summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRichard Purdie <richard.purdie@linuxfoundation.org>2021-05-10 11:56:50 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2021-05-20 12:36:41 +0100
commit519563788c9cdba87cb79aa8bd1a7b0a33174065 (patch)
treef30383f7a05f216a4feb21fff3cb68ef3693875a
parent515203d45c1e7806e191dd7ea16f12ac2e8c7ae5 (diff)
downloadpoky-519563788c9cdba87cb79aa8bd1a7b0a33174065.tar.gz
glibc: Document and whitelist CVE-2019-1010022-25
These CVEs are disputed by upstream and there is no plan to fix/address them. No other distros are carrying patches for them. There is a patch for 1010025 however it isn't merged upstream and probably carries more risk of other bugs than not having it. (From OE-Core rev: 2afbfc1eb6bc7613da4a7f06ac267ea561b5470e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b238db678083cc15313b98d2e33f83cccab03fc6) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-core/glibc/glibc_2.31.bb13
1 files changed, 13 insertions, 0 deletions
diff --git a/meta/recipes-core/glibc/glibc_2.31.bb b/meta/recipes-core/glibc/glibc_2.31.bb
index 22858bc563..23242fff76 100644
--- a/meta/recipes-core/glibc/glibc_2.31.bb
+++ b/meta/recipes-core/glibc/glibc_2.31.bb
@@ -5,6 +5,19 @@ CVE_CHECK_WHITELIST += "CVE-2020-10029 CVE-2020-6096 CVE-2016-10228 CVE-2020-175
5 CVE-2021-27645 CVE-2021-3326 CVE-2020-27618 CVE-2020-29562 CVE-2019-25013 \ 5 CVE-2021-27645 CVE-2021-3326 CVE-2020-27618 CVE-2020-29562 CVE-2019-25013 \
6" 6"
7 7
8# glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010022
9# glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010023
10# glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010024
11# Upstream glibc maintainers dispute there is any issue and have no plans to address it further.
12# "this is being treated as a non-security bug and no real threat."
13CVE_CHECK_WHITELIST += "CVE-2019-1010022 CVE-2019-1010023 CVE-2019-1010024"
14
15# glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010025
16# Allows for ASLR bypass so can bypass some hardening, not an exploit in itself, may allow
17# easier access for another. "ASLR bypass itself is not a vulnerability."
18# Potential patch at https://sourceware.org/bugzilla/show_bug.cgi?id=22853
19CVE_CHECK_WHITELIST += "CVE-2019-1010025"
20
8DEPENDS += "gperf-native bison-native make-native" 21DEPENDS += "gperf-native bison-native make-native"
9 22
10NATIVESDKFIXES ?= "" 23NATIVESDKFIXES ?= ""