-RevId: 659548798 +Change-Id: I49d7ba7ddcd7be30f946fca90ba9be467181e854 +Upstream-Status: Backport [https://github.com/abseil/abseil-cpp/commit/9cb5e5d15c142e5cc43a2c1db87c8e4e5b6d38a5] +--- + CMake/AbseilHelpers.cmake | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/CMake/AbseilHelpers.cmake b/CMake/AbseilHelpers.cmake +index b177e590..3c4c92fe 100644 +--- a/CMake/AbseilHelpers.cmake ++++ b/CMake/AbseilHelpers.cmake +@@ -195,7 +195,7 @@ function(absl_cc_library) + # specified platform. Filter both of them out before the successor + # reaches the "^-m" filter. + set(skip_next_cflag ON) +- elseif(${cflag} MATCHES "^(-Wno|/wd)") ++ elseif(${cflag} MATCHES "^(-Wno-|/wd)") + # These flags are needed to suppress warnings that might fire in our headers. + set(PC_CFLAGS "${PC_CFLAGS} ${cflag}") + elseif(${cflag} MATCHES "^(-W|/w[1234eo])") diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb index f44a5d9082..d9634b2b04 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb @@ -14,6 +14,7 @@ SRC_URI = "git://github.com/abseil/abseil-cpp;branch=${BRANCH};protocol=https \ file://0002-Remove-maes-option-from-cross-compilation.patch \ file://0003-Remove-neon-option-from-cross-compilation.patch \ file://0004-abseil-ppc-fixes.patch \ + file://0005-Don-t-match-Wnon-virtual-dtor-in-the-flags-are-neede.patch \ " S = "${WORKDIR}/git" From patchwork Sun Jan 5 23:23:35 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id DF186E7719F for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web10.48441.1736119440686945630 for ; Sun, 05 Jan 2025 15:24:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=VTvQ5sAc; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e3983426f80so18816056276.1 for ; Sun, 05 Jan 2025 15:24:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119440; x=1736724240; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=r4WxAkp/7HNY2wQaGMiXKyJxyV7tNBGzO2XyRXw4P/M=; b=VTvQ5sAcc1o7e7/vrvf8bQ2/gMMJq1h2y94lhDM/2Db5O1WbStezhKilugIsCknG+k Amrl/bYA9zUpcP7ZYll5s80EL5lYHGLtjH1z6QYMQJQj31QapZTBnUbaBCVa05Luoief EOGnnWLar32xIK7zn4iMBSSgVW3ua8OS3H6nIoR1ncG/sclALeuiN3JLt0ffpuFdypIu 093AYCTp+B09Nqnd+i0YhPHTKxMF626O/v7ibAUK4VeQNrROpctIe7Ts75Rv9yS6TIDB i0mnEjMMmk5vHebhRPrcmQlc9p+8G0IiSjlTD5391VsioVWcvINkdiUbQ72u2LPiTvL9 0vcQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119440; x=1736724240; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=r4WxAkp/7HNY2wQaGMiXKyJxyV7tNBGzO2XyRXw4P/M=; b=b+erIkMR/5EAyIZ1m2ewBvBfV5CPvM9fKz4mqY+QU42DboRvbfka5RJtGBdgb4uXZQ YDozX/sUjj9+kkLKQTaWOCNV1YwarKbfQZJXiJjp4W6+8wTFhZ8bD0eNUV3lI/hJ7uVh co7zzWTxczRmlC2GtHFRWHolZU388WFUrQcH/njpIrKVyXvYW39+d+8HWdc4qE8PJajh wtX/X6gqXAA6d0WS5KXIyqks31cBM5C7i3mxkfkI+CYh+eitc4M/Ge250ob26S94DuO0 v9uIcYV1LmhTrc7jTMD7YD0AXnXIBFJDLTyVuuGQ6qyQd++OX7LIe3nQdAWMvaoAwXpj ekhg== X-Gm-Message-State: AOJu0YwzEzQ0XMD7nQmlL7k4AzSnSWG2TlDxf++GA/gu/f2KhR0OqkyX EiMKIAlvW5uRFR49rF67rtU3jJHkDe4k8405inax040kS+fxNHnK7YYs+nFR X-Gm-Gg: ASbGncsX1vNNPiLbD3R5qaaoi8tGPjqBNG69erg9RhBH6oXUzXBDIIEfag9j7p7tDCY Ob8tE01UIdjNTPn46UPa9cKOXhhxCDGXDpXxJrPX9wBFKPKAU7fnkdKvye3/Q3QzWCnuVBc6VSj IUGy7cBJa/6O83Nk8H4TQo/0eWLS6k45dLEAe24XMM1zEtPjTRhE20a5lLVFDokSykyhkvI9TPk TjYlXPZQa+cW3l3gprL80nV/zVhHkqiJxYomhapruK6gQAGRrybVH6ED/HmZ/JGiLu78g== X-Google-Smtp-Source: AGHT+IHMZI7luNO33vlFdL5ymFFMD/S0miOCLQNpXR0+v3PzK8cfYixfLoca4LchqOsjMobzYeBkVw== X-Received: by 2002:a25:1887:0:b0:e54:9b01:d66c with SMTP id 3f1490d57ef6-e549b01d8f9mr3206581276.38.1736119439760; Sun, 05 Jan 2025 15:23:59 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.23.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:23:59 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 02/24] mariadb: Fix build with clang-20/trunk Date: Sun, 5 Jan 2025 18:23:35 -0500 Message-ID: <20250105232358.1502946-2-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114632 From: Khem Raj Signed-off-by: Khem Raj (cherry picked from commit 5de95a5b7af6da3784498398181d156b948f049f) Signed-off-by: Armin Kuster --- meta-oe/recipes-dbs/mysql/mariadb.inc | 1 + ...ction-as-deleter-prototype-in-unique.patch | 26 +++++++++++++++++++ 2 files changed, 27 insertions(+) create mode 100644 meta-oe/recipes-dbs/mysql/mariadb/0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch diff --git a/meta-oe/recipes-dbs/mysql/mariadb.inc b/meta-oe/recipes-dbs/mysql/mariadb.inc index ae6581ec71..39c9f4c9d5 100644 --- a/meta-oe/recipes-dbs/mysql/mariadb.inc +++ b/meta-oe/recipes-dbs/mysql/mariadb.inc @@ -23,6 +23,7 @@ SRC_URI = "https://archive.mariadb.org/${BP}/source/${BP}.tar.gz \ file://0001-sql-CMakeLists.txt-fix-gen_lex_hash-not-found.patch \ file://lfs64.patch \ file://0001-Add-missing-includes-cstdint-and-cstdio.patch \ + file://0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch \ " SRC_URI:append:libc-musl = " file://ppc-remove-glibc-dep.patch" SRC_URI[sha256sum] = "0a00180864cd016187c986faab8010de23a117b9a75f91d6456421f894e48d20" diff --git a/meta-oe/recipes-dbs/mysql/mariadb/0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch b/meta-oe/recipes-dbs/mysql/mariadb/0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch new file mode 100644 index 0000000000..416b17ba23 --- /dev/null +++ b/meta-oe/recipes-dbs/mysql/mariadb/0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch @@ -0,0 +1,26 @@ +From 713c21880e25108bf0703433432acca58377cc7b Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Fri, 27 Sep 2024 11:55:53 -0700 +Subject: [PATCH] Use a lambda function as deleter prototype in unique_ptr + +Fixes build with clang/libc++ 20+ + +Upstream-Status: Submitted [https://jira.mariadb.org/browse/MDEV-35040] +Signed-off-by: Khem Raj +--- + extra/mariabackup/backup_copy.cc | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/extra/mariabackup/backup_copy.cc b/extra/mariabackup/backup_copy.cc +index a328f5e0ec7..2ab04b78bce 100644 +--- a/extra/mariabackup/backup_copy.cc ++++ b/extra/mariabackup/backup_copy.cc +@@ -1641,7 +1641,7 @@ is_aria_log_dir_file(const datadir_node_t &node) + bool + copy_back_aria_logs(const char *dstdir) + { +- std::unique_ptr ++ std::unique_ptr> + ds_ctxt_aria_log_dir_path(ds_create(dstdir, DS_TYPE_LOCAL), ds_destroy); + + datadir_node_t node; From patchwork Sun Jan 5 23:23:36 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55023 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CF0C1E7719B for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f169.google.com (mail-yb1-f169.google.com [209.85.219.169]) by mx.groups.io with SMTP id smtpd.web11.48482.1736119441298474889 for ; Sun, 05 Jan 2025 15:24:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=N+tqm6wz; spf=pass (domain: gmail.com, ip: 209.85.219.169, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f169.google.com with SMTP id 3f1490d57ef6-e461015fbd4so13036058276.2 for ; Sun, 05 Jan 2025 15:24:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119440; x=1736724240; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=WbSXaOQWyDKwxO39ZFrMWf1Z/0MjXGz8/veSJvHytyE=; b=N+tqm6wzjlJZf2yauvtcZcAMMpVJRx/pj8PzRvWK/ka1vep13YUKOoah3UlKb78jLS Nu3GVHf/EaRpJ1AFjwuxOMjBsx8VJR76l3si3uMnR789WGBOgOKYSFPqbUfg9a4rlkmK ws67IqNxWLxNV+3fbpVWDsbFmJBcbZPVIdluf1GPtPTz18qvx4ZrmwqHT/eHgIgsIf+5 Qn3fVtm8CDJUS47rWq6xJdHbMACgV8am/gPB9nUWMhtF4mPw98/Bhw9w6yIQ4gz+/SA2 2g4Xq7BzR+qofr1B+RV8a/yCG2NTbHi76qaPDWiS5N496Nq91CqQ8ITGUnL+9RQfzJ9u zE7g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119440; x=1736724240; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=WbSXaOQWyDKwxO39ZFrMWf1Z/0MjXGz8/veSJvHytyE=; b=iAVbxGkIex0Veh+5sh3XI/wzbkA8162wqUkkvAT3oPeSUVbRPU9OHlGJAEOblPqouV 6JrnbXL1cm6UZ/QauRE2ppjXQETKKj3Ru2d46opiNt6GdjYIrZVF2MVOnXdN77egYPL+ 0PUl/58/EN7qNex2YbCLMjtgmwtynT4IND5bJmXpMK7wboV4S6TX1Y6Z5gILt7GTMbyn XuPDN1x9/S5gbg/FamGGCfgDlnJjZq/0BL2qeNpDqcXk/N3ldbnMgOojd83xC26ovcgl h6ulaYBGPKEOnDz9b4z41ylvqK5Qw3yTcyu6LiXRx6btoWsvUcx/YUihLAmjVYYwJYh4 lNnw== X-Gm-Message-State: AOJu0YwvY5QG3ohebafMrWd54rtq+BA/4WMx5/tMGT8Ux4gOF0oJe/4J sG1s2GVplUyu6CYE4gHgZuZhQBADrnXcRFMY0IbvXEuBA5RdV3bzGKSleJqt X-Gm-Gg: ASbGncvoe+5fdvYOdcDWVo5cCxLdSiecKAWZ4DVykugyMjYFm0Wd4S7WPq5+/dig9Po nPK2JqkKSkCNZDqi5PCTL81NWVI575B9bPITIIcLtffJp0/DGZ4NuWNkeJf2fW1Hb9qLSn3ZKm6 Tl86EwAAGVqVaOhZB91L8z9u6fEtaIWplOyNWSLUpI1a/Ttt7Be4ok5SZHv/ncZqCYrrFCF5QDQ HG6sO6g+X5VBlGbZ3KypMSxKfNRaFSuoxfZL7cISdVQJEP6hmvUK7SpWKBdjIcakMi9Kg== X-Google-Smtp-Source: AGHT+IEEm5nEyLGSLyw8rYubul9031/3aKTKAEhT4YPgSRijL5nazkmZXXCqGYgP355G58rcMd+4pg== X-Received: by 2002:a25:e087:0:b0:e4b:25c6:54f6 with SMTP id 3f1490d57ef6-e538c3a2ff8mr28244510276.40.1736119440318; Sun, 05 Jan 2025 15:24:00 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.23.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:00 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Ruiqiang Hao , Khem Raj Subject: [meta-oe][styhead][PATCH 03/24] mariadb: Ensure compatibility with ARMv9 by updating .arch directive Date: Sun, 5 Jan 2025 18:23:36 -0500 Message-ID: <20250105232358.1502946-3-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114633 From: Ruiqiang Hao The pmem_cvap() function currently uses the '.arch armv8.2-a' directive for the 'dc cvap' instruction. This will cause build errors below when compiling for ARMv9 systems. Update the '.arch' directive to 'armv9.4-a' to ensure compatibility with ARMv9 architectures. {standard input}: Assembler messages: {standard input}:169: Error: selected processor does not support `retaa' {standard input}:286: Error: selected processor does not support `retaa' make[2]: *** [storage/innobase/CMakeFiles/innobase_embedded.dir/build.make: 1644: storage/innobase/CMakeFiles/innobase_embedded.dir/sync/cache.cc.o] Error 1 Signed-off-by: Ruiqiang Hao Signed-off-by: Khem Raj (cherry picked from commit aa667cbe219d207412fb5d89182887759fd63bc7) Signed-off-by: Armin Kuster --- meta-oe/recipes-dbs/mysql/mariadb.inc | 1 + ...lity-with-ARMv9-by-updating-.arch-di.patch | 44 +++++++++++++++++++ 2 files changed, 45 insertions(+) create mode 100644 meta-oe/recipes-dbs/mysql/mariadb/0001-Ensure-compatibility-with-ARMv9-by-updating-.arch-di.patch diff --git a/meta-oe/recipes-dbs/mysql/mariadb.inc b/meta-oe/recipes-dbs/mysql/mariadb.inc index 39c9f4c9d5..f3b8b5eed4 100644 --- a/meta-oe/recipes-dbs/mysql/mariadb.inc +++ b/meta-oe/recipes-dbs/mysql/mariadb.inc @@ -24,6 +24,7 @@ SRC_URI = "https://archive.mariadb.org/${BP}/source/${BP}.tar.gz \ file://lfs64.patch \ file://0001-Add-missing-includes-cstdint-and-cstdio.patch \ file://0001-Use-a-lambda-function-as-deleter-prototype-in-unique.patch \ + file://0001-Ensure-compatibility-with-ARMv9-by-updating-.arch-di.patch \ " SRC_URI:append:libc-musl = " file://ppc-remove-glibc-dep.patch" SRC_URI[sha256sum] = "0a00180864cd016187c986faab8010de23a117b9a75f91d6456421f894e48d20" diff --git a/meta-oe/recipes-dbs/mysql/mariadb/0001-Ensure-compatibility-with-ARMv9-by-updating-.arch-di.patch b/meta-oe/recipes-dbs/mysql/mariadb/0001-Ensure-compatibility-with-ARMv9-by-updating-.arch-di.patch new file mode 100644 index 0000000000..11d1724768 --- /dev/null +++ b/meta-oe/recipes-dbs/mysql/mariadb/0001-Ensure-compatibility-with-ARMv9-by-updating-.arch-di.patch @@ -0,0 +1,44 @@ +From 1b0c05b53ede7decb3f4dfe6187f9573cab5e0ab Mon Sep 17 00:00:00 2001 +From: Ruiqiang Hao +Date: Mon, 2 Dec 2024 02:18:46 +0000 +Subject: [PATCH] Ensure compatibility with ARMv9 by updating .arch directive + +The pmem_cvap() function currently uses the '.arch armv8.2-a' directive +for the 'dc cvap' instruction. This will cause build errors below when +compiling for ARMv9 systems. Update the '.arch' directive to 'armv9.4-a' +to ensure compatibility with ARMv9 architectures. + +{standard input}: Assembler messages: +{standard input}:169: Error: selected processor does not support `retaa' +{standard input}:286: Error: selected processor does not support `retaa' +make[2]: *** [storage/innobase/CMakeFiles/innobase_embedded.dir/build.make: +1644: storage/innobase/CMakeFiles/innobase_embedded.dir/sync/cache.cc.o] +Error 1 + +Upstream-Status: Submitted + +Signed-off-by: Ruiqiang Hao +--- + storage/innobase/sync/cache.cc | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/storage/innobase/sync/cache.cc b/storage/innobase/sync/cache.cc +index 43d642d05b5..af2d1f3d221 100644 +--- a/storage/innobase/sync/cache.cc ++++ b/storage/innobase/sync/cache.cc +@@ -82,7 +82,12 @@ static void pmem_cvap(const void* buf, size_t size) + for (uintptr_t u= uintptr_t(buf) & ~(CPU_LEVEL1_DCACHE_LINESIZE), + end= uintptr_t(buf) + size; + u < end; u+= CPU_LEVEL1_DCACHE_LINESIZE) ++#if defined __ARM_ARCH && __ARM_ARCH == 9 ++ __asm__ __volatile__(".arch armv9.4-a\n dc cvap, %0" :: "r"(u) : "memory"); ++#else + __asm__ __volatile__(".arch armv8.2-a\n dc cvap, %0" :: "r"(u) : "memory"); ++#endif ++ + __asm__ __volatile__("dmb ishst" ::: "memory"); + } + +-- +2.43.0 + From patchwork Sun Jan 5 23:23:37 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55022 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C35D7E7719E for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) by mx.groups.io with SMTP id smtpd.web10.48442.1736119441815031355 for ; Sun, 05 Jan 2025 15:24:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=nODY33/6; spf=pass (domain: gmail.com, ip: 209.85.219.173, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f173.google.com with SMTP id 3f1490d57ef6-e4930eca0d4so17733776276.3 for ; Sun, 05 Jan 2025 15:24:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119441; x=1736724241; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=U8R45s8KbkWJz5OEFqTsKoyxHltpyTDYf8JrtumXCjs=; b=nODY33/68OsizxF71biwQY9ECN6DQz7aCNLFKoxAIIs5zGp7tDnEgr9YloZzBcH8Ar 9HrF2lG18jI82zrbEtF4YUmktswfrN9qoiPeqW4My76GloE4tQQgRwu282VRfEsREp/x 3mD/7dkLmPx7oQT+DGwBrH+CKLfig8WuttI8btA+tT4u6t4KFwzeqEEy00ATyOfA8IjO hdLTtAUYWSmL/Zq53Ztj2tUE9g2MmmMydY7Za7L2MR7xhBmlLF6uWgFxT7Q9wWvYo996 OdzH9o8nIv+4oxtB2BiWZbX8CByKOiacCIl+77+/CgsbIXlk5Ud2kIcDPOOBgXka96Ib BK6w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119441; x=1736724241; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=U8R45s8KbkWJz5OEFqTsKoyxHltpyTDYf8JrtumXCjs=; b=S38DtygarT1ZSl1Sp4gqig3e7q69frPaqcBMCBzB7oqj/QaeCsKXhecLRC1RncmU8V aMi5xf91W1UmTymCJu82AfaPi76+/K8OU3u1EeFNwhAH3iFell/lVJTSdMw/VUffB050 cTAPfv2cJHEHgdqFracJvLo/xnJlPGJom8G2c7BpQVEbgFYrehdhYiB5E45n3SfW946j aG1gedhLtWWO1NA2nqKLf3Z+9oCZCJl1aout8A+BkktANe/1a8fJQvplq1tOVEe/HKpy YaE5Or0sRH3ysgUryviwP6QcyKkaYPGEwwRMP0uE2w8lj9LgSIakN6/sFLOwfm+hFMBT JVzw== X-Gm-Message-State: AOJu0Ywu8PwSxI7ZgXgLlb0WawvMsgjIQ3r0VONRj+EF0lOPwKewKVUk +0NxZ+eSXpIlHwelHOHqvxpBBAtg+4SkIMb+Zjois8rxayzHgsjx5ZglFZ6R X-Gm-Gg: ASbGnctsxjv6t0x0Di4XDYj3LEW3YrUQ95hZ+bP0qQyBFSfo5Pjwg7glihpWV76jYFI rg0OD3RYXcZ/MYQs/b91OMREiSAd8RGdCAVPGD6ogtGeN8ART+fTfJCu5jaHrm/+d/FP6PaBKKp 401loWuHHRFK85nRomOgedhKqZ5QHOnkgN28Gshzh6fEq460eEFx3LNgPKv3DBba4UxMb62dorH sSYne3TsJCxVgIIU2l3UU6Wq0L3Ghwm7yQR79m0Sz20Due5ElHB4nNEqKvHMqJ/oiRpTQ== X-Google-Smtp-Source: AGHT+IGf/Qs3XvuUW7sDV74TXOsLlxY9kQqhyz0vIlSmJkwKWVdPXrrMhbSwL/jANDD2codXiaYGxw== X-Received: by 2002:a25:d855:0:b0:e4e:acc1:7b42 with SMTP id 3f1490d57ef6-e538c23a34fmr29509947276.14.1736119440928; Sun, 05 Jan 2025 15:24:00 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:00 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 04/24] proftpd: set status of CVE-2001-0027 Date: Sun, 5 Jan 2025 18:23:37 -0500 Message-ID: <20250105232358.1502946-4-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114634 From: Peter Marko This ancient CVE [1] is unversioned ("*") in NVD DB. "mod_sqlpw module in ProFTPD does not reset a cached password..." Looking at history and changelog, the module was removed [2] around the time when this CVE was published, likely as reaction to this CVE. "mod_sqlpw.c, mod_mysql.c and mod_pgsql.c have been REMOVED from the distribution. They are currently unmaintained and have numerous bugs." Note: It was later re-introduced as mod_sql when it got fixed under new maintainer. [1] https://nvd.nist.gov/vuln/detail/CVE-2001-0027 [2] https://github.com/proftpd/proftpd/blob/v1.3.8b/NEWS#L3362 Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 03a1b56bc7ce88a3b0ad6790606b0498899cc1e3) Signed-off-by: Armin Kuster --- meta-networking/recipes-daemons/proftpd/proftpd_1.3.8b.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-networking/recipes-daemons/proftpd/proftpd_1.3.8b.bb b/meta-networking/recipes-daemons/proftpd/proftpd_1.3.8b.bb index 33480bff2c..ce31c8a475 100644 --- a/meta-networking/recipes-daemons/proftpd/proftpd_1.3.8b.bb +++ b/meta-networking/recipes-daemons/proftpd/proftpd_1.3.8b.bb @@ -21,6 +21,8 @@ S = "${WORKDIR}/git" inherit autotools-brokensep useradd update-rc.d systemd multilib_script +CVE_STATUS[CVE-2001-0027] = "fixed-version: version 1.2.0rc3 removed affected module" + EXTRA_OECONF += "--enable-largefile INSTALL=install" PACKAGECONFIG ??= "shadow \ From patchwork Sun Jan 5 23:23:38 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55021 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BEAC1E7719D for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f174.google.com (mail-yb1-f174.google.com [209.85.219.174]) by mx.groups.io with SMTP id smtpd.web10.48443.1736119442509255158 for ; Sun, 05 Jan 2025 15:24:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=IlUpInu2; spf=pass (domain: gmail.com, ip: 209.85.219.174, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f174.google.com with SMTP id 3f1490d57ef6-e3983426f80so18816076276.1 for ; Sun, 05 Jan 2025 15:24:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119441; x=1736724241; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8HowMzID34hgb1UCyDHViLl3S26kmtrY5xwfXP9j8EM=; b=IlUpInu2Qss/5FWL5K1yuNe8yWTHq4JVgwUdsgfx05nz93sT+2TIp+pd/5rAy8Hxct ShbbZiku0Z0ZtJIraY1/tZZs5cOqmNwds1upDZhkCfgEfI+A8NvMggi0skejHxc/t8Sc HesBlBFxnu99q5I+Ktzv8cTOyimtJdq5yzO64ovnQXw/z8KBWS1j1F8yk9k1PYStckc1 Uc/4mQiVscuF0udjys1lxfSBcKl8ziYSdvmJnsgMO4d4UtdWmaDrXogVT63CSCHZMC+z NfrNApFNC6i6vwzNAHMSHUKU/InrimR/8Ju24+1+uGcvuA7KAg3N6CnLVyDwsam8fEi3 u4Ow== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119441; x=1736724241; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8HowMzID34hgb1UCyDHViLl3S26kmtrY5xwfXP9j8EM=; b=ZmmUeAaxHyJDLdSifOOal6qhaCdd1D8T1VB5bpb8JFjWIL2R3a9pvXs82jf4rc3w97 kuFhODha4JipQc9fdZj6tuYsTA5upYRso4tZNGynzjX5hbAYdddzjFM8VNLiBdGulo/M Bm+iSW8tGO1DqoTKVKorVA9RUGeUGXqPpsjuyPJ5FPkEU4M8P9pqiF8sR1VC2+7vQHMU AIO3xnzIT1y6oIw8d+R7vph1NwW0xnfnyoLKWRrEuH92+i2g/p2iM4YGT1M1CuNdvLKc 1mRBUAjQaWaOmNFEYHBUsUeliwaiQZU2u0iENklQilwEElr8DKMHTvbycG02x/cBj8tc CcOw== X-Gm-Message-State: AOJu0Yzo5M+h8MowdIVwPHN6oSwhIcwWAUpYERz+ZY5fAmH8JPu3VAu2 8w5xW1YXcdeM66JPYofdvdTakOY6Za7lfgVe+SjXknw4ItTjnt6oIqS+FMcf X-Gm-Gg: ASbGnctc8+NEVFvUxXVZKqLRQ1GUsG1YmA6+lMVjQd1nCwpP3+IFceur/yiQWjbHw27 QKxfzjjS6bjrIg5UB346H4SFcOgYoGnbqaTkiHPXuOuSgr+yxioOhbgeDTOnUgn02h5Y7M/Skj7 /NK8mDyRJcBy/FdhISAF0qJL4XepY+ruWrNALJ87BXFKEjYlfVZEVUWimQ5uzCc3Ctex9eiCgnm 2NSEt4pwICAOigHJDKBkQ9WPw80eSbZ0HrlH/KN2SNlndlQkPWgam9LFwm/8S5rYJEsMg== X-Google-Smtp-Source: AGHT+IF4OnT/OggnQ7j8XwbONqSity1Z1ZCN2vFuhoa1ZiHkkVIUCSBqYiolui75UVaAy4B0vi90uw== X-Received: by 2002:a05:6902:11cf:b0:e46:e18:9e83 with SMTP id 3f1490d57ef6-e538c34f3ccmr39509773276.39.1736119441507; Sun, 05 Jan 2025 15:24:01 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:01 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: =?utf-8?q?Ghislain_Mang=C3=A9?= , Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 05/24] wireshark: use inherit_defer for conditional cases Date: Sun, 5 Jan 2025 18:23:38 -0500 Message-ID: <20250105232358.1502946-5-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114635 From: Ghislain Mangé Conditionnal inherit may be missed when PACKAGECONFIG qt5 is activated after this inherit, eg in .bbappend. see patch [0] [0]: https://lists.openembedded.org/g/bitbake-devel/message/16815 Reviewed-by: Yoann Congal Signed-off-by: Ghislain Mangé Signed-off-by: Khem Raj (cherry picked from commit 97318e27ebf9f528acf77fb0759c332bd83adb4b) Signed-off-by: Armin Kuster --- meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb b/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb index 3fa293d0cd..9c93fd026c 100644 --- a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb +++ b/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb @@ -48,7 +48,7 @@ PACKAGECONFIG[nghttp2] = "-DENABLE_NGHTTP2=ON,-DENABLE_NGHTTP2=OFF, nghttp2" # these next two options require addional layers PACKAGECONFIG[qt5] = "-DENABLE_QT5=ON -DBUILD_wireshark=ON, -DENABLE_QT5=OFF -DBUILD_wireshark=OFF, qttools-native qtmultimedia qtsvg" -inherit ${@bb.utils.contains('PACKAGECONFIG', 'qt5', 'cmake_qt5', '', d)} +inherit_defer ${@bb.utils.contains('PACKAGECONFIG', 'qt5', 'cmake_qt5', '', d)} EXTRA_OECMAKE += "-DENABLE_NETLINK=ON \ -DBUILD_mmdbresolve=OFF \ From patchwork Sun Jan 5 23:23:39 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55026 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 036D8C02182 for ; Sun, 5 Jan 2025 23:24:07 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web11.48487.1736119446649365239 for ; Sun, 05 Jan 2025 15:24:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=H0aNN46K; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e545c1e8a15so6805089276.1 for ; Sun, 05 Jan 2025 15:24:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119446; x=1736724246; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Io6nIVi9VgsUPo2qG8yDzR6NWUlwwRZZeIMBhqursxI=; b=H0aNN46Kq9C3QTiHTxxarc5wq9MBaXrR+QPASKUdL8OiUz3OOXGkJ6eEsEQEd9Sqe4 aOaoDoF2ooCpdw1siFf+vexeWJoAYvcSE99Hl/v0YJrLwfv3qvVYIDqBa3igsF8rtzUe dZIA/OgknTflofzHNEeaM7dQ4zeUlXcZcMV4f3H22xTIFV3u8OiIj+98y03k81YilB3l p2eDvLxkfPpTE7SCE+QCWWlPJeDMOAJAWoVLOcdF7QReJIgrCnpGaXKUv4d6BVxSKdmN 50KtkbBlzNeR5mgj+D55ZaKS2bzMAZhRsyHV99ERpeaGHOsQBa7Bb0Fa7lRTqc7ixMta O6xw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119446; x=1736724246; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Io6nIVi9VgsUPo2qG8yDzR6NWUlwwRZZeIMBhqursxI=; b=QtpdOaMNmO8YMyZPuYhaxP35VS08VL16x1df1U10Jv34tLMyeKPxf0jI0WFag77men v76brKqYLIQ3LU60QDuZZMSvrsr0CA/ZB6cObkdpY8f68zqum0uZSQ4tnoY85+u7UBWG PK86hSLIYQ6FTSo6X9J6SF5Xvg6ssoiutRzZlndOB0PfnORinBPwLRqgFa2TnWFOYtCf q5c0i3Q2tpRzEB14hr5zKeIz+wwuZFjbZBUUKm/4g0EgqT3HRrBfMIz14tFvbY1DwoTt XAhhVot2X5xDHxD15R3bw/mtbVe2pm7CrsymGEduk1cwDydvyyyPM7loiT498rkKmpuG kG7A== X-Gm-Message-State: AOJu0YwxQbHyYMDNJoLb2HcyRn7ccLxyDrFJ7S80NCis7D6GpD8mfNrj 7FC9DVl9YUJsM8Tou6ECBJ1AEUEY2m5VPksyjvystTfaVzutt3MbArtuluVH X-Gm-Gg: ASbGncuY/UZeyNsJ02/mdYj49N3swKVYqB71Na7CmsX1ni19NF+YcpHpx+eqo20x8+I vINcC/m+wKJEYbom2fMtzjSqyDPOHrgU1PNdMt4mjsm1jcQmIz/tNd/CDeF+Xwsag7iiqY0C9GD i93tbqmudMu1pOplsTgY8Z03z48awFTLC4IyfGTDLzSFbu36Usn2HyVvM72ZK8bVf2q/0/8GzDo GOh4jE/goxyuvXM7chC09qX9Og4ziyrzxFS5PBp/qraDrciT99Jvb9/hABxx7h8h8Sl/Q== X-Google-Smtp-Source: AGHT+IFCotUBYkfjRftyXj8qGz6nxi/kHZ4FdiCOYR1AeWDmdVzB98CqtS02IcAU/IM+JOkRgiPGxQ== X-Received: by 2002:a05:690c:fd2:b0:6ef:7290:d478 with SMTP id 00721157ae682-6f3f823f1e2mr396379437b3.40.1736119442389; Sun, 05 Jan 2025 15:24:02 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:01 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Hongxu Jia , Khem Raj Subject: [meta-oe][styhead][PATCH 06/24] ntfs-3g-ntfsprogs: fix CVE-2023-52890 Date: Sun, 5 Jan 2025 18:23:39 -0500 Message-ID: <20250105232358.1502946-6-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:07 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114641 From: Hongxu Jia Backport fix from upstream https://github.com/tuxera/ntfs-3g/commit/75dcdc2cf37478fad6c0e3427403d198b554951d Signed-off-by: Hongxu Jia Signed-off-by: Khem Raj (cherry picked from commit c452799c4df849b3e573e9e4cb937ca7a474ec30) Signed-off-by: Armin Kuster --- ...use-after-free-in-ntfs_uppercase_mbs.patch | 42 +++++++++++++++++++ .../ntfs-3g-ntfsprogs_2022.10.3.bb | 1 + 2 files changed, 43 insertions(+) create mode 100644 meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/files/0001-unistr.c-Fix-use-after-free-in-ntfs_uppercase_mbs.patch diff --git a/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/files/0001-unistr.c-Fix-use-after-free-in-ntfs_uppercase_mbs.patch b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/files/0001-unistr.c-Fix-use-after-free-in-ntfs_uppercase_mbs.patch new file mode 100644 index 0000000000..3160f56880 --- /dev/null +++ b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/files/0001-unistr.c-Fix-use-after-free-in-ntfs_uppercase_mbs.patch @@ -0,0 +1,42 @@ +From 7b6210c5be46e5120b42c09f910e8f104bf3edf1 Mon Sep 17 00:00:00 2001 +From: Erik Larsson +Date: Tue, 13 Jun 2023 17:47:15 +0300 +Subject: [PATCH] unistr.c: Fix use-after-free in 'ntfs_uppercase_mbs'. + +If 'utf8_to_unicode' throws an error due to an invalid UTF-8 sequence, +then 'n' will be less than 0 and the loop will terminate without storing +anything in '*t'. After the loop the uppercase string's allocation is +freed, however after it is freed it is unconditionally accessed through +'*t', which points into the freed allocation, for the purpose of NULL- +terminating the string. This leads to a use-after-free. +Fixed by only NULL-terminating the string when no error has been thrown. + +Thanks for Jeffrey Bencteux for reporting this issue: +https://github.com/tuxera/ntfs-3g/issues/84 + +Upstream-Status: Backport [https://github.com/tuxera/ntfs-3g/commit/75dcdc2cf37478fad6c0e3427403d198b554951d] +CVE: CVE-2023-52890 +Signed-off-by: Hongxu Jia + +--- + libntfs-3g/unistr.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/libntfs-3g/unistr.c b/libntfs-3g/unistr.c +index 5854b3b..db8ddf4 100644 +--- a/libntfs-3g/unistr.c ++++ b/libntfs-3g/unistr.c +@@ -1189,8 +1189,9 @@ char *ntfs_uppercase_mbs(const char *low, + free(upp); + upp = (char*)NULL; + errno = EILSEQ; ++ } else { ++ *t = 0; + } +- *t = 0; + } + return (upp); + } +-- +2.34.1 + diff --git a/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2022.10.3.bb b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2022.10.3.bb index 37a8106bb0..be2a5245ce 100644 --- a/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2022.10.3.bb +++ b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2022.10.3.bb @@ -8,6 +8,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=59530bdf33659b29e73d4adb9f9f6552 \ SRC_URI = "http://tuxera.com/opensource/ntfs-3g_ntfsprogs-${PV}.tgz \ file://0001-libntfs-3g-Makefile.am-fix-install-failed-while-host.patch \ + file://0001-unistr.c-Fix-use-after-free-in-ntfs_uppercase_mbs.patch \ " S = "${WORKDIR}/ntfs-3g_ntfsprogs-${PV}" SRC_URI[sha256sum] = "f20e36ee68074b845e3629e6bced4706ad053804cbaf062fbae60738f854170c" From patchwork Sun Jan 5 23:23:40 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55020 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id ADC35E77199 for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web10.48446.1736119443920388930 for ; Sun, 05 Jan 2025 15:24:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=PZ8/RhgS; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e53c9035003so16428123276.2 for ; Sun, 05 Jan 2025 15:24:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119443; x=1736724243; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=6YkqacsNqjRS0q7KICUF23ed8wFeW2WwFv20k4DhJBc=; b=PZ8/RhgSiZMayv90WnYtvMn4zwEldEn2H9k2IGGhsepuB8B5NT5Yo9KzUhJNNdSpSZ KHKXFrYPvxXQwKcEFglqSQLrUpcFYViwbrBFIKoiIAqNKkQmItugLx2/Zs+KOEGUP274 YuBAXI7aF4F/oe0JfR6NwOsoz5Pd+Dmbz5pLkuSFezxJ9CLgNfEN1PgT9L/uXkIgw6tz k4iYMXETP2c9fQ2yBoEpmIHSp9sV4QwVucygUQacd1uCxx1k79HqkAFqIbrFuUlf/C49 EvzKKtxtcndougwNTRs6awyt1mnFbi/hqGtjLxrHJjCcIqzwXhOGN2aruiRcqb+Pi+x6 062w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119443; x=1736724243; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=6YkqacsNqjRS0q7KICUF23ed8wFeW2WwFv20k4DhJBc=; b=H47Dny3Ae4lGx/+fZtj/hRxs/skthmzZ/WD8UtAefhHx8r+dZ4+AieIymnEoPxVJwM WFKodqgeZXUeTtCnAMxKy3L2icwiuXF4bg/58EksalALQw1TppPhD5O0HkJXRD+bLG5j 6x1tzQKKSZX15KyqfJVKy61+YNRU7PAFxgtGtnExSbDYGJJpUuCHNFsrhzyGkPwjzjw+ OwGjFLD5fJzP0LbGufWgmsNvO8G13zvD+DiKi5DI64cRlXegDL6+M/+sG4Qfk81v+Gbm TovUh9HQrMsV7L9S29KjKC/mD4BWIKL6jbv3svZv+L38TEReeZnO+udIxYIZkTbTV1JW dAxw== X-Gm-Message-State: AOJu0YyMkWr/T+ZLUWd/5aZOXzyjrYQyZpRqtmDj1Vrx4LgpIz8XYulX SGsSKWkA064x0YDyHVZflBltwMU8AW0CWHNG4urw5PBA26JUVohXV8GGpwMC X-Gm-Gg: ASbGnctn9b5RKcvvlUtAm7EeFfdenEm+xd1hwKFHvSWyxzSJV39rQ5PKifvzkpqiVsX YUZUTyJG8e2qBEyQo/boBXn05og88481dujmzUzbGW0IsA5RQnHdpsP/DvnUL4THg5GI3T+Zh0T 8dGhvbPmBjLpArXZ4FWgBHAs8CcqNLpUliCTSQ10+fsB+1+jz1m6uLgkAP7ZMfAKxd2bcnfrWuH 9VCfSvSuGNTe6YwXYOVuhiBT79i36TERY61tnPzYqPDZmWKULqk9ugSnRp7fuOI6fXrVw== X-Google-Smtp-Source: AGHT+IHCh94VmsfDbls9Ok3scY54hxhlYPnde0j7+ctkNGwoiGIb48Gx8OZikKehAqbAY7PKj+AuzA== X-Received: by 2002:a25:5382:0:b0:e48:7efe:57a5 with SMTP id 3f1490d57ef6-e538c40be00mr31426733276.46.1736119442981; Sun, 05 Jan 2025 15:24:02 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:02 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 07/24] dash: set CVE_PRODUCT Date: Sun, 5 Jan 2025 18:23:40 -0500 Message-ID: <20250105232358.1502946-7-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114636 From: Peter Marko This removes false positive CVE-2024-21485 from cve reports. $ sqlite3 nvdcve_2-2.db sqlite> select * from products where product = 'dash'; CVE-2009-0854|dash|dash|0.5.4|=|| CVE-2024-21485|plotly|dash|||2.13.0|< CVE-2024-21485|plotly|dash|2.14.0|>=|2.15.0|< Our dash:dash did not reach major version 1 yet. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit e1427013e01df44b9275908f7605e8e25fc3fd83) Signed-off-by: Armin Kuster --- meta-oe/recipes-shells/dash/dash_0.5.12.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-shells/dash/dash_0.5.12.bb b/meta-oe/recipes-shells/dash/dash_0.5.12.bb index 947ef702d7..1bf3625760 100644 --- a/meta-oe/recipes-shells/dash/dash_0.5.12.bb +++ b/meta-oe/recipes-shells/dash/dash_0.5.12.bb @@ -10,6 +10,8 @@ inherit autotools update-alternatives SRC_URI = "http://gondor.apana.org.au/~herbert/${BPN}/files/${BP}.tar.gz" SRC_URI[sha256sum] = "6a474ac46e8b0b32916c4c60df694c82058d3297d8b385b74508030ca4a8f28a" +CVE_PRODUCT = "dash:dash" + EXTRA_OECONF += "--bindir=${base_bindir}" ALTERNATIVE:${PN} = "sh" From patchwork Sun Jan 5 23:23:42 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55017 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9AF48E77198 for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web10.48448.1736119445277235914 for ; Sun, 05 Jan 2025 15:24:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TbYqLlyW; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e53a91756e5so18364237276.1 for ; Sun, 05 Jan 2025 15:24:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119444; x=1736724244; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=K4FufNJ0+KNdlatmsjVfSFJqPvOpJQf4n4TcWvH9890=; b=TbYqLlyWoI8N+hUreNWfYE0K0gKzja/28KUeC2BiGatWHTCp1qWVcAR1vK8oepcFUv /D02kfjdvmCTSsbVvnEDQPb6ln4+/3QjAciuB6Def/ZsC0GN78tlXMs85YJZ5GVjmQdd z5jY69lgw2UIQ2XUgAzbJRIighsD9am8OgnEShtm8Wp5xU+55T3w/bwEk0TQnRy8uKM7 B5s66QfWmd87nDEkqKEk6kZLi0AmulwSZhI8bwmAvbDJaF3l/LTEQdYi6yc4l8jVcAIl o74Mk5IIMtSbjNDCUYjdjQD+JTLTjfRtnZf5XlLobriubV4DpZX7eC6l61bDIscfTuHM peVQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119444; x=1736724244; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=K4FufNJ0+KNdlatmsjVfSFJqPvOpJQf4n4TcWvH9890=; b=r9vKnhi1vw6CWqKOUUQAnp/pDhN12vsteZbEICdaeQ4lrqsDLufELtsvsf+Hz4j0q5 FyjBBmxR2dq4UB44pfFvwp6/oPbYoTnUMRxfWa62Mi/UNeqHgE8f/bnDoJFBrHTeANf+ 6a6iZOrrS/NNRMcv+q4HmPQ7QFhdYK4Y4iXmIbdf/dQs5014T82Qsh4yhvgnvn3HaBmt In7JDPHuh6eK8lN/HOJmIU1EmmwL0p2DviEJKhwTMc6+MZoZUt/ZW7E96MAg3u6kk+L0 XA1Y8ucA70QnXR2cKxGq/4uynmXusGhA6Bf0EQG7dUuIflRuuKzhdbqBP00vMMusqIHS sQ3w== X-Gm-Message-State: AOJu0YxK5dnTZzayLcBX3ZuSDNjWTSksS25nlv7aOa4Zm7VBDOYeMZ/l jMIvxB9uYykxxXgdlrbL30sHXXaZHWqxYzy599hmcuRYc/e6IQbBrnJqn/D/ X-Gm-Gg: ASbGncvAbHT/1CFw6hpV5F00+3ZK0fKyGVjRk1U2L3znz3VRI20bs4QJ0nsGz9TcP5o pGhAPTnZ22BhaBmpaV6qz/+RSK7af8YbnGKcqPqsHnRkaVQG84LE4sjo4egfFINZdqS+5V3ezga ZKqsM14biypIsBwjNTRSOMYAgUK0SveP6u7phhvxzbxliBUwn32V4hziazq5c5BEpp2rShUSMDA 762gLi08KYAwvXobngjCEkMc6/plXxnLzaZlWkq4rCfa8KfmCr3yz2IIo688lR8Rm7FpA== X-Google-Smtp-Source: AGHT+IE2z3sM5HZZWiSLq7NmQP79zWTbl1DdLvPvRt2mXlqavpXESNyDwhTA9wD62J6gAC1EB/Bizg== X-Received: by 2002:a05:690c:6f92:b0:6db:c847:c8c5 with SMTP id 00721157ae682-6f3f812540bmr428347887b3.16.1736119444341; Sun, 05 Jan 2025 15:24:04 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:04 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Benjamin Bouvier , Khem Raj Subject: [meta-oe][styhead][PATCH 09/24] bridge-utils: add CVE_PRODUCT Date: Sun, 5 Jan 2025 18:23:42 -0500 Message-ID: <20250105232358.1502946-9-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114638 From: Benjamin Bouvier Add exact CPE name (from NVD database) in CVE_PRODUCT in order to ensure CVE filtering and not be disturb by futur potential false-positive CVEs. Signed-off-by: Benjamin Bouvier Signed-off-by: Khem Raj (cherry picked from commit d03002f19cc56a7386db5a88217c59ea71fded05) Signed-off-by: Armin Kuster --- .../recipes-support/bridge-utils/bridge-utils_1.7.1.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-networking/recipes-support/bridge-utils/bridge-utils_1.7.1.bb b/meta-networking/recipes-support/bridge-utils/bridge-utils_1.7.1.bb index cf0fc1c33d..66c8f2d053 100644 --- a/meta-networking/recipes-support/bridge-utils/bridge-utils_1.7.1.bb +++ b/meta-networking/recipes-support/bridge-utils/bridge-utils_1.7.1.bb @@ -19,6 +19,8 @@ S = "${WORKDIR}/git" DEPENDS = "sysfsutils" +CVE_PRODUCT = "kernel:bridge-utils" + inherit autotools-brokensep update-alternatives ALTERNATIVE:${PN} = "brctl" From patchwork Sun Jan 5 23:23:43 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55018 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9E0F5C3DA4A for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web11.48486.1736119445836616851 for ; Sun, 05 Jan 2025 15:24:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=d1DiUgJB; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e46c6547266so17144383276.3 for ; Sun, 05 Jan 2025 15:24:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119445; x=1736724245; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4ZM2xUpVq2KDHY3ucgkyVCmoSX3vYd72Dg6qZD3Pb7A=; b=d1DiUgJBEVl/IBj3pk64rAXjoPQooQVk0tfh1bsFflYWp3epD2sYPV5/Jy7YGDS4lJ J0Hr8lFd1nJpZjU+FCv+E5218FnMd7gHuOtLVZLKWC3wGehewGliNfE/CnrAgDDtgHl1 H4Z9njA4PXgrae6VoZu0SfKQSnqsu4RFcovwAGdF+xIQsFGrtJSWVKy9ZsIlUfuNnaIq mgIXXqdacse4ZECYv0B2Qce2BZ/8+eR9c35I5RklvAfuQB99fctdXjZbaEvapkLlIJGT ltDRK2tZK/SlLV+ghCzUX8qja5gmshxM4lmZefdQMLfRY4xqdKHp2r5vi8wHwtkHq0M6 fnLg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119445; x=1736724245; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4ZM2xUpVq2KDHY3ucgkyVCmoSX3vYd72Dg6qZD3Pb7A=; b=bDEztSkNRruU1F6aYYGT7TJ6xQguSHf6o9IeiprLnv5imcQ7tT0yxKbzP7nKbO2VQY MC8xlYMOAnCKw1p8gB8ivta0TbK4K67dF1QHvRf8wqvPYjMbpVZXGxupleZF2ibEt014 m5QEyR5EHTCo7Ga2QDub2xxyfkApvcgjH2MZIBqtzphdsjb9PZ+kjeKZ4uKkVH44ygCE B9qGWyhDSXD8o97AFESPOu8Fq9NxGJPRI/YIXteDy3N50wyg78hySddq+zQjfdTv/pXF Y22tlWxqUnOXYM6RMwkLAv8xgF6GkcdmD2z20aGoPstHCxPI0pmURqr7EIfzxTzJWqEZ X4xg== X-Gm-Message-State: AOJu0YznaaNTYn/Njc0jI7VT3/WzyS3zaHa7nSXE3JwodbGJRIGaRvdr p7fa79B51/vt6QLKs47k9TNmTPIQzlIPqH8+vIaAoadzRHuRoDzFrOFrtTry X-Gm-Gg: ASbGncve5AqITodvxYgxZsiOb9G28wqVZrOFy3gWCaZAQ37VUlbc3NvNDciyHWBTD+l c5a6YCbYl/AzB00g9MrU6KnPCbHDh/o+JDWAob6lr2uZqpZ7w0O9aL69f2MfqiIj5pT33sDosoS HXJiWiKElJo/uXOEeXxoXnlAfTwqFhKMM8UuuuReHUFU88jhvsavExlGXp2zRnCYrSlz9HG4cjr Ax2p44UUdFlRfiN2RHhsRGjucz90tEnUDGvj7Oe4OzvH1TVGWz2HrDDat6UGvLkTyHqiw== X-Google-Smtp-Source: AGHT+IG0UdHEasIT4nbarVthk+TuvZVnhg09bI4yPE4yYoT8S2ZFBPiOSUEuptOZLV/CYLf9UBdB3A== X-Received: by 2002:a05:6902:200d:b0:e39:c292:9f32 with SMTP id 3f1490d57ef6-e538c25dd03mr45226047276.20.1736119444955; Sun, 05 Jan 2025 15:24:04 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:04 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 10/24] ace: ignore CVE-2009-1147 Date: Sun, 5 Jan 2025 18:23:43 -0500 Message-ID: <20250105232358.1502946-10-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114639 From: Peter Marko This CVE is for vmware ace. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 9bd6efd135efcc2e50837a8e70298ddef9e2f432) Signed-off-by: Armin Kuster --- meta-oe/recipes-connectivity/ace/ace_6.5.19.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb b/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb index a9bdbc916f..46e4795a14 100644 --- a/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb +++ b/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb @@ -16,6 +16,8 @@ SRC_URI[sha256sum] = "739be290a38229aaa5b5150e6ea55ce427e80970f0ace4c5040ac46644 UPSTREAM_CHECK_URI = "https://github.com/DOCGroup/ACE_TAO/releases" UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)" +CVE_STATUS[CVE-2009-1147] = "cpe-incorrect: this CVE is for vmware ace" + COMPATIBLE_HOST:libc-musl = "null" S = "${WORKDIR}/ACE_wrappers" From patchwork Sun Jan 5 23:23:44 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55025 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E668BC02183 for ; Sun, 5 Jan 2025 23:24:06 +0000 (UTC) Received: from mail-yb1-f170.google.com (mail-yb1-f170.google.com [209.85.219.170]) by mx.groups.io with SMTP id smtpd.web10.48449.1736119446566020624 for ; Sun, 05 Jan 2025 15:24:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AMYl3NXK; spf=pass (domain: gmail.com, ip: 209.85.219.170, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f170.google.com with SMTP id 3f1490d57ef6-e53537d8feeso17779798276.0 for ; Sun, 05 Jan 2025 15:24:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119445; x=1736724245; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=q6hYrNr932XG9emjBbxO5CpKALALDAFApu9pnPw8+zk=; b=AMYl3NXKQ8Ue96N7CqMC7DrCqPueZCBf5eYsoyPRXWSF9qjN29oPk6JMMDv5NQw25p DD2m3MlW/d2GsoWMiR+3T4rkJFwKYQqzjepr71TtrVgDJjb/nrzdOYYdilS5k4KJhQ4L g2Fee06gSIAXOd2Ct3M1WGr9iQQ2mI1Y2g6ItMIhLQoFBh7pWObtgcMFmFYVMBBVA07i 9DEf+pviVldSe3jaP/MoxK47fzAZglduxc+yH04qt/3hWpGKSwQOgB6yeyH+PSPby9a1 MHzHkfs84h3C6geZoM9QmQ8bazyWd3gxbP406E4kMaLIRgWWOaUeJZClWDsmBxV9HAv8 SZnA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119445; x=1736724245; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=q6hYrNr932XG9emjBbxO5CpKALALDAFApu9pnPw8+zk=; b=m0DtLmvYfQ1FOR1m2ggqtrja4pUovWzh0F6qhtOa+ADg/1qyprHoZ5M6HtuS/f3S6G Ym01aOXMVKFyMXHL485bha5h06mCPu2gY1SQXcaJdAw+PRsQw9U9WelMdmjwG4NSEtnV MSd2fb9WvmeNdw3Jjosga5dr6kf7kgHCnoc2v9Usf5FqTUKF++JK/R+2KrmFnLtl9cqt geL+nSjzIR0NYoNm+Ag9wM5H/7zpsPnG+dcPVY6TbnAaBRsI5FQ6ZzFV668lHeOEtRWe a+3Dj99klkhi5eROAqs4TBIegdkaEBuQUb2Y3ADRU/D42Tq3uEMKBB9VgrAr/at3nfka BQBw== X-Gm-Message-State: AOJu0YzCcXepYwM0wDJeZFD8DQXQi11XBDi8wEEI2twpiiAmKLOvf51K LFK3gNEkepR41PTlZ7ZSFAt4TsXl8HnG/kKiuICntCJW/3zCrBM6gh8Zr6at X-Gm-Gg: ASbGncv8nngO313qPuz+R++truoSUDZBHQl8vCkAE/ZDWy8kSPm+0ixyR0B/AfllHJW euLgH5HiXEuh5+Rmg2fa2kfWvd+LJh/8GpefdAe48VgpJo0qiYA29f30SMCkNkGRq8ct+SgKBTP D0g1kbetH/WqxLp6nMDhSNcfE/iD9F+T6zDISeL9A80mIkKLvjWnkLqIQCkXiPaJQxe/4HZdD56 SP3NakCwr09UT3C/ZIDmu7bSoxj79G09yp2BQN/0Uw75pyRqNo4Hof3efAvfFTWNO8w2g== X-Google-Smtp-Source: AGHT+IGpoVfjhcwFej0tDSpNHrcIw8bfUmwRu6XCZuu4E9y417kxzP7WPt2gyFSm+9aBbJC1Dox/Ew== X-Received: by 2002:a05:6902:2413:b0:e4a:8c56:5903 with SMTP id 3f1490d57ef6-e538c2237edmr41231670276.15.1736119445685; Sun, 05 Jan 2025 15:24:05 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:05 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Derek Straka , Khem Raj Subject: [meta-oe][styhead][PATCH 11/24] nginx: Upgrade mainline release version 1.27.1 -> 1.27.3 Date: Sun, 5 Jan 2025 18:23:44 -0500 Message-ID: <20250105232358.1502946-11-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:06 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114640 From: Derek Straka License-Update: License file negative and empty space changes Signed-off-by: Derek Straka Signed-off-by: Khem Raj (cherry picked from commit 1f4b413ebe623810007d430a73cc6f8a26c8f578) Signed-off-by: Armin Kuster --- .../recipes-httpd/nginx/{nginx_1.27.1.bb => nginx_1.27.3.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta-webserver/recipes-httpd/nginx/{nginx_1.27.1.bb => nginx_1.27.3.bb} (53%) diff --git a/meta-webserver/recipes-httpd/nginx/nginx_1.27.1.bb b/meta-webserver/recipes-httpd/nginx/nginx_1.27.3.bb similarity index 53% rename from meta-webserver/recipes-httpd/nginx/nginx_1.27.1.bb rename to meta-webserver/recipes-httpd/nginx/nginx_1.27.3.bb index 5927ecab02..2f1bfa3b9e 100644 --- a/meta-webserver/recipes-httpd/nginx/nginx_1.27.1.bb +++ b/meta-webserver/recipes-httpd/nginx/nginx_1.27.3.bb @@ -4,7 +4,7 @@ require nginx.inc # 1.27.x is the current mainline branches containing all new features DEFAULT_PREFERENCE = "-1" -LIC_FILES_CHKSUM = "file://LICENSE;md5=a6547d7e5628787ee2a9c5a3480eb628" +LIC_FILES_CHKSUM = "file://LICENSE;md5=8323c46a4f3aac555a90caca346bb3d2" -SRC_URI[sha256sum] = "bd7ba68a6ce1ea3768b771c7e2ab4955a59fb1b1ae8d554fedb6c2304104bdfc" +SRC_URI[sha256sum] = "ba23a9568f442036b61cd0e29bd66a47b90634efa91e0b2cf2d719057a9b7903" From patchwork Sun Jan 5 23:23:45 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55028 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E52ACE77198 for ; Sun, 5 Jan 2025 23:24:16 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web11.48488.1736119447315692995 for ; Sun, 05 Jan 2025 15:24:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QkAA7QCM; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e46ebe19368so17226216276.0 for ; Sun, 05 Jan 2025 15:24:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119446; x=1736724246; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OUl1QAT36RKVp+yIqGRpgzmTN3+0nnu4kYc/1a2Y2vI=; b=QkAA7QCMGLJm5iftCz0o0U4/z5rq5YDIdAeDhtkwPR49asCxCzEv5IGN/nU09ZcC7J lOfp/1znmIdx9eVJayQYU2H6zDDgdSxTfAFWnC8CkDFwTF7D2scVi5IbGd8if9V6dnN2 Qt5EEcS2fSqa8YyDnIR1Q1pmNlFoAIkP2sL6oRokr+xJXZOcswfBA14k2VomTaD0Jzag 0OtO1UnmU+6bWhp17hgjVgIhXDxRbvBPCm7Z9txxmMKHSCkZ2+eQVxef6pdz+ilQNm9/ rsHj3ABPxn3qpBKo8LkmJtTGE5SuRLW2ZaH3bWgjsMMMo6E7sx/Fmb1jyAl5wMfC1Tpw 4yjA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119446; x=1736724246; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OUl1QAT36RKVp+yIqGRpgzmTN3+0nnu4kYc/1a2Y2vI=; b=HyIDZPcbWes5cxodmKqOjEY+NgvmkEN9nlaW482s2JUbLprFJUTc3nSCBNy+7ICZzW dRLZTvBHQkc4XAZvtyoX7CMj8B/LZBnmMaenDwp8yb97JnTQcD+YjpKijGMx+sy/UKHW 8O4SqWQp4gah+inRKc3iFnhhGB2Sb5RsRwvhQ3qsj0gQpQb/JDqpFElTA9z8UTALxymn JwBHofNFj0kGp/UpcLs7TNc/mEP8PayCUrSKRZhs3FBV1pW3cfBzq1m8ZplHRRQAQF3q +IZ4OV35XmLDONksaBDE5G0DvFwUX92env26fdXnOSN5XdUMu/4ZZiwOGU7zE0L0k9wK hP8g== X-Gm-Message-State: AOJu0YzT44OHaSrapa0pOgv7skvCXYNjOU5MXTjtj68S16izuvUurHKz kMUNIXa+Qi+sNsu/0SRbm4U7WzW8xAcOlc0HcNcXr++2fClZewUILWe0lQYH X-Gm-Gg: ASbGncuBlM8D+AZFOLQ2iYeRxfTdu8/bEX02RMfvo/EXNv0hgc4J92xTJRpv+u2Wk7K humj+CpWc+pTTaGTeDZscMF6l7u2rCw7Id9WydAgr4cNX3vz71dlLUIC91TJypO3UgiY0kyCYGO SftLtwHHNLhHZuvsfArW8yDOEt40qKHggFK5eAPVCqxcXVwetd3u5mtS5/fWJTn8s6d2e6ZWt6f viwIHQtCkdPrPtivkVGMovnnuzWt8U3dLaMPQO+lfYoURGS6tV4rXWpDZ+yHrjZUrAZvA== X-Google-Smtp-Source: AGHT+IHRwZ1KI8QflrAIk6MVodifweZbYBHWkDNr3zzuGsN6f5g6mL9MYEi5G6FliY3Ay7Zao4plyA== X-Received: by 2002:a25:5803:0:b0:e4e:891:c8cd with SMTP id 3f1490d57ef6-e538c22333emr28636225276.14.1736119446372; Sun, 05 Jan 2025 15:24:06 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:05 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 12/24] apache2: ignore CVE-1999-0678 and CVE-1999-1412 Date: Sun, 5 Jan 2025 18:23:45 -0500 Message-ID: <20250105232358.1502946-12-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114642 From: Peter Marko These CVEs are specific to Debian and MAC OS X respectively. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 1b86a60f6283b08acadc50914075d93dd362700b) Signed-off-by: Armin Kuster --- meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb index 7d6ea27e7e..475f77d41b 100644 --- a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb +++ b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb @@ -38,6 +38,8 @@ DEPENDS = "openssl expat pcre apr apr-util apache2-native " CVE_PRODUCT = "apache:http_server" CVE_STATUS[CVE-1999-0289] = "not-applicable-platform: The current version (2.4.6) is not affected. It only applies for Windows" +CVE_STATUS[CVE-1999-0678] = "not-applicable-platform: this CVE is for Debian packaging configuration" +CVE_STATUS[CVE-1999-1412] = "not-applicable-platform: this CVE is for MAC OS X specific problem" CVE_STATUS[CVE-2007-0450] = "not-applicable-platform: The current version (2.4.6) is not affected. It only applies for Windows." CVE_STATUS[CVE-2007-6421] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" CVE_STATUS[CVE-2007-6422] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" From patchwork Sun Jan 5 23:23:46 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55038 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 79B72C02184 for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web11.48489.1736119448120022646 for ; Sun, 05 Jan 2025 15:24:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=OXrS2Fg7; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e4419a47887so17151256276.0 for ; Sun, 05 Jan 2025 15:24:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119447; x=1736724247; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Xwn1Kq99CB9RmePvUtbdjDhbtanJt3t5FRxMNWSHTHk=; b=OXrS2Fg7UVcXG1oYvTS5peZq+cyoNnYT2TcrjVCDmVieSiYvRQQMlYlxJbBY6eErGs eUz/6AlV8Ff/uk2WkBHCaZ0fcePo+DkeGgJGwXSA6UTAtLZfgEZaJJVA/93+x0dzqPDf cI4Mb55ZAvdxAIodIUuzQxrnY4uOissKQaD6ig3op37tK417/vh24GjAlsTkYScEtX61 bdaURTjHh0Nloh/1FpB4R5WZJ9byUCUT0Edvc8lHutYFKcMk+ZPoYILR1S88McJQEPbw QSK+ofpxR+z6ktdF6jn7ZCRf3opIQwfP2k5ebH8KakwLTWwqoheP3DA677iNHiZiMQQB 2l+w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119447; x=1736724247; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Xwn1Kq99CB9RmePvUtbdjDhbtanJt3t5FRxMNWSHTHk=; b=LddAwUgL1csnWLSdQ/ySufOct7T32uICvRYPzfM+w8c3Dy8IDPLxgM2cP7WRd8IYvi p+9kOfu8VFZFDUQL1e8vJp777BNuwNeNe0l8Gkv6MPpgwmWvJbiBWoKddtpritdraP8o vG7U9DLBZJuACJP0w2NfyCvJIBKWnEz0+SpcOWeqq0NjkX7AevatWzchengySYghgM2R FP7pR03IZJVlNygvgdle5CWLP9krMxMNAdkBUO6/qWgrPL+GkIoI+CWH2cyt9N/f3+oC Xg5cvCM5xIkcbVPvgSVWeVcojm2EqmJk2kwO4kVHipjYiF41xjAo5DCbUKV48M37pAFr iAzw== X-Gm-Message-State: AOJu0YwAmqkm8qe7yMq0lL7jUZVdeuz4gSVotdrQX3Na+hWlHifohcpn 1EKp34Ch/jj7Y+Zj5m/dGGQMmTNH/J4yq9qI/eTCb9AC/HGUHAS6z61DOgL7 X-Gm-Gg: ASbGncutUhgw1jgZml8l2eWh4tzGlnIWc0TYSUH6opZlwJ9wCzIp7EZto2RCqpNONsP mEFk+t7IhYscr7SU2Z0k3qwyREZ3cOCTGdhDbXIzvP0DDBBahlE758UODVssqUQ38Fl7DhQWRUm Vj383wAaWraPj/sMRprDxAxeaGira3Gru26S7JMcdf88pmNeLPuCO+VxTZjpc3dMTk5EZOGcyzH SFLHpMlp0QaEYwyW3RpUyGLjOGj1RbQtgTS5iGWBpoPU1fyKh8Ara0EgxLJ6W+3u31OMQ== X-Google-Smtp-Source: AGHT+IEviugOv44jVNvu/fNFo3xjCCndLw2KciTJNK8moRIlDc9U5iNuuY6UUY9ojPnSz4ZKno0EVg== X-Received: by 2002:a05:690c:6a83:b0:6ee:66d2:e738 with SMTP id 00721157ae682-6f3f80cda17mr476351797b3.2.1736119447162; Sun, 05 Jan 2025 15:24:07 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:06 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 13/24] apache2: remove old version references from CVEs Date: Sun, 5 Jan 2025 18:23:46 -0500 Message-ID: <20250105232358.1502946-13-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114643 From: Peter Marko These were not updated on recipe upgrade. To make maintenance easier, remove exact versions. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 0e7733f1b8f51949ec91d82267d5d864ac0be16a) Signed-off-by: Armin Kuster --- .../recipes-httpd/apache2/apache2_2.4.62.bb | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb index 475f77d41b..3a988f2494 100644 --- a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb +++ b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb @@ -37,15 +37,15 @@ DEPENDS = "openssl expat pcre apr apr-util apache2-native " CVE_PRODUCT = "apache:http_server" -CVE_STATUS[CVE-1999-0289] = "not-applicable-platform: The current version (2.4.6) is not affected. It only applies for Windows" +CVE_STATUS[CVE-1999-0289] = "not-applicable-platform: The current version is not affected. It only applies for Windows" CVE_STATUS[CVE-1999-0678] = "not-applicable-platform: this CVE is for Debian packaging configuration" CVE_STATUS[CVE-1999-1412] = "not-applicable-platform: this CVE is for MAC OS X specific problem" -CVE_STATUS[CVE-2007-0450] = "not-applicable-platform: The current version (2.4.6) is not affected. It only applies for Windows." -CVE_STATUS[CVE-2007-6421] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" -CVE_STATUS[CVE-2007-6422] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" -CVE_STATUS[CVE-2007-6423] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions from 2.2.x to 2.2.7-dev" -CVE_STATUS[CVE-2008-2168] = "cpe-incorrect: The current version (2.4.59) is not affected by the CVE which affects versions up to 2.2.6 (excl.)" -CVE_STATUS[CVE-2010-0425] = "not-applicable-platform: The current version (2.4.6) is not affected. It only applies for Windows." +CVE_STATUS[CVE-2007-0450] = "not-applicable-platform: The current version is not affected. It only applies for Windows." +CVE_STATUS[CVE-2007-6421] = "cpe-incorrect: The current version is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" +CVE_STATUS[CVE-2007-6422] = "cpe-incorrect: The current version is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" +CVE_STATUS[CVE-2007-6423] = "cpe-incorrect: The current version is not affected by the CVE which affects versions from 2.2.x to 2.2.7-dev" +CVE_STATUS[CVE-2008-2168] = "cpe-incorrect: The current version is not affected by the CVE which affects versions up to 2.2.6 (excl.)" +CVE_STATUS[CVE-2010-0425] = "not-applicable-platform: The current version is not affected. It only applies for Windows." SSTATE_SCAN_FILES += "apxs config_vars.mk config.nice" From patchwork Sun Jan 5 23:23:47 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55039 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 67D0CC02183 for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) by mx.groups.io with SMTP id smtpd.web11.48490.1736119448954094400 for ; Sun, 05 Jan 2025 15:24:09 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ebcyh9tj; spf=pass (domain: gmail.com, ip: 209.85.219.173, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f173.google.com with SMTP id 3f1490d57ef6-e53a5ff2233so17930631276.3 for ; Sun, 05 Jan 2025 15:24:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119448; x=1736724248; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mxvt2I0oqBF8rlFLyBgVfsuh+4TZbhoDBNt4q0rtEEg=; b=Ebcyh9tj6w5f9HFYQt8jzqixYSbiBE7mxJ8tbjOnPrBmZGrMeHxyCA0fdrhrZbnNc7 +VL57iDop5Nllira79/s8aCuYINIVuGPn53BYLvO1r/89Z2Xnc75vfM6MrsJG1M3Cw+n 1Xzh0mCS6IzbT2clbJXXUFhVxlJx7mmhl1QsEajlclHF3uRljYnyGUGJxuZ485L0M/UE KT6sqSjc9LyQFIp9sE93vFDnxAlNo9EEIz9c0dBjQpBeQvG2GFYyJUC1ByvluupqKvV+ dsvisALW93qXG14f95nKvXJY72N0w8ZOBLp0s14CK5CrE/P/WtOM4HE92KQhHfvMJJDK ikYQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119448; x=1736724248; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mxvt2I0oqBF8rlFLyBgVfsuh+4TZbhoDBNt4q0rtEEg=; b=mQe/+wlasS54H0Nyfa+8PpRJ9gpjeGvyUCk77trRVbngARQZ+YbxVEVz4In60THtvw cIXGRFXFYTL77h3cTqbML3GuJgHZp3KQUDwpKnNC3sN5peIzRe7ocjLKWBpsy3HSJH5f hq2UzgvzxbVq1/ktRIsgnLOBDkLenH5jsw7zM111Ftulh0kpSYegttpG0GuzffeFAoNb AQ+5sop2Z5daKEsZQfT2mhf97JxOy2I+SFiUZMk79Elov/52eTD4xRz518dD2US3R8Ge 8RK5tiVftWGmG9djx7j1fPOa1kEcu206nEQe6hpVaKidCyXkweICNWlJMzrjPHfHeE6g HYTQ== X-Gm-Message-State: AOJu0Yz4YbUG9yM6UTh3PTPY8md2Ow7JQ7IZ3bxqpwRwL52oBnls+iU5 NovphgZtmfN6kNwiRG+sOFmcxaURW3Bo2dSfx37qU+/EerNF4fpdJcJPzQl0 X-Gm-Gg: ASbGncv2mHGB9D1v6fwzaMwiwLqT43kD2AcUmpXo3WKryiPE4OBMNHk1dCD7Q/gh488 cz0C5HHd7p/SyXWHPl7RuS4X/BO9/Wsry73eCRw4LHLCvi9/k44/kwQboEfTiZpEzw1wml08aJQ qHaiIH8oieSERZdhaYO46g4ng3cJ8CUgLWlGDuOL7y+EAFmEEhW0g83nsDc4oYO5Lr5LB6IXqNi nY+mT9BND327qyDymJOxpRsgauxqaJXLbqH+vcqz3UggO0N+FowDd4wJdQOOjHwSaGSmQ== X-Google-Smtp-Source: AGHT+IHp6dEglxVFB4CgeX/0Pewm9oWWgEoasBwrGsJv+HTlf2QHbgrb70JQ9aFIS8axUXpWlCjKvQ== X-Received: by 2002:a05:6902:2586:b0:e45:aab2:9633 with SMTP id 3f1490d57ef6-e538c261ce4mr37691729276.26.1736119448053; Sun, 05 Jan 2025 15:24:08 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:07 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 14/24] spice: ignore CVE-2016-0749 Date: Sun, 5 Jan 2025 18:23:47 -0500 Message-ID: <20250105232358.1502946-14-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114644 From: Peter Marko NVD tracks this as version-less CVE for spice. It was fixed by [1] and [2] included in 0.13.2. [1] https://gitlab.freedesktop.org/spice/spice/-/commit/6b32af3e1746988bb5a5123263bcf61b65e5be7e [2] https://gitlab.freedesktop.org/spice/spice/-/commit/359ac42a7ac02dcd1013757559292006647cd5c4 Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 073e8452748132a93103e5db32dc9980c84d201c) Signed-off-by: Armin Kuster --- meta-networking/recipes-support/spice/spice_git.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-networking/recipes-support/spice/spice_git.bb b/meta-networking/recipes-support/spice/spice_git.bb index 419316a26e..5e6d8584e3 100644 --- a/meta-networking/recipes-support/spice/spice_git.bb +++ b/meta-networking/recipes-support/spice/spice_git.bb @@ -21,6 +21,7 @@ SRC_URI = "gitsm://gitlab.freedesktop.org/spice/spice;branch=master;protocol=htt S = "${WORKDIR}/git" +CVE_STATUS[CVE-2016-0749] = "fixed-version: patched since 0.13.2" CVE_STATUS[CVE-2018-10893] = "fixed-version: patched already, caused by inaccurate CPE in the NVD database." inherit meson gettext python3native python3-dir pkgconfig From patchwork Sun Jan 5 23:23:48 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55037 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4CEA7C02182 for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f170.google.com (mail-yb1-f170.google.com [209.85.219.170]) by mx.groups.io with SMTP id smtpd.web11.48491.1736119449696696823 for ; Sun, 05 Jan 2025 15:24:09 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YJJi2tD/; spf=pass (domain: gmail.com, ip: 209.85.219.170, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f170.google.com with SMTP id 3f1490d57ef6-e3a1cfeb711so15444902276.0 for ; Sun, 05 Jan 2025 15:24:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119449; x=1736724249; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=e5GKHqUF0mGnJACJnkKjtls1iZl8FoknllA3mWy+A+M=; b=YJJi2tD/x2OUWVyNStEN9gDirRIxA6iC4oqLQ6fEtO1srkisbn1NOlAPRrRFsCKLVr W7ooCgoiaXFZYDGYBHrExdJ+rrMa6JLpQ6udSZGmE/5D6vC+0WHW3AN8SdewzH14LtS4 nUKAOzhtmV9k46JMe62rDp6A+Iu6lpd+ihZJmIqyi4XwMWUP/fpyo6jgVG6I+1hNysP6 icBp3P2FdKvlJbI+zi7qyEa7qud9vwpFSl41Top5fSlzxFNTSxX8QyFDhHe9bx2ciyqT urzWQxzHpRQHNwNc+EV9/QmXba7fguzW+OTPfS1cnjgDrrE8cdkC0AaR0g4OKl7VChkR ceZA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119449; x=1736724249; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=e5GKHqUF0mGnJACJnkKjtls1iZl8FoknllA3mWy+A+M=; b=OKZMLuwXDe36aWRPHQ8A9LYqWhYPtZYsEGs4xfdGNkpowCZyHx0lQ7Xn4LtzIdh1r0 pl52/dS+iAX5jgKQAx6HJ+xje95g2WeqcbcFP/+pLYdEgPMx4ibrh39KWcGUzUwqc/mv Zw5/bHkvBLaBwhN2LfcHJXNM9tEXJJB1nJkPPgQie6SktvjyWBkZ46rejBCH6caElsll uJpVuhS4boQTB+U7kEDCHIcAHsC0fGPYpDaOInpIsUYqEb2RQLtLYBaNAhfwhuGJXIUh +vk0juPJpr6ZTWIb5UWmtZpqvx6p670OczdMy0gdlA4qm1mOxT5X1ffzQc/XRiBT6THd 119g== X-Gm-Message-State: AOJu0Yy6x7Su/JqxcqZ2GES9cNSQh56hpKDzHDzJ6aZKEHOzoZXCo7iN 64wJ7EezckW6WrjmZFK3YvbktgvuM2h2Uyq7zJUpCNaOuLCaeKYr7ZLDU3s/ X-Gm-Gg: ASbGncvCmjLmc5eTOnsZ+KTGqyG+rmnciSNbd36rPqGiVYxGGwoRSRcRMynK0AsttwY kPMbWB1NfxLYnpqPOaM698wPudRWtw1CaeqpyZaLUkQpg6wAt4m7Atb/NkmBx3y8W5ukkePJQRy OffQSGTlgxKw/oi3td+4MSBd/CvPfzcN88wNveV+OamP8e8iL4c9xtMK6spClm7wjP4qLlKYGxh XrZynOknUcAMXLb9zXOja58aCGFw00kS2fApGXzuAFTF91CCXkgPHQyscnB/Em2nHxwTQ== X-Google-Smtp-Source: AGHT+IH/Em+b896dvUW7zWOLjrROfX810b9xKHvdXZ8/dgFMPW0sjVeAL1FDfmnzkZQo4J9IYBNy3A== X-Received: by 2002:a25:58c5:0:b0:e54:a0b3:fb40 with SMTP id 3f1490d57ef6-e54a0b3fca3mr3279247276.20.1736119448805; Sun, 05 Jan 2025 15:24:08 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:08 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 15/24] gattlib: mark CVE-2019-6498 as fixed Date: Sun, 5 Jan 2025 18:23:48 -0500 Message-ID: <20250105232358.1502946-15-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114645 From: Peter Marko Our hash does not point to exact tag and CVE patch is already in. We use: 33a8a275928b186381bb0aea0f9778e330e57ec3 Fix: https://github.com/labapart/gattlib/commit/60b813a770e42fdb0e85c1d2da7a55327784b8d6 git describe --tags --match=v0.2 33a8a275928b186381bb0aea0f9778e330e57ec3 60b813a770e42fdb0e85c1d2da7a55327784b8d6 v0.2-262-g33a8a27 v0.2-85-g60b813a Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit e5a12d52522f10026570a5c48d6662a5359c4887) Signed-off-by: Armin Kuster --- meta-oe/recipes-connectivity/gattlib/gattlib_git.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb b/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb index 7ad28d594d..0841dc2596 100644 --- a/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb +++ b/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb @@ -17,6 +17,8 @@ SRCREV = "33a8a275928b186381bb0aea0f9778e330e57ec3" S = "${WORKDIR}/git" +CVE_STATUS[CVE-2019-6498] = "fixed-version: patch is already included in sources" + PACKAGECONFIG[examples] = "-DGATTLIB_BUILD_EXAMPLES=ON,-DGATTLIB_BUILD_EXAMPLES=OFF" # Set this to force use of DBus API if Bluez version is older than 5.42 From patchwork Sun Jan 5 23:23:49 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55036 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3954DE7719F for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f181.google.com (mail-yb1-f181.google.com [209.85.219.181]) by mx.groups.io with SMTP id smtpd.web11.48492.1736119450239605230 for ; Sun, 05 Jan 2025 15:24:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=IoREcyyG; spf=pass (domain: gmail.com, ip: 209.85.219.181, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f181.google.com with SMTP id 3f1490d57ef6-e549dd7201cso2412876276.0 for ; Sun, 05 Jan 2025 15:24:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119449; x=1736724249; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=29IMdcw4Zn9WAINq0g9S66qyB5U7M+sliOd7oI8jMU8=; b=IoREcyyGMoUMdWOZXH7vEN0uq0wLR0Dia7q4xjLJO/D56FCvwEk3g9kwKdkCBFhSGu pRf8+0QUPDjx0LE9X+Tpp+2BQUSymNwbkmysYJFMIhWOy79U7fxkTyyLKpvnd1SBPFnr QvVFPKydPeEWCjvK/ar+q8O6W1o4FWltRyv6fU55DANE4G30U90kIw3bnsHAIy32iIto eGSnIAxvPtUCN3Ij0JTEgzZZiS3PGoX9RzageRleU0j/VyV9T1d0IwJCthOoncTRq0QH m1x/Je+gaEd7nYONHLcn96O3S1Gz3sjAXTdHEjk5clhF4NhIEFUaB5vwptQoPv4J1btA Jsuw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119449; x=1736724249; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=29IMdcw4Zn9WAINq0g9S66qyB5U7M+sliOd7oI8jMU8=; b=bxJ6SHjIfxJlBrUEnEwW0qIVXR/alPHOVbg2orv60tcdz1AWrYVopEkiJqQ7NgtAox 6sdsdCxy+eqVM3kWY2uLlmMF1cyB2t+qOrgyDPQR9s6BQJfkalBw5ncU8LhE+LoLu6c5 U+2wpvOF7fhJpesgKcKlgVPJjKzs662UvBcFOMwIsSxkKzCTypteN50xAjqGF36Sie1t P/PSSN9cI386EstGmpeqg01hvitea3WK3mDrkCcAWQimFK84eZ6FGHx1Xk5KPNU8RpwA 3wcIn0nyYWZ1CN9MlcbmUu1LiL9nAQ1Ev/ehloeu9H5UHlS8N1YVOumXMynxVycb3DPE 9j9Q== X-Gm-Message-State: AOJu0YxsdI7ZQU1pg+x5jf+3JkOfL9tGevfYZ4KLON2fOw92DPkmvWoQ PaBk7ddjqEVZiq0IoDoETLmr8+S9QLpb3c9YG1gRhJQTBLB0Ny0ny8y9fv8l X-Gm-Gg: ASbGnctXJmwDiALKVkKPj05I3YUwHi/RduqtjYzpTKwx74WPdFl7RXs9CZpLQxRVmMb WvdhTG46+Njq+EYXHroMyBWNmL1PPj/Gck2QnZR3g65FR1U+MAdlsUcx3lgXy3dUpu3pj7i3XRw u+TnMrOuHcX8UQnPZDQ7uQAON/LyNARHfJ1IM1FTtfVOa4B1k4Z5mSXcwVOPdAzsSDlPSMNMlUZ Au0iKFG5OiojMIWc59atRuVeiYcwCc2nOxQDGqq4c8c4H+LxTbiuD1fCBFWt0o+LR418w== X-Google-Smtp-Source: AGHT+IFtsSF/lis0h69H31eZNwylwDtthFp6HahPN/azIgeDcEduN8bvF4VtYbBhUp2bWas8cW8f0g== X-Received: by 2002:a05:6902:1145:b0:e38:f093:f193 with SMTP id 3f1490d57ef6-e538c3c09ebmr41112632276.39.1736119449386; Sun, 05 Jan 2025 15:24:09 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:09 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 16/24] monkey: ignore CVE-2013-1771 Date: Sun, 5 Jan 2025 18:23:49 -0500 Message-ID: <20250105232358.1502946-16-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114646 From: Peter Marko This is gentoo specific CVE. NVD tracks this as version-less CVE. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 36a7e409d8dcee804f911174291a0c72b8037934) Signed-off-by: Armin Kuster --- meta-webserver/recipes-httpd/monkey/monkey_1.6.9.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-webserver/recipes-httpd/monkey/monkey_1.6.9.bb b/meta-webserver/recipes-httpd/monkey/monkey_1.6.9.bb index f10262366a..a11af8129a 100644 --- a/meta-webserver/recipes-httpd/monkey/monkey_1.6.9.bb +++ b/meta-webserver/recipes-httpd/monkey/monkey_1.6.9.bb @@ -91,3 +91,4 @@ CONFFILES:${PN} = "${sysconfdir}/monkey/monkey.conf \ " CVE_STATUS[CVE-2013-2183] = "cpe-incorrect: Current version (1.6.9) is not affected. Issue was addressed in version 1.3.0" +CVE_STATUS[CVE-2013-1771] = "not-applicable-platform: this is gentoo specific CVE" From patchwork Sun Jan 5 23:23:50 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55034 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2FAABE7719E for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f177.google.com (mail-yb1-f177.google.com [209.85.219.177]) by mx.groups.io with SMTP id smtpd.web10.48450.1736119451070745957 for ; Sun, 05 Jan 2025 15:24:11 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=EsFrvwNb; spf=pass (domain: gmail.com, ip: 209.85.219.177, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f177.google.com with SMTP id 3f1490d57ef6-e46c6547266so17144433276.3 for ; Sun, 05 Jan 2025 15:24:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119450; x=1736724250; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LFJNjseVFesjgntcFd7CCLXiFkw7BrCCGay50HKR4s4=; b=EsFrvwNbvzNaJdhg9GKQHL7XqkF+5vHMDx88+xFN32VIsebgW+O/3qlQXGBpouQfF8 ZCJxlnW6RfWNKgN7NhckNvhnDGfXn5RQ0k6aMou4HGbl8KW4tyGMj9M/fEDrv1K7q1of LwxEiPzBVypxDvnfK2qrJQxeWDkjSwGS5C8PlwY5qMkMeBLsnNOaBGh0c//MF3DeEBzj hjWczmNlB0q5pakPGt/ihFnWe8qRBM8eTECDn3BQ8ERjgdidjo9pBrtSP8ubQQPQPYTm BEbBP+2aegasuDI0Uhs6kJu+FBQrIQS3nWSCD0NGVWFi3dqmWOZ91PaxmMrOFB7CmHJg xgpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119450; x=1736724250; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LFJNjseVFesjgntcFd7CCLXiFkw7BrCCGay50HKR4s4=; b=pm+6LyTJanMdbqQp0hkVgr5M63ZVv82NZrrkvmROimNuW1HHykUcEdQb+QnnfX2LxB ZiN3J+cAncJUkXIwYhAU4wWalbC1B6UfE6RQGFStKPJk+6lYcZa370QUC/00r6Nsk4Bm i+QJiat3QsqHY8VnrP/cr5M31T1U2NGQUggezHPKwdCr39kGQppwkkZLt6e1/fE96nhg 7SGWDOijghMbqVNzZv1VvImaezHea4DSj8DVIPXiYRAU1hZ9NmiBigvG9JHjqLUbwegm 0uo+eNESv2a9C8HQ7/cKikzZox4pe99LQ97UOTxuGeGCtYO5oeUIlG+poR4ay7j64Orm K0vQ== X-Gm-Message-State: AOJu0YwNNTVmNyaRb9zGOYX+AqIOhXnqIFnHk0PYNKPPoifFBE8WSAum TRndg2dSs+4NYipXjVRVrMahzKx4aiQebakpD3YXESN3Shyly5Xdg/KvQGst X-Gm-Gg: ASbGncuqPLOqYPvNLXfIwufZ5101QGceLtAZ9tnRPBWIinzqmZxYBB9RPijD1R71cqF ACAvD5gMVriBXTW5HGbf0sF06uBdjn18EK3VZ8xVugROdGW3TjVi8GTZmP+jcC+SLRPjZ5sUjD2 MOkKuM6XcXTCd/71im/fErsKTDme1Qxpmi7huRedw51QJNeGAA2Uf5aWgvasoerxORo2IeU1ApF 8B1Sp0LMkPK1jsixGHZPu6w5oHOetHl+64M5XGe/AyMwjxRKEZt6c8KcPIhR2CLi3NtOQ== X-Google-Smtp-Source: AGHT+IEqgfsPLFwww/k3D9nXbn8K/wCk2Oxq9ApcjMeG8RTWBvMTCObkntKqPwhaFj+Bkk6+etmd3g== X-Received: by 2002:a05:6902:1708:b0:e3a:235a:4da3 with SMTP id 3f1490d57ef6-e538c263781mr43588068276.24.1736119450199; Sun, 05 Jan 2025 15:24:10 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:09 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 17/24] redis: ignore CVE-2022-0543 Date: Sun, 5 Jan 2025 18:23:50 -0500 Message-ID: <20250105232358.1502946-17-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114647 From: Peter Marko This is Debian-specific CVE. NVD tracks this CVE as version-less. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 87a1bcc14985dcb00081f7434697ff7576c8302f) Signed-off-by: Armin Kuster --- meta-oe/recipes-extended/redis/redis_7.2.5.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-oe/recipes-extended/redis/redis_7.2.5.bb b/meta-oe/recipes-extended/redis/redis_7.2.5.bb index 930c1cd9a3..ee67f8ae95 100644 --- a/meta-oe/recipes-extended/redis/redis_7.2.5.bb +++ b/meta-oe/recipes-extended/redis/redis_7.2.5.bb @@ -70,3 +70,4 @@ INITSCRIPT_PARAMS = "defaults 87" SYSTEMD_SERVICE:${PN} = "redis.service" CVE_STATUS[CVE-2022-3734] = "not-applicable-platform: CVE only applies for Windows." +CVE_STATUS[CVE-2022-0543] = "not-applicable-platform: Debian-specific CVE" From patchwork Sun Jan 5 23:23:51 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55035 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 26AFAE7719C for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f171.google.com (mail-yb1-f171.google.com [209.85.219.171]) by mx.groups.io with SMTP id smtpd.web11.48493.1736119451861424910 for ; Sun, 05 Jan 2025 15:24:11 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GAVLgHCc; spf=pass (domain: gmail.com, ip: 209.85.219.171, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f171.google.com with SMTP id 3f1490d57ef6-e53a91756e5so18364295276.1 for ; Sun, 05 Jan 2025 15:24:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119451; x=1736724251; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=uvx5fkqR9Mh5WbCHUSndrKI6IZ401HxEF5cLYerxiF8=; b=GAVLgHCcyObqNdYKMmFiiXfPQsuf95+OX18naUXBfKGj6NgxueGG3PGfTdVkMXsxnx AqKVmIqEfKvZD0kG1g9L5fPSENm3NYHmUolLsinnZkSYeByJnNwLMD2YFAAKzlfN2fdU LdYg1O9ssLixy14yfG2su8pxBw56JvXHMF6vMVTVJiAnPC4fVzRCoGh7BeUsNpU25Z3k DVdcVyX5r5kMn6pd6kfiFtMKUFzRJ3TfAtgL/+IRaNTyWRlZF2aLAUSWDZAPJuD8HGDO phtmjCBVr/m/KMxbUQLXoovo+YbzgEpA6aCDDBOKtKOmYNH2GKyKbv2DHrE8AGiBFUW0 G7RA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119451; x=1736724251; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uvx5fkqR9Mh5WbCHUSndrKI6IZ401HxEF5cLYerxiF8=; b=FqvXAdgJxqPpPxLlModiQybCedh15fsnt/NVdULzsIkU3PjtEsQDDYJ0B4fJvNUGX0 mRx/AkHmMHHHTZr7rR1V4cfbDhAo7x6YvbwDztpoqiYFKPkaoBR1vo+dO4vurwZ5JBjs tsihZUteg7Iya2xbFLKowm05+xwbbt4UNKEFKKlpQjuDld4f3CGH7jR7WHXK1Rkuew+j 9GzzYPE407ZjWN6Z9vO6FhiU5xiQcEACzREFqZSJsmbJ1cwaNDR0Brp3EXHy9Y0ekUMO LFQuZ/um/AkjEopyCS2q9KbPvEIy/mB3ayvUrnVThaSCPf9PNzjAXsvVBEeLNLqS/rUU LD7A== X-Gm-Message-State: AOJu0YwkJBZwxFh5/x9tOUu4CSF1tmYnQjM7kP7Wc+ERcZMO+nAulAT3 VeYIDfHKTgqmsGUGEkvrqfvPfw+krLsOmeHPa2dQFX86IxVxlUgCLn1JuKsm X-Gm-Gg: ASbGncvFkXA6/kzLj9O/rZLXtN8rbwvG08VHmEl6LGoiav4Q5iy4za2hyxCZVTdbEqa GPcO9bh6+8YrC/WHeQDPjIrNdBea5mkebDbc9EossQM1eu/gFTfGk2peGKZMw2q52cuRkAiJb6B Y/DW2fHVula3gmRb8M8JLbYiA9wOpLXejeu1X5cfpbZ255I0HKxWMZ+81YgQ15erfO6lvvAUdKk CwU1ynzXpv3frQZGolPS8uWtcIA4gJpOeB2h/vOWjney1IkOyUVXvAV8tY+rs6q6KUzzQ== X-Google-Smtp-Source: AGHT+IFq+XSN6Bt4uh4RtXd16nIrkws4FvsTVquYzwlw3hiF7p61dUrQ9sdjZdPg82xBc4MSBenS2A== X-Received: by 2002:a05:6902:2747:b0:e39:9eab:908e with SMTP id 3f1490d57ef6-e538c40ce07mr40823296276.52.1736119450852; Sun, 05 Jan 2025 15:24:10 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:10 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 18/24] spice-gtk: mark CVE-2012-4425 as fixed Date: Sun, 5 Jan 2025 18:23:51 -0500 Message-ID: <20250105232358.1502946-18-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114648 From: Peter Marko It is fixed by [1] since 0.15.3. NVD tracks this CVE as version-less. [1] https://cgit.freedesktop.org/spice/spice-gtk/commit/?id=efbf867bb88845d5edf839550b54494b1bb752b9 Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 7e17f8cec02d20813fb8368ccc1c5ae27b291383) Signed-off-by: Armin Kuster --- meta-networking/recipes-support/spice/spice-gtk_0.42.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-networking/recipes-support/spice/spice-gtk_0.42.bb b/meta-networking/recipes-support/spice/spice-gtk_0.42.bb index c8a3f7f532..4ef39f0904 100644 --- a/meta-networking/recipes-support/spice/spice-gtk_0.42.bb +++ b/meta-networking/recipes-support/spice/spice-gtk_0.42.bb @@ -12,6 +12,8 @@ SRCREV = "f04479c16f0969fb394ebe74b6eff74e560a42f0" SRC_URI = "gitsm://gitlab.freedesktop.org/spice/spice-gtk.git;protocol=https;branch=master" +CVE_STATUS[CVE-2012-4425] = "fixed-version: fixed since 0.15.3" + S = "${WORKDIR}/git" DEPENDS = " \ From patchwork Sun Jan 5 23:23:52 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55031 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 194B7E7719D for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f178.google.com (mail-yb1-f178.google.com [209.85.219.178]) by mx.groups.io with SMTP id smtpd.web10.48451.1736119452407576362 for ; Sun, 05 Jan 2025 15:24:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=d3OnplP6; spf=pass (domain: gmail.com, ip: 209.85.219.178, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f178.google.com with SMTP id 3f1490d57ef6-e53ef7462b6so14220666276.3 for ; Sun, 05 Jan 2025 15:24:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119451; x=1736724251; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=W2CcRy1Dt8xrMfPf3YNrJYqwv+54cKHmiJFugWDD1uw=; b=d3OnplP6T2cHZNdTAzlPuFQjdQ0+5N103R5mXkDkz2ZnHK9+vywWZqpf2c+vyBxMkD 3nC0vIE/liK8NXrCdXG/KDsa0AKa9czegyxtW4Ign134JBkvSa4xiV9gTrRli4lKfKPO I6z2IX54F+vqcijFfLDoRr3x7RLnpWeZC1Pal8j1bJCLNN4y34pU1Lg1AJtLZ9sOpN0d Ex+5269MgwVtYQh+dyYWvFKfn5DpulTwOyJmCIlIRSGOmsHOGuZqYzFiIaQYjrLEG0wa oajdYjW/CMFvCvgZBk1C5kR6nPk5TYZizuPix0wDBXUElyNJ8CCYJQDwDn9RCpzGQcAk xhCA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119451; x=1736724251; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=W2CcRy1Dt8xrMfPf3YNrJYqwv+54cKHmiJFugWDD1uw=; b=d4qv7jcseonLih4894bnGn88m6Jx5W1MPCfdi1lZAco+9YTEl2OLSHKx92TsFdVI04 uVfsqlGEz8F0GOLAjY1nJq+w6PwU54BVxcDi9H6oP81i6Wn+MxWhop2wjkCXCHHT/26o LKaNmYJyX3duz8QiJwcOW38RwFQtqIjCzyYI/irSrpj52NQE6CpJ7TMNns4F4JZ7lWVD ifD0FW1i0wkdwXDgPYK28Y9CxOqsiWsG7pVBf4aVO1QvZUhjMT6aAyfzw1/Fa5ZHHMur kFrMzqAqERbKlB2H0Zn8vFEuN1K4kep0k6d8g99EmzM8k8MPqfQLG9KpkaI9uf9km/CX 35qg== X-Gm-Message-State: AOJu0Yw7jDmqyQNnvzQ5nONiiJMuliqFKYDaw54AdDWrEgVoh+7yHAIZ 4q61KU0r9+9BZ5QGbcpvTeSoGx3tmRQEMjXNBJmGuQfgNlpR5fazxuyzriZP X-Gm-Gg: ASbGncvCzMI29zST3PWnZDHeW2Gjbbe1u0AIi3W6coKq1fhEm5fpwLAdnCRO3vX3l8s MZsDJrkZoQz5Wo/jVl/Yy6junNjb+inuJqnGxSUL5iQQehbdUWp+q1+/jIXHlSsWks2mC0bYkF1 CqVWuikrDsQ/LgmWC1CjKbzSkgFS1r87+vDRyRmFfVngx1W0jcq0Plp5sGuojvRskMb1IrWIKUx E7VT3NaVRsB9TAwlSo7iOArhJvRUsSRyxdB95s8px2k/XatRSyHpQ8OMqArhdowMYMKzg== X-Google-Smtp-Source: AGHT+IGNMsGf3g3HXBzYpDFWexN7BIoWoyUbH0koRKfL1Hg9kmZICNG7qe3mlnFwyLr2Ljisi9EsLA== X-Received: by 2002:a05:690c:9986:b0:6ef:79d1:2f69 with SMTP id 00721157ae682-6f3f8213f2fmr461065597b3.31.1736119451518; Sun, 05 Jan 2025 15:24:11 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:11 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 19/24] apache2: ignore disputed CVE CVE-2007-0086 Date: Sun, 5 Jan 2025 18:23:52 -0500 Message-ID: <20250105232358.1502946-19-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114649 From: Peter Marko This CVE is officially disputed by Redhat with official statement in https://nvd.nist.gov/vuln/detail/CVE-2007-0086 Red Hat does not consider this issue to be a security vulnerability. The pottential attacker has to send acknowledgement packets periodically to make server generate traffic. Exactly the same effect could be achieved by simply downloading the file. The statement that setting the TCP window size to arbitrarily high value would permit the attacker to disconnect and stop sending ACKs is false, because Red Hat Enterprise Linux limits the size of the TCP send buffer to 4MB by default. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit da2b5e8b93c248363581b1bd4ff67ff1d8357c41) Signed-off-by: Armin Kuster --- meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb index 3a988f2494..bba00fb95c 100644 --- a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb +++ b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb @@ -40,6 +40,7 @@ CVE_PRODUCT = "apache:http_server" CVE_STATUS[CVE-1999-0289] = "not-applicable-platform: The current version is not affected. It only applies for Windows" CVE_STATUS[CVE-1999-0678] = "not-applicable-platform: this CVE is for Debian packaging configuration" CVE_STATUS[CVE-1999-1412] = "not-applicable-platform: this CVE is for MAC OS X specific problem" +CVE_STATUS[CVE-2007-0086] = "disputed: this CVE is officially disputed by Redhat" CVE_STATUS[CVE-2007-0450] = "not-applicable-platform: The current version is not affected. It only applies for Windows." CVE_STATUS[CVE-2007-6421] = "cpe-incorrect: The current version is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" CVE_STATUS[CVE-2007-6422] = "cpe-incorrect: The current version is not affected by the CVE which affects versions from 2.2 (incl.) to 2.2.8 (excl.)" From patchwork Sun Jan 5 23:23:53 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55033 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 12DDDE7719B for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f182.google.com (mail-yb1-f182.google.com [209.85.219.182]) by mx.groups.io with SMTP id smtpd.web11.48494.1736119453207984823 for ; Sun, 05 Jan 2025 15:24:13 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GsthncFV; spf=pass (domain: gmail.com, ip: 209.85.219.182, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f182.google.com with SMTP id 3f1490d57ef6-e46ac799015so16768584276.0 for ; Sun, 05 Jan 2025 15:24:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119452; x=1736724252; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8gQ7xe3W1hIe+rOwhTmmNrbSCdfLU9knbVM7Mieogx8=; b=GsthncFVKhqBzJ0DJtF2Pzqg18y3/Je4eA5AdKwvShuwbYMT8qiNN6YF9keebYIRNK vSlHcxomQM8nUJC0OEkOV2hNsXm7sBpaNFGuMDHNeTXcwlWHqlshpkDCuANfZpeOHZdY gsX5pC2qTA9YV8rcd74ZOjfPzjbFPtpYFm0w44XZowJ+blIEG5O+DxGsdGA4mtfs6zHD rqXRpVLjzgKdsb+dIZvtzocCRMDJa/7AIjYv8Q8HrDnv9m+BUn0MsKtbsfWKEHlp1Nrv mO3yuMhBFRICoX9DmsWfjTUP3Ge/regGhoTNZZCMK8jzRAk7143t9GiWiestTowAN/8c jCsg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119452; x=1736724252; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8gQ7xe3W1hIe+rOwhTmmNrbSCdfLU9knbVM7Mieogx8=; b=SQJIOTE9IPXnHP3F1uBCsv8ugy3nrwuOLWIgxoQmyT5zFGoBxi1qKoWD/JQqptCxS/ 6bLEpN+6392b50e9WusOvR6W2lMkYIORSvqsvchy8tU1swEBBuWv+WZT9By3qkQJk8my PO2SAykV45JwQI4IyX7gnUclTper4JTZ6xBBpvU71GvdfoHGeKf+MviWf6/Bmx61L85f aFyrHNI2smjM7V5UPXFjT5/nTbFBBufZ3sz39GDpG1/UNKiPJKNe6RPxPKjRfcKeDovM ZTr48uQEahW7gad8NMDKgjACFLHyuTAXZmqwCi4GgfYV0HttdThVoG46WuJcGJFSiYVh bP2A== X-Gm-Message-State: AOJu0YyyRe6EmT7s/Ipb/pjC7WpYWyoQASwDiSqiT4QOgPtFHFvJdu86 5LYARURTIRdyqB6js7+ulzhwz+6+TmZNpoEPAUvy5wbhUTlhfuda6rnr+25J X-Gm-Gg: ASbGnctEiQ278QZMLBjplMZORGPqPSxYcTqetxDOTuYTnN2L+U0rQ4lsiAhJOMaxh4F OaeGkUsvjJ16N9LNCfnR+OE3uh/CBM7lPkLtyju3pYg9VjKrT5+i8FMM7lxdiHA0f4F6ETLuu3P 7KZ57BpcIvTWSk0El/aYZCn0X072MOzny4IvmOMYjOoZxikzY9cmU4gpAh1BsFZHWtvQlwF9MJQ OWoC3d7Vu8mmiDQq67M+tuX5F0iMEMllNnRuErN5Kz/7ifcDJl1OO0A5ygV7aNFVPACLw== X-Google-Smtp-Source: AGHT+IHVDvGYtBja8Tt9YH/MzGhNSdhERLryg0H0nxUTxpIyzNWvx2KeBezOOrF0OQ0CPTItu4u01Q== X-Received: by 2002:a05:6902:2845:b0:e4d:25c6:c398 with SMTP id 3f1490d57ef6-e538c20824amr32316744276.1.1736119452267; Sun, 05 Jan 2025 15:24:12 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:11 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 20/24] memcached: ignore disputed CVE-2022-26635 Date: Sun, 5 Jan 2025 18:23:53 -0500 Message-ID: <20250105232358.1502946-20-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114650 From: Peter Marko Per [1] this is a problem of applications using memcached inproperly. This should not be a CVE against php-memcached, but for whatever software the issue was actually found in. php-memcached and libmemcached provide a VERIFY_KEY flag if they're too lazy to filter untrusted user input. [1] https://github.com/php-memcached-dev/php-memcached/issues/519 Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 889ccce6848276fa68b3736b345552a533bc6bd2) Signed-off-by: Armin Kuster --- meta-networking/recipes-support/memcached/memcached_1.6.17.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-networking/recipes-support/memcached/memcached_1.6.17.bb b/meta-networking/recipes-support/memcached/memcached_1.6.17.bb index 270ad5486d..7234f02a13 100644 --- a/meta-networking/recipes-support/memcached/memcached_1.6.17.bb +++ b/meta-networking/recipes-support/memcached/memcached_1.6.17.bb @@ -25,6 +25,8 @@ SRC_URI = "http://www.memcached.org/files/${BP}.tar.gz \ " SRC_URI[sha256sum] = "2055e373613d8fc21529aff9f0adce3e23b9ce01ba0478d30e7941d9f2bd1224" +CVE_STATUS[CVE-2022-26635] = "disputed: this is a problem of applications using php-memcached inproperly" + # set the same COMPATIBLE_HOST as libhugetlbfs COMPATIBLE_HOST = "(i.86|x86_64|powerpc|powerpc64|aarch64|arm).*-linux*" From patchwork Sun Jan 5 23:23:54 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55029 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 054EEE77199 for ; Sun, 5 Jan 2025 23:24:17 +0000 (UTC) Received: from mail-yb1-f174.google.com (mail-yb1-f174.google.com [209.85.219.174]) by mx.groups.io with SMTP id smtpd.web11.48495.1736119454088460298 for ; Sun, 05 Jan 2025 15:24:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Au5gXE+Q; spf=pass (domain: gmail.com, ip: 209.85.219.174, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f174.google.com with SMTP id 3f1490d57ef6-e549be93d5eso2830104276.1 for ; Sun, 05 Jan 2025 15:24:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119453; x=1736724253; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fe6zycykDEG3EIkVItNWvT5Cf5OOnAUo2sfgNGsmNBE=; b=Au5gXE+QFmqZrlaL5gZUun2WLuQriSTpt596qcUwRrUFhMQLLKXkWybw5NgbDrCR5F vua8Ap7idbxtHO4Df55saY5CaFX4iTbYWwjqtY72oWo5x2CbcGMDC5kBe3gSCM2AdnoI iNHz/cEMJSbvMeSoFKQiMvEiS2Pzwae9b+a4CetQgsZJ0FsbXh2xZn5O3btlyw4GSuWx 0N1NBoe9tX8NoX0QmAQzC58pfnRVlaIS2Rxlos3vodXspcYjU0ixTYb1s+/3NQADUaBv Kzk2XkZ4/5Q4fR4oSkgxhsJkoj32IF3eHPUyoasDSaScgw7GdA/ArGPM4bv0PuyXR8tu 8w1g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119453; x=1736724253; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fe6zycykDEG3EIkVItNWvT5Cf5OOnAUo2sfgNGsmNBE=; b=f+OiBadAys4A5ect4bDjWxnwt0wVlkiy4D0fuQQ5e4xgbMbU6gKdzk+pf2FIX799e9 nwhNkOckJhTHeU8PtssE91nM7MeKMRkB2xxTV3KpGHdtLe/uiMJ4tRldFwpk/6mz7YCu bOHPEhZ49nhP3b4Ic0JMqxCSiRI2D5SewEdMwTUpkpI3ovcPWHPr1+3edU8VnsMCnfLg AerJ5D//+dZ9NRWZrjHygYSyQsKq4zQH0WR9WMTxlvZ1QvhZ/5ZwkLVga4Nrb7ow1f5V WrPJmkIGPDq3ifnXqDTAhFXfW10cE8nsnY3apUzQK/D9XhPL/QYkIchOxaRCYNIWY9xb 39vg== X-Gm-Message-State: AOJu0Yz+okpQ5++w+FvCMmIpzc+fLi9EBeJWzjLoHlD9CiVaoOz7RysJ uhYnnYpmCoL5md7dK9PiYlQah/b8cPJDegm2AVb/hUG4o0SjL0VDeRwP6QgO X-Gm-Gg: ASbGnct9deI0YFHYyuyT3ewVif5EbOnrDYmZMRESvR/38T9tmDM8ihely/FCw1VcqYB 0Z6uLFQlYrXCMURZS2tSVp0ohA5gZudiLTR7yAmSXZiBU/NEQDrt3mcPjYlDn5gQxzUMbAWT61p m126Ffe1L+YJ1+hnpSg6sS4+Svf5aG09SaYJRVVs3xO9iMXxWYqrUesJ+EJvjewysYOwEMWegmA kpmqrkM7lSn7RYUSCfBe0oj1AktCYaYtNGc92XK2yj45vVABSOugp0P2fWoGSkxnlDFyA== X-Google-Smtp-Source: AGHT+IFGQBZUMKexXXUY36eiGoAeJ/o6ZYmRMUEzGFPew618Fc5ChiOwBR2udReFPK2V1NXtGlV7gw== X-Received: by 2002:a05:6902:120a:b0:e4e:551e:fce9 with SMTP id 3f1490d57ef6-e538c3fca98mr42084872276.47.1736119453246; Sun, 05 Jan 2025 15:24:13 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:12 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 21/24] emlog: set CVE_PRODUCT Date: Sun, 5 Jan 2025 18:23:54 -0500 Message-ID: <20250105232358.1502946-21-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:17 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114651 From: Peter Marko This will remove false-positive CVE-2024-50655 from reports. There are different emlog components from other vendors around. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit d8d45d909315f5c784234261bb3e97d2e1f0a102) Signed-off-by: Armin Kuster --- meta-oe/recipes-core/emlog/emlog.inc | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-core/emlog/emlog.inc b/meta-oe/recipes-core/emlog/emlog.inc index 631e52f388..ec78a11086 100644 --- a/meta-oe/recipes-core/emlog/emlog.inc +++ b/meta-oe/recipes-core/emlog/emlog.inc @@ -8,6 +8,8 @@ SRCREV = "a9bbf324fde131ff4cf064e32674086c4ced4dca" PV = "0.70+git" S = "${WORKDIR}/git" +CVE_PRODUCT = "nicupavel:emlog" + EXTRA_OEMAKE += " \ CFLAGS='${TARGET_CFLAGS}' \ " From patchwork Sun Jan 5 23:23:55 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55030 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id F28F2E7719A for ; Sun, 5 Jan 2025 23:24:16 +0000 (UTC) Received: from mail-yb1-f169.google.com (mail-yb1-f169.google.com [209.85.219.169]) by mx.groups.io with SMTP id smtpd.web10.48452.1736119454831053370 for ; Sun, 05 Jan 2025 15:24:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XJ2GxXZC; spf=pass (domain: gmail.com, ip: 209.85.219.169, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f169.google.com with SMTP id 3f1490d57ef6-e54bd61e793so589811276.2 for ; Sun, 05 Jan 2025 15:24:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119454; x=1736724254; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tNL8g6yQ8ZIn0LQxZcY6OhMyHEMPrw1TWswVWziWz0A=; b=XJ2GxXZCszsric8bHecpiTBNlXmAzRJa97A/rnVw4Tosjm7LGEfcRBxNzfh6NH3Fsl 1UU6b9Nk3HcKTn6ytbC8oPxNc/Pwdxb7rOvP98uaS6REQkKZfuIASoh5jbz+G8M6MclZ uJXvSQ3xgisLmMi0RPs6BNRqPitepfmkDP8975cUhtTo/aNdeScFz3Qk9Ay2DFclVh7R XVIRhSMxxRMh1pUtkWuQnKLdhBnRYouKtRzLVIh8t/+ZIGbLt14kmmauif2UDAFYw+/z 2hSMmahVyp9hWQja70iHCBeKFkOc3COiVlzuGVPEAgz0ohd/YqDVXuFTCnFI67ixuszo /MIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119454; x=1736724254; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tNL8g6yQ8ZIn0LQxZcY6OhMyHEMPrw1TWswVWziWz0A=; b=pSTK8nzrcLXckhFEjiDlVwb4wyban01jZt90zmCAcOcY98fwb/aqCHvUgDLA1PbOBK U9pRHMgyn4JUQVX4Co98eAHOajGxkY4mDBpbkKI594ztoETLu646vfrQLgBfpNO8wJ5r rlMdbrrDPmaVbjWqeFcps0IF+CEmGFateBOz7eXjWNaeXsGDlg3v/4vpxaH18RSPODPS dIkbnzsdq1NLJ50xVwwMf96fopuF60BYLronogg2Jb0eVOdZBQieaI/vWKjuhQ8INDDP OhwA4VU5/J+C8WA8w7KnfrnBahRFODWLGUsPAnaUK0i8K2LTPZhQvpfKrg1VsparEP/t bh/Q== X-Gm-Message-State: AOJu0YwDAPs0BV/9llvNKzaDXhYhwtx1iVW7y1cLfPCPiM/RGhXE8hfi ahFnEEXMptR3EwiHDekTKMlFM+l1Rp6cAG27utNHItW4O94Mihgl3WTz3PN7 X-Gm-Gg: ASbGncuDC3utjwATyOtEzorFa1HEmSwbNF344M6SqWOEJriQPsucrwbMCRSjHkQHVBD mVnHRH9N4TZuJdEZv9TqG9nUNRdOxnJzCtsCVA+1h+q5N8z5dwywKxjqihWiR7w2ulSNSuhxlkT rUXLcLcURyNCtFQHYIRseKBRi850bCASeNIm7crR47kHBVkoohdD2wtzQCyPjRCvNQEaoDEU0mF zDsBQyYD6Rn4mb4GGAPRdPSP899xcztpb43BU7EhBrbhfo2jibs0L7OgqYdWJgyKFWSzg== X-Google-Smtp-Source: AGHT+IHnLt30HZcl/iXoH2cvCL6inyU/sp3f3GEnwoo3MmDd0Ri6EU1A/lRYnaIDRJ85b0+SxTvlqA== X-Received: by 2002:a05:6902:2582:b0:e4a:7154:9245 with SMTP id 3f1490d57ef6-e538c4235e7mr36354390276.51.1736119453923; Sun, 05 Jan 2025 15:24:13 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:13 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yogita Urade , Khem Raj Subject: [meta-oe][styhead][PATCH 22/24] postgresql: upgrade 16.4 -> 16.5 Date: Sun, 5 Jan 2025 18:23:55 -0500 Message-ID: <20250105232358.1502946-22-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114652 From: Yogita Urade Includes fix for CVE-2024-10976, CVE-2024-10977, CVE-2024-10978 and CVE-2024-10979 Changelog: https://www.postgresql.org/docs/release/16.5/ 0003-configure.ac-bypass-autoconf-2.69-version-check.patch Refreshed for 16.5 Signed-off-by: Yogita Urade Signed-off-by: Khem Raj (cherry picked from commit 54bbf1a630d9d4bf70afa4b184ac790b51d09d65) Signed-off-by: Armin Kuster --- ...03-configure.ac-bypass-autoconf-2.69-version-check.patch | 6 +++--- .../postgresql/{postgresql_16.4.bb => postgresql_16.5.bb} | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) rename meta-oe/recipes-dbs/postgresql/{postgresql_16.4.bb => postgresql_16.5.bb} (86%) diff --git a/meta-oe/recipes-dbs/postgresql/files/0003-configure.ac-bypass-autoconf-2.69-version-check.patch b/meta-oe/recipes-dbs/postgresql/files/0003-configure.ac-bypass-autoconf-2.69-version-check.patch index 342aeba85e..0388bc1b40 100644 --- a/meta-oe/recipes-dbs/postgresql/files/0003-configure.ac-bypass-autoconf-2.69-version-check.patch +++ b/meta-oe/recipes-dbs/postgresql/files/0003-configure.ac-bypass-autoconf-2.69-version-check.patch @@ -13,12 +13,12 @@ Signed-off-by: Yi Fan Yu 1 file changed, 4 deletions(-) diff --git a/configure.ac b/configure.ac -index 65715a4..4ad6340 100644 +index df61ab4..b795f8c 100644 --- a/configure.ac +++ b/configure.ac @@ -19,10 +19,6 @@ m4_pattern_forbid(^PGAC_)dnl to catch undefined macros - AC_INIT([PostgreSQL], [16.4], [pgsql-bugs@lists.postgresql.org], [], [https://www.postgresql.org/]) + AC_INIT([PostgreSQL], [16.5], [pgsql-bugs@lists.postgresql.org], [], [https://www.postgresql.org/]) -m4_if(m4_defn([m4_PACKAGE_VERSION]), [2.69], [], [m4_fatal([Autoconf version 2.69 is required. -Untested combinations of 'autoconf' and PostgreSQL versions are not @@ -28,5 +28,5 @@ index 65715a4..4ad6340 100644 AC_CONFIG_SRCDIR([src/backend/access/common/heaptuple.c]) AC_CONFIG_AUX_DIR(config) -- -2.34.1 +2.40.0 diff --git a/meta-oe/recipes-dbs/postgresql/postgresql_16.4.bb b/meta-oe/recipes-dbs/postgresql/postgresql_16.5.bb similarity index 86% rename from meta-oe/recipes-dbs/postgresql/postgresql_16.4.bb rename to meta-oe/recipes-dbs/postgresql/postgresql_16.5.bb index 1a47369e4d..76498375b7 100644 --- a/meta-oe/recipes-dbs/postgresql/postgresql_16.4.bb +++ b/meta-oe/recipes-dbs/postgresql/postgresql_16.5.bb @@ -11,6 +11,6 @@ SRC_URI += "\ file://0005-postgresql-fix-ptest-failure-of-sysviews.patch \ " -SRC_URI[sha256sum] = "971766d645aa73e93b9ef4e3be44201b4f45b5477095b049125403f9f3386d6f" +SRC_URI[sha256sum] = "a6cbbb7037f98cb8afa7d3970b7c48040cf02b115e39253a0c037a8bb8e778f0" CVE_STATUS[CVE-2017-8806] = "not-applicable-config: Ddoesn't apply to out configuration of postgresql so we can safely ignore it." From patchwork Sun Jan 5 23:23:56 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55032 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E9F31C3DA4A for ; Sun, 5 Jan 2025 23:24:16 +0000 (UTC) Received: from mail-yb1-f169.google.com (mail-yb1-f169.google.com [209.85.219.169]) by mx.groups.io with SMTP id smtpd.web11.48496.1736119455659038775 for ; Sun, 05 Jan 2025 15:24:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=WnGvw2Oj; spf=pass (domain: gmail.com, ip: 209.85.219.169, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f169.google.com with SMTP id 3f1490d57ef6-e549b0f8d57so2686897276.3 for ; Sun, 05 Jan 2025 15:24:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119455; x=1736724255; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fFkfYL3U/bo6/Wz0tMrew8geus4CPIfm1NjXZmjnYeI=; b=WnGvw2Oj3zhGYCRZCqmOXSRL5b9xv1Cg6dC1g9Q+dQJv4T9BJeBvETmdN3sbq/sYOK H7lAe+/JB4jTlVj8h4PKDTRgf8yOxdg9FetD2JS9SVIPgfcscaw/Hg1lZ8Mk6wz0H8Q2 nbijaPW6mge0l6hiM5JP+B2YAPGw6KbCxCQXYLNiARZ6PhtB3DDinx/laQj0mg0LBgcW WUfoJk2DYSXZJINVKrcEaasg+lSfb1uRPECImbQ56KvQxyDPNMuRiWGK6+HAWsaThPf2 6KToI9knSLGumd2ZFO3QiDnCRkG2Ku2AMQCvccKdzFAyEGmVAjWXtCADGhivMbn0QoS2 03uw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119455; x=1736724255; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=fFkfYL3U/bo6/Wz0tMrew8geus4CPIfm1NjXZmjnYeI=; b=HPZzYdmcdtQ3sT909WNVriDxTyIHqqyWoIX5XpaKZ1AaD86GmqKS2jx1UWSmqYEork ZUeYJawuSpPlTQpTxJIQxhb4+VvGSpjstJo+ewx/hmaX9A/fa+vFIUf98LWhIZJTgwtq Kje7m5wEdnfFlAHdI+loIj89e5F33hvmKzfM5rZ8QQ3BzpWga/cO/uUjXruwCw/Wst2V 5DDiLpEb8m82UTYsKgrxFI1tFH8i9rCXqM8Q7cS/SkRQNDxfuZ/xTwdHs2I3ljJCng+g 1fjG7YsNYIZlaSutXhKhKhDRd69EyFRHgBxqjL7qLRKltA3ov3e6DPf3jBltbywvliBT STAA== X-Gm-Message-State: AOJu0YwxgXhMkDVj2kA4fkyeIm3Izvw8X6TWnSyQFXMEahcH4zuuKjEv 2SLtAo2eK11HRYpAy0g9Zy+EKI4rHYWEWN+GkUZPsucOo+OL5ePSaznSGOFR X-Gm-Gg: ASbGnctx9snRd7MeQ2nPmM9R11Kj5N2x3wLgcRkt+T/rpHQe1bG1DUfWhD01dc8EiwP PmRhygNU1S104FlwUi6hvwQEKNjYpGQIc3izO235XWiagwnFJSPSiW3+KUUNaGLJ3Qc2juBH4MV 6LFRAAiXEHkWVfmyIROFW2vfHBpX9Dwrpq0rJaQu3fJNTKAmMCUwyf6jitKDiyJfkQSbRRgaKir qgacp1E+j+SMhnQet1qiE1uum9KqfifA0EF6w7RYL+gFKr88oJXg0fz0COa78BMNr+87g== X-Google-Smtp-Source: AGHT+IFkc4BfXJ+iO9JAvTu3CgJkmx3+WCAHH55g8G7CcYwE16pLJJ3mJs3hqeYjpO0mcfv9horK8g== X-Received: by 2002:a25:21d7:0:b0:e30:cc34:af1a with SMTP id 3f1490d57ef6-e538c39739amr31926004276.35.1736119454691; Sun, 05 Jan 2025 15:24:14 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:14 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 23/24] php: upgrade 8.2.20 -> 8.2.26 Date: Sun, 5 Jan 2025 18:23:56 -0500 Message-ID: <20250105232358.1502946-23-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114653 From: Peter Marko Solves dozens of vulnerabilities. See https://php.watch/versions/8.2/releases/8.2.21 https://php.watch/versions/8.2/releases/8.2.22 https://php.watch/versions/8.2/releases/8.2.23 https://php.watch/versions/8.2/releases/8.2.24 https://php.watch/versions/8.2/releases/8.2.25 https://php.watch/versions/8.2/releases/8.2.26 Removes CVE-2024-11233, CVE-2024-11234 and CVE-2024-11236 from current cve metrics. Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit eea7188a24eed79113ea363b9343c0579937ff77) Signed-off-by: Armin Kuster --- .../php/php/0001-ext-opcache-config.m4-enable-opcache.patch | 4 ++-- .../php/0002-build-php.m4-don-t-unset-cache-variables.patch | 2 +- .../0003-php-remove-host-specific-info-from-header-file.patch | 2 +- .../php/0006-ext-phar-Makefile.frag-Fix-phar-packaging.patch | 4 +++- .../php/php/0008-ext-imap-config.m4-fix-include-paths.patch | 4 ++-- .../php/php/0009-php-don-t-use-broken-wrapper-for-mkdir.patch | 3 +-- .../recipes-devtools/php/php/0010-iconv-fix-detection.patch | 2 +- meta-oe/recipes-devtools/php/{php_8.2.20.bb => php_8.2.26.bb} | 2 +- 8 files changed, 12 insertions(+), 11 deletions(-) rename meta-oe/recipes-devtools/php/{php_8.2.20.bb => php_8.2.26.bb} (99%) diff --git a/meta-oe/recipes-devtools/php/php/0001-ext-opcache-config.m4-enable-opcache.patch b/meta-oe/recipes-devtools/php/php/0001-ext-opcache-config.m4-enable-opcache.patch index c743697469..009d4d650f 100644 --- a/meta-oe/recipes-devtools/php/php/0001-ext-opcache-config.m4-enable-opcache.patch +++ b/meta-oe/recipes-devtools/php/php/0001-ext-opcache-config.m4-enable-opcache.patch @@ -247,8 +247,8 @@ index 6bf07ad3..5d645b86 100644 + have_shm_mmap_posix=yes + PHP_CHECK_LIBRARY(rt, shm_unlink, [PHP_ADD_LIBRARY(rt,1,OPCACHE_SHARED_LIBADD)]) - PHP_NEW_EXTENSION(opcache, - ZendAccelerator.c \ + AX_CHECK_COMPILE_FLAG([-Wno-implicit-fallthrough], + [PHP_OPCACHE_CFLAGS="$PHP_OPCACHE_CFLAGS -Wno-implicit-fallthrough"],, -- 2.40.0 diff --git a/meta-oe/recipes-devtools/php/php/0002-build-php.m4-don-t-unset-cache-variables.patch b/meta-oe/recipes-devtools/php/php/0002-build-php.m4-don-t-unset-cache-variables.patch index 6183f49c28..2e1e752d61 100644 --- a/meta-oe/recipes-devtools/php/php/0002-build-php.m4-don-t-unset-cache-variables.patch +++ b/meta-oe/recipes-devtools/php/php/0002-build-php.m4-don-t-unset-cache-variables.patch @@ -31,7 +31,7 @@ index 9746ba28f3..93551d9ca7 100644 unset found AC_CHECK_LIB($2, $1, [found=yes], [ AC_CHECK_LIB($2, __$1, [found=yes], [found=no]) -@@ -1601,8 +1599,6 @@ dnl and as a fall back in the specified library. Defines HAVE_func and +@@ -1604,8 +1602,6 @@ dnl and as a fall back in the specified library. Defines HAVE_func and dnl HAVE_library if found and adds the library to LIBS. dnl AC_DEFUN([PHP_CHECK_FUNC],[ diff --git a/meta-oe/recipes-devtools/php/php/0003-php-remove-host-specific-info-from-header-file.patch b/meta-oe/recipes-devtools/php/php/0003-php-remove-host-specific-info-from-header-file.patch index 9637ed9516..1aa28e2add 100644 --- a/meta-oe/recipes-devtools/php/php/0003-php-remove-host-specific-info-from-header-file.patch +++ b/meta-oe/recipes-devtools/php/php/0003-php-remove-host-specific-info-from-header-file.patch @@ -22,7 +22,7 @@ diff --git a/configure.ac b/configure.ac index 1eafd62a44..90c94323aa 100644 --- a/configure.ac +++ b/configure.ac -@@ -1289,7 +1289,7 @@ PHP_REMOVE_USR_LIB(LDFLAGS) +@@ -1462,7 +1462,7 @@ PHP_REMOVE_USR_LIB(LDFLAGS) EXTRA_LDFLAGS="$EXTRA_LDFLAGS $PHP_LDFLAGS" EXTRA_LDFLAGS_PROGRAM="$EXTRA_LDFLAGS_PROGRAM $PHP_LDFLAGS" diff --git a/meta-oe/recipes-devtools/php/php/0006-ext-phar-Makefile.frag-Fix-phar-packaging.patch b/meta-oe/recipes-devtools/php/php/0006-ext-phar-Makefile.frag-Fix-phar-packaging.patch index acf2940839..04bd40f4ff 100644 --- a/meta-oe/recipes-devtools/php/php/0006-ext-phar-Makefile.frag-Fix-phar-packaging.patch +++ b/meta-oe/recipes-devtools/php/php/0006-ext-phar-Makefile.frag-Fix-phar-packaging.patch @@ -18,9 +18,11 @@ Signed-off-by: Claude Bing ext/phar/Makefile.frag | 17 +++-------------- 1 file changed, 3 insertions(+), 14 deletions(-) +diff --git a/ext/phar/Makefile.frag b/ext/phar/Makefile.frag +index 7a867dd7..4dbcafd4 100644 --- a/ext/phar/Makefile.frag +++ b/ext/phar/Makefile.frag -@@ -10,20 +10,9 @@ pharcmd: $(builddir)/phar.php $(builddir +@@ -10,20 +10,9 @@ pharcmd: $(builddir)/phar.php $(builddir)/phar.phar PHP_PHARCMD_SETTINGS = -n -d 'open_basedir=' -d 'output_buffering=0' -d 'memory_limit=-1' -d phar.readonly=0 PHP_PHARCMD_EXECUTABLE = ` \ diff --git a/meta-oe/recipes-devtools/php/php/0008-ext-imap-config.m4-fix-include-paths.patch b/meta-oe/recipes-devtools/php/php/0008-ext-imap-config.m4-fix-include-paths.patch index 78bae58e00..a1b93a2369 100644 --- a/meta-oe/recipes-devtools/php/php/0008-ext-imap-config.m4-fix-include-paths.patch +++ b/meta-oe/recipes-devtools/php/php/0008-ext-imap-config.m4-fix-include-paths.patch @@ -16,7 +16,7 @@ diff --git a/ext/imap/config.m4 b/ext/imap/config.m4 index 5086a312d0..0e938bd544 100644 --- a/ext/imap/config.m4 +++ b/ext/imap/config.m4 -@@ -110,7 +110,7 @@ if test "$PHP_IMAP" != "no"; then +@@ -122,7 +122,7 @@ if test "$PHP_IMAP" != "no"; then PHP_NEW_EXTENSION(imap, php_imap.c, $ext_shared,, -DZEND_ENABLE_STATIC_TSRMLS_CACHE=1) AC_DEFINE(HAVE_IMAP,1,[ ]) @@ -25,7 +25,7 @@ index 5086a312d0..0e938bd544 100644 IMAP_INC_CHK() el[]IMAP_INC_CHK(/include/c-client) el[]IMAP_INC_CHK(/include/imap) -@@ -199,13 +199,7 @@ if test "$PHP_IMAP" != "no"; then +@@ -211,13 +211,7 @@ if test "$PHP_IMAP" != "no"; then AC_MSG_ERROR(Cannot find rfc822.h. Please check your c-client installation.) fi diff --git a/meta-oe/recipes-devtools/php/php/0009-php-don-t-use-broken-wrapper-for-mkdir.patch b/meta-oe/recipes-devtools/php/php/0009-php-don-t-use-broken-wrapper-for-mkdir.patch index b5a33cca7f..d329387e6c 100644 --- a/meta-oe/recipes-devtools/php/php/0009-php-don-t-use-broken-wrapper-for-mkdir.patch +++ b/meta-oe/recipes-devtools/php/php/0009-php-don-t-use-broken-wrapper-for-mkdir.patch @@ -10,9 +10,8 @@ Signed-off-by: Changqing Li update patch to version 8.0.12 Signed-off-by: Claude Bing ---- Upstream-Status: Pending - +--- build/Makefile.global | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-devtools/php/php/0010-iconv-fix-detection.patch b/meta-oe/recipes-devtools/php/php/0010-iconv-fix-detection.patch index e3b8cd4707..49fb3a5886 100644 --- a/meta-oe/recipes-devtools/php/php/0010-iconv-fix-detection.patch +++ b/meta-oe/recipes-devtools/php/php/0010-iconv-fix-detection.patch @@ -20,7 +20,7 @@ diff --git a/build/php.m4 b/build/php.m4 index 93551d9ca7..dba50825fb 100644 --- a/build/php.m4 +++ b/build/php.m4 -@@ -1919,7 +1919,8 @@ AC_DEFUN([PHP_SETUP_ICONV], [ +@@ -1945,7 +1945,8 @@ AC_DEFUN([PHP_SETUP_ICONV], [ unset ICONV_DIR dnl Check libc first if no path is provided in --with-iconv. diff --git a/meta-oe/recipes-devtools/php/php_8.2.20.bb b/meta-oe/recipes-devtools/php/php_8.2.26.bb similarity index 99% rename from meta-oe/recipes-devtools/php/php_8.2.20.bb rename to meta-oe/recipes-devtools/php/php_8.2.26.bb index f306b16931..f5e57ab36a 100644 --- a/meta-oe/recipes-devtools/php/php_8.2.20.bb +++ b/meta-oe/recipes-devtools/php/php_8.2.26.bb @@ -34,7 +34,7 @@ SRC_URI:append:class-target = " \ " S = "${WORKDIR}/php-${PV}" -SRC_URI[sha256sum] = "5dec6fa61c7b9c47aa1d76666be651f2642ed2bcf6cd8638c57e3571ce2aac61" +SRC_URI[sha256sum] = "be57c347d451c905bcb4336832a864d9928dd0e20989b872705fea0ba6476c6b" CVE_STATUS_GROUPS += "CVE_STATUS_PHP" CVE_STATUS_PHP[status] = "fixed-version: The name of this product is exactly the same as github.com/emlog/emlog. CVE can be safely ignored." From patchwork Sun Jan 5 23:23:57 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 55027 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E5272E77197 for ; Sun, 5 Jan 2025 23:24:16 +0000 (UTC) Received: from mail-yb1-f174.google.com (mail-yb1-f174.google.com [209.85.219.174]) by mx.groups.io with SMTP id smtpd.web11.48497.1736119456162568414 for ; Sun, 05 Jan 2025 15:24:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LK7yA1eJ; spf=pass (domain: gmail.com, ip: 209.85.219.174, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f174.google.com with SMTP id 3f1490d57ef6-e53a91756e5so18364331276.1 for ; Sun, 05 Jan 2025 15:24:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1736119455; x=1736724255; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=9kiENJT8D3IKHhpZvpgusSgXPZw4daWM/qggFLGOOY4=; b=LK7yA1eJFzEs8AGnIqx9NU0vNTm41/jnZa1OcqG/d1GgxcFmIyeUHshuc/A4Ko9GMI GlT7CrkoCxR4FFkzs6fguh5Dx3cXVQfgU7q7ORs+4ZaiPyvvmt2D0gRoNG6UgSY5HRW6 hGPPrNSqRtcKw2/vt3OZuKteOPzVNLhkLxce7IdmHLYYwiTIf29qGSV9lUPJNAgQiTlM d7R7NIgVnnOabO3ZpADTYvb9MKvfwBvUyfBbyoIl/ABRIo8pJ8EN7cS5PaY53dd0IJCW KttNRwK50mvv5r/iIDfJFN7Oky1D9Jeoe8Z751f6L/X3VBs0JMLQg4334J+Ff/7VRZnx HigQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1736119455; x=1736724255; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9kiENJT8D3IKHhpZvpgusSgXPZw4daWM/qggFLGOOY4=; b=R2VpEB5UpCfP4u6WrjgoFX0sq0jKgP1YEXk+iCQG/nt50yoSSl/M6WnPO6Kvk+u5ol n9l5CaV5gDcRQNrNpFxOgIPQGP29jw05FHHt465PLfmjASLQXCYLd3FxzLC0SsPWkcu+ VzanKfufc6kRsHh1qmf8qL9xAJDRvDjjFWkoAB5NvBO9dBQQD4Tvq2+nGMigxgMfBlxs LMF329G9Ea0nSjOYov0YmH7kg4kfvFvIGUlgwNnEmquFHPYHipXd3Ypq6AePsCUpYygK MTK5l/PyvwamM5P+D4xRISsNgGGAvCPU8EabXqYf2b7+UfAVFyLWH6iIc5PIIZI2mHIh xx1A== X-Gm-Message-State: AOJu0YxcZg7uzWbnwZbpilI2NxpmqHcJ2XNUKv/B8L7bYQSnnEDKxiw4 ipRsFt7rKMcN1NISOznX416300v7F0aIhO53phK1F2pCHNlcTE1Sa0pbG8xo X-Gm-Gg: ASbGncvczt03y7u0WxbfyF2CUQDxdCXZ/dqvcOTxRE+hnyjDh1QRfLB297JgPFSah1A ppuKQPaDZA/1Q0JUDkVwq48ngtdT6v5/ep3hTt5yre46U5ka89cp4B7SdaDlvoaJfD9A26A2JJ6 GOmTk2KLu9OI38DvJVgndSrof76jLwVObO1Fno/WuJOb/Ezr23JVpyGjOsHrDmVZAXdauslxq+/ XaMNwPif3zu7qSpUqXfAacyOaNsdcReyY/VceOrGt8vQy5tjOWZSCtq2pANhSE7vtyx0w== X-Google-Smtp-Source: AGHT+IHThHHnPt421+OpNPHUf1ZpFTaTpyP/nZhE7zw8Tn7xUQhwRrrFbjxOWN+LiubFAh/uCcHjEg== X-Received: by 2002:a25:ae48:0:b0:e53:a95b:98d2 with SMTP id 3f1490d57ef6-e53a95b9b0dmr30204743276.44.1736119455295; Sun, 05 Jan 2025 15:24:15 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000:fdb3:610:ea25:f87f]) by smtp.gmail.com with ESMTPSA id 3f1490d57ef6-e537cc1e91dsm9043004276.19.2025.01.05.15.24.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 05 Jan 2025 15:24:15 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Peter Marko , Khem Raj Subject: [meta-oe][styhead][PATCH 24/24] wireshark: upgrade 4.2.8 -> 4.2.9 Date: Sun, 5 Jan 2025 18:23:57 -0500 Message-ID: <20250105232358.1502946-24-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20250105232358.1502946-1-akuster808@gmail.com> References: <20250105232358.1502946-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 05 Jan 2025 23:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/114654 From: Peter Marko Solves CVE-2024-9781 Release notes: https://www.wireshark.org/docs/relnotes/wireshark-4.2.7.html https://www.wireshark.org/docs/relnotes/wireshark-4.2.8.html Signed-off-by: Peter Marko Signed-off-by: Khem Raj (cherry picked from commit 2d3988f7b611f0ccf0ea4dff8fb7bd15b4dc8860) Signed-off-by: Armin Kuster --- .../wireshark/{wireshark_4.2.7.bb => wireshark_4.2.9.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-networking/recipes-support/wireshark/{wireshark_4.2.7.bb => wireshark_4.2.9.bb} (97%) diff --git a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb b/meta-networking/recipes-support/wireshark/wireshark_4.2.9.bb similarity index 97% rename from meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb rename to meta-networking/recipes-support/wireshark/wireshark_4.2.9.bb index 9c93fd026c..ffd7bd56c8 100644 --- a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb +++ b/meta-networking/recipes-support/wireshark/wireshark_4.2.9.bb @@ -17,7 +17,7 @@ SRC_URI = "https://1.eu.dl.wireshark.org/src/wireshark-${PV}.tar.xz \ UPSTREAM_CHECK_URI = "https://1.as.dl.wireshark.org/src" -SRC_URI[sha256sum] = "2c5de08e19081bd666a2ce3f052c023274d06acaabc5d667a3c3051a9c618f86" +SRC_URI[sha256sum] = "62c2b6652d7f9a50668867bd57b21609c9a9b6950f26e7f30a24b2de0e72ded3" PE = "1"