summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
Commit message (Collapse)AuthorAgeFilesLines
* bluez: CVE-2022-3637 A DoS exists in monitor/jlink.cHitendra Prajapati2022-11-202-0/+40
| | | | | | | | | | Upstream-Status: Backport from https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/monitor/jlink.c?id=1d6cfb8e625a944010956714c1802bc1e1fc6c4f (From OE-Core rev: c008c56e9b03f0ce3eccf4c01799ae8e987e5cd5) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: add dbus to RDEPENDSBartosz Golaszewski2022-11-091-0/+1
| | | | | | | | | | | | | | | Unless we're using systemd, dbus is not pulled into the system automatically. Bluez5 will not work without dbus so add it to RDEPENDS explicitly. (From OE-Core rev: babcb7cd3bbefe9c0ea28e960e4fd6cefbc03cae) Signed-off-by: Bartosz Golaszewski <bartosz.golaszewski@linaro.org> Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 377ef7009a8638efe688b6b61f67ae399eb1f23d) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dhcp: Fix CVE-2022-2928 & CVE-2022-2929Hitendra Prajapati2022-10-273-0/+162
| | | | | | | | | | | | | | | | | | | Source: https://downloads.isc.org/isc/dhcp MR: 122797, 122812 Type: Security Fix Disposition: Backport from https://downloads.isc.org/isc/dhcp/4.4.3-P1/patches/ ChangeID: 31490133cae8fc9c77073f9023955d3ff39c0b6e Description: Fixed CVEs: 1. CVE-2022-2928 2. CVE-2022-2929 (From OE-Core rev: 89d8ac907cbb5a0e214cb306a2d7bb4896165278) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: Fix CVEs 2022-2795, 2022-38177, 2022-38178Mathieu Dubois-Briand2022-10-054-0/+134
| | | | | | | | (From OE-Core rev: 9632481dc14868c0f92572472834a2a0c4f46e2e) Signed-off-by: Mathieu Dubois-Briand <mbriand@witekio.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez: CVE-2022-39176 BlueZ allows physically proximate attackersHitendra Prajapati2022-09-302-0/+127
| | | | | | | | | | | | | | | | | Source: https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1977968 MR: 122140 Type: Security Fix Disposition: Backport from https://launchpad.net/ubuntu/+source/bluez/5.53-0ubuntu3.6 ChangeID: b989c7670a9b2bd1d11221e981eab0d162f3271c Description: CVE-2022-39176 bluez: BlueZ allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len. Affects "bluez < 5.59" (From OE-Core rev: 3750b576035d87633c69c0a5fc6de4854179f9b0) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* inetutils: CVE-2022-39028 - fix remote DoS vulnerability in inetutils-telnetdMinjae Kim2022-09-302-0/+55
| | | | | | | | | | | | | Fix telnetd crash if the first two bytes of a new connection are 0xff 0xf7 (IAC EC) or 0xff 0xf8 (IAC EL). CVE: CVE-2022-39028 (From OE-Core rev: 1c385e70d4bfab2334361ba82f29988bb11d6902) Signed-off-by:Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: CVE-2022-32293 man-in-the-middle attack against a WISPR HTTPHitendra Prajapati2022-09-232-0/+267
| | | | | | | | | | | | | | | | Source: https://git.kernel.org/pub/scm/network/connman/connman.git/ MR: 120508 Type: Security Fix Disposition: Backport from https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=72343929836de80727a27d6744c869dff045757c && https://git.kernel.org/pub/scm/network/connman/connman.git/commit/src/wispr.c?id=416bfaff988882c553c672e5bfc2d4f648d29e8a ChangeID: 1583badc6de6bb8a7f63c06749b90b97caab5cdf Description: CVE-2022-32293 connman: man-in-the-middle attack against a WISPR HTTP. (From OE-Core rev: 86334559e3dcf30e07e2a10a58bbe40a2e8cc887) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: fix CVE-2022-32292Chee Yang Lee2022-09-162-0/+38
| | | | | | | | (From OE-Core rev: 380b6fb2583f875aad0cb28c91b1531e63eb2eeb) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: upgrade 20220511 -> 20220725Alexander Kanavin2022-09-031-2/+2
| | | | | | | | | | | (From OE-Core rev: 5dd5130f9b13212a4f5e8b075ae1ecda868c5f28) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 96185dac787e14fa9eb77d009653a2fd4d926e3f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Add openssh-sftp-server to openssh RDEPENDSAlex Kiernan2022-08-181-1/+1
| | | | | | | | | | | | | | | OpenSSH 9.0 uses sftp by default as the transport for scp, add in sftp-server so that this works as expected for users, rather than being left with a confusing "scp: Connection closed" message. (From OE-Core rev: 788e2c6bccc58e5a88b33fa91ea3c3ffec7611ca) Signed-off-by: Alex Kiernan <alexk@zuma.ai> Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit be61b9dac78f0d85c870a0d8304fb4b536ec4bc8) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: security upgrade 1.1.1p to 1.1.1qSteve Sakoman2022-07-161-1/+1
| | | | | | | | | Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms (CVE-2022-2097) (From OE-Core rev: 6031eecee8ac8bed1c43a04ecf06ed08014346f2) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: break dependency on base package for -dev packageSteve Sakoman2022-07-151-0/+5
| | | | | | | | | | | | Otherwise the SDK fails to build as the main openssh and dropbear packages conflict with each other (From OE-Core rev: e863fc060940d11cd6fd58f0f314333ed419cf54) Signed-off-by: Steve Sakoman <steve@sakoman.com> (cherry picked from commit f90647e9dd95cfd29b5bdb8d7dcd688a10fc060c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Minor security upgrade 1.1.1o to 1.1.1pRanjitsinh Rathod2022-07-153-224/+1
| | | | | | | | | | | | | | | This security upgrade fixes CVE-2022-2068 as per below link Link: https://www.openssl.org/news/cl111.txt Also, remove 73db5d82489b3ec09ccc772dfcee14fef0e8e908.patch and b7ce611887cfac633aacc052b2e71a7f195418b8.patch as these two are part 1.1.1p now (From OE-Core rev: a8283f9251f59d86f93f9d7cfd4c7e29c61e4631) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Whitelist CVE-2021-36368Pawan Badganchi2022-06-221-0/+7
| | | | | | | | | | | | | | | | As per debian, the issue is fixed by a feature called "agent restriction" in openssh 8.9. Urgency is unimportant as per debian, Hence this CVE is whitelisting. Link: https://security-tracker.debian.org/tracker/CVE-2021-36368 https://bugzilla.mindrot.org/show_bug.cgi?id=3316#c2 https://docs.ssh-mitm.at/trivialauth.html (From OE-Core rev: 179b862e97d95ef57f8ee847e54a78b5f3f52ee7) Signed-off-by: Pawan Badganchi <badganchipv@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update the epoch time for ct_test ptestSteve Sakoman2022-06-112-0/+30
| | | | | | | | | | | We are getting an additional ptest failure after fixing the expired certificates. Backport a patch from upstream to fix this. (From OE-Core rev: 3af161acc13189cb68549f898f3964d83d00ce56) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: backport fix for ptest certificate expirationSteve Sakoman2022-06-112-0/+193
| | | | | | | | | | | ptests in in openssl have started failing as test certificates have expired. Backport a fix for this from upstream, replacing the test certificates to allow the ptests to pass again. (From OE-Core rev: 40858a05989d45b0c772fdec837d3dc95d4df59d) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "openssl: Backport fix for ptest cert expiry"Steve Sakoman2022-06-112-56/+0
| | | | | | | | Version 1.1.1 requires additional changes This reverts commit 4051d1a3aa5f70da96c381f9dea5f52cd9306939. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Backport fix for ptest cert expiryyocto-3.1.17dunfell-23.0.17Richard Purdie2022-06-072-0/+56
| | | | | | | | | | | | | ptests in in openssl have started failing as one of the test certificates has expired. Backport a fix for this from upstream, replacing the test certificate to allow the ptests to pass again. (From OE-Core rev: 4051d1a3aa5f70da96c381f9dea5f52cd9306939) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f26f0b34f12bbca2beed153da402a3594d127374) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: upgrade 20220315 -> 20220511Alexander Kanavin2022-05-281-2/+2
| | | | | | | | | | | (From OE-Core rev: 9d5b4fdc7ce0458577af5a16b6d7277e3d812e36) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f14c8094e7a049ac1b04c45b76855d0503559932) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Minor security upgrade 1.1.1n to 1.1.1oRanjitsinh Rathod2022-05-201-1/+1
| | | | | | | | | | | | This security upgrade fixes CVE-2022-1292 as per below link Link: https://www.openssl.org/news/cl111.txt (From OE-Core rev: de0cafc01804a8d43b4b97e22fdc9a6b0adb8a48) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* neard: Switch SRC_URI to git repoRahul Kumar2022-05-091-6/+7
| | | | | | | | | | | | | | | | | | | | | | The tarball (neard-0.16.tar.xz) fetched by the recipe is incomplete. Few plugins (e.g. tizen) and tests scripts (e.g. Test-channel, test-see, neard-ui.py, ndef-agent etc) are missing. Since neard did not release latest tarballs, so as per community recommendation switching the recipe SRC_URI to git repo. Community Discussion: https://lists.openembedded.org/g/openembedded-core/topic/90058043#163681 (From OE-Core rev: d836d47f6a8659f84f2e8e755035392b994fd1fb) Signed-off-by: Rahul Kumar <rahul.kumar_3@philips.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry-picked from b563f40ebf4461d9c35df72bd7599ea11e97da9c) Signed-off-by: Rahul Kumar <rahul.kumar_3@philips.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: update to 9.11.37Ralph Siemsen2022-04-091-2/+2
| | | | | | | | | | | | | | | | Security Fixes The rules for acceptance of records into the cache have been tightened to prevent the possibility of poisoning if forwarders send records outside the configured bailiwick. (CVE-2021-25220) License-Update: copyright years (From OE-Core rev: 58aea0c02bb101dbb378afb578b70b8730cce6fd) Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: fix CVE-2022-0204Ralph Siemsen2022-04-092-0/+67
| | | | | | | | | | | | | | | | Fix heap overflow when appending prepare writes The code shall check if the prepare writes would append more the allowed maximum attribute length. Upstream-Status: Backport [https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0] CVE: CVE-2022-0204 (From OE-Core rev: 058dec11cc6580212c6d4560d0f0e5b704d501dc) Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: upgrade 20210805 -> 20220315Changhyeok Bae2022-03-231-3/+4
| | | | | | | | | | (From OE-Core rev: 9e3758114cbc74d820c5904b81b011e5c4a1715b) Signed-off-by: Changhyeok Bae <changhyeok.bae@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ed02ee8f20094f598448d58875cb7be8a24a019f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: upgrade 20201225 -> 20210805Alexander Kanavin2022-03-231-2/+2
| | | | | | | | | | (From OE-Core rev: b60558f44d0145c0d68a78b3eabe483cb016700f) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 93a335993ce592a8ee34fc9a490e327f2775e03f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade 1.1.1l -> 1.1.1nOvidiu Panait2022-03-232-147/+2
| | | | | | | | | | | | | | | | | | | | | | | | Upgrade openssl 1.1.1l -> 1.1.1n to fix CVE-2022-0778: https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 This also fixes an evp_extra_test ptest failure introduced by openssl-1.1.1m: """ not ok 19 - test_signatures_with_engine ERROR: (ptr) 'e = ENGINE_by_id(engine_id) != NULL' failed @ ../openssl-1.1.1m/test/evp_extra_test.c:1890 0x0 not ok 20 - test_cipher_with_engine <snip> """ The ptest change is already present in Yocto master since oe-core commit 5cd40648b0ba ("openssl: upgrade to 3.0.1"). (From OE-Core rev: 4d33b7ce0c50af81a01014a7d7d37c93a041a28d) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: fix CVE-2021-3658Minjae Kim2022-03-232-0/+96
| | | | | | | | | | | | adapter incorrectly restores Discoverable state after powered down Upstream-Status: Backport [https://github.com/bluez/bluez/commit/b497b5942a8beb8f89ca1c359c54ad67ec843055] CVE: CVE-2021-3658 (From OE-Core rev: 12669ab256a3ffbcb4bcbaba1bc9c690920d32b1) Signed-off-by:Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: update to 9.11.36yocto-3.1.15dunfell-23.0.15Ralph Siemsen2022-03-111-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | Security Fixes The lame-ttl option controls how long named caches certain types of broken responses from authoritative servers (see the security advisory for details). This caching mechanism could be abused by an attacker to significantly degrade resolver performance. The vulnerability has been mitigated by changing the default value of lame-ttl to 0 and overriding any explicitly set value with 0, effectively disabling this mechanism altogether. ISC's testing has determined that doing that has a negligible impact on resolver performance while also preventing abuse. Administrators may observe more traffic towards servers issuing certain types of broken responses than in previous BIND 9 releases, depending on client query patterns. (CVE-2021-25219) ISC would like to thank Kishore Kumar Kothapalli of Infoblox for bringing this vulnerability to our attention. [GL #2899] (From OE-Core rev: 8906aa9ec0a80b0f8998fb793f4e9491b3179179) Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add fix for CVE-2021-4160Ranjitsinh Rathod2022-03-022-0/+146
| | | | | | | | | | | | | Add a patch to fix CVE-2021-4160 The issue only affects OpenSSL on MIPS platforms. Link: https://security-tracker.debian.org/tracker/CVE-2021-4160 (From OE-Core rev: 5216986fc6dfd06562efa5937581dc6fa77ad276) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2022-23303-4Steve Sakoman2022-02-232-0/+610
| | | | | | | | | | | | | | | | | The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494. Backport patches from: https://w1.fi/security/2022-1/ CVE: CVE-2022-23303 CVE-2022-23304 (From OE-Core rev: 13ae7a3f4bbe7abafae3136190cf43d226271413) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: fix CVE-2021-33833Steve Sakoman2022-02-232-0/+73
| | | | | | | | | | | | | | | | ConnMan (aka Connection Manager) 1.30 through 1.39 has a stack-based buffer overflow in uncompress in dnsproxy.c via NAME, RDATA, or RDLENGTH (for A or AAAA). Backport patch from: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=eceb2e8d2341c041df55a5e2f047d9a8c491463c CVE: CVE-2021-33833 (From OE-Core rev: 8eb4fdd19fe4b275c26c49120b364cd24ec151d5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: fix CVE-2022-23098Steve Sakoman2022-02-232-0/+51
| | | | | | | | | | | | | | | | An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received. Backport patch from: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=d8708b85c1e8fe25af7803e8a20cf20e7201d8a4 CVE: CVE-2022-23098 (From OE-Core rev: af56acf66b4196c961a20ec59faa580cc3e3ee23) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: fix CVE-2022-23096-7Steve Sakoman2022-02-232-0/+122
| | | | | | | | | | | | | | | | | | | | An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read (CVE-2022-23096) An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read (CVE-2022-23097) Backport patch from: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e5a313736e13c90d19085e953a26256a198e4950 CVE: CVE-2022-23096 CVE-2022-23097 (From OE-Core rev: b8d925c1443c84500df74958aa2f75113b992453) Signed-off-by: Steve Sakoman Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add reproducibility fixRichard Purdie2022-01-112-0/+23
| | | | | | | | | | | | When the date rolled from one year to another, it highlighted a reproducibility issue in openssl. Patch a workaround for this to avoid autobuilder failures. (From OE-Core rev: b360fdca923bb3e4a4bf41d705e634eafc0e54c5) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f8281e290737dba16a46d7ae937c66b3266e0fe8) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* inetutils: fix CVE-2021-40491Minjae Kim2021-12-302-0/+68
| | | | | | | | | | | | | | | | | | The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl. References: https://nvd.nist.gov/vuln/detail/CVE-2021-40491 Patch from: https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=58cb043b190fd04effdaea7c9403416b436e50dd (From OE-Core rev: 22de3b937dda28a6aa4113549f32f36d67b6751d) Signed-off-by: Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Whitelist CVE-2016-20012sana kazi2021-12-301-0/+9
| | | | | | | | | | | | | | | Whitelist CVE-2016-20012 as the upstream OpenSSH developers see this as an important security feature and do not intend to 'fix' it. Link: https://security-tracker.debian.org/tracker/CVE-2016-20012 https://ubuntu.com/security/CVE-2016-20012 (From OE-Core rev: 79c677e994399611819e1e382b3e1b0be16eb6e1) Signed-off-by: Sana Kazi <Sana.Kazi@kpit.com> Signed-off-by: Sana Kazi <sanakazisk19@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Fix CVE-2021-41617sana kazi2021-12-302-0/+53
| | | | | | | | | | | | Add patch to fix CVE-2021-41617 Link: https://bugzilla.suse.com/attachment.cgi?id=854015 (From OE-Core rev: a4e272700e18ca7e86e24ce4e24031ce7745c87b) Signed-off-by: Sana Kazi <Sana.Kazi@kpit.com> Signed-off-by: Sana Kazi <sanakazisk19@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez: fix CVE-2021-0129Marta Rybczynska2021-12-302-0/+110
| | | | | | | | | | | | | | | | | Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. This issue can be fixed in the kernel, in BlueZ or both. This patch fixes it on the BlueZ side, so that the configuration no longer depends on the kernel fix. https://nvd.nist.gov/vuln/detail/CVE-2021-012 (From OE-Core rev: 573ff24c5ba7836b4dd7f95b6e7c7244b80f9d00) Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: update to 9.11.35Steve Sakoman2021-12-081-1/+1
| | | | | | | | | | | | | | | | Notes for BIND 9.11.35 Security Fixes named failed to check the opcode of responses when performing zone refreshes, stub zone updates, and UPDATE forwarding. This could lead to an assertion failure under certain conditions and has been addressed by rejecting responses whose opcode does not match the expected value. [GL #2762] (From OE-Core rev: ede9176c53d2de5559a15f48f2a0a3a31a331d1b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: update to 9.11.34Steve Sakoman2021-12-081-1/+1
| | | | | | | | | | | | | Notes for BIND 9.11.34 This maintenance release of BIND 9.11 contains no significant changes, although some minor updates have been made (for example, to fix build issues on Solaris 11). (From OE-Core rev: ec9d6b2dc3e64715286bd93c789887b3ea0d4e3c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: update to 9.11.33Steve Sakoman2021-12-081-1/+1
| | | | | | | | | | | | | Notes for BIND 9.11.33 This maintenance release of BIND 9.11 contains no significant changes, although some minor updates have been made (for example, to eliminate compiler warnings emitted by GCC 11). (From OE-Core rev: ee9986b305250b5940e38c1aeac69ec0c958d923) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: remove redundant BSD licenseRoss Burton2021-12-021-1/+1
| | | | | | | | | | | | | | | | The license statement already includes BSD-2-Clause and BSD-3-Clause, so remove the redundant and ambiguous BSD license. (From OE-Core rev: 5c0b03cda19bcebfc71e1e601a4336fcda4bfc2b) (From OE-Core rev: f61fcb6e176f19f1e768ce63a693f238713c8887) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> (cherry picked from commit 7eaab4b261017ae49926b4f18228a3af9906c19c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Improve LICENSE to show BSD license variants.Wang Mingyu2021-12-021-1/+1
| | | | | | | | | | | | | | | | Update LICENSE to show that BSD-2-Clause, BSD-3-Clause and BSD-4-Clause are all present. (From OE-Core rev: d17938953fc2524bc5f04db4409a47aa400e756a) (From OE-Core rev: efe0bb929bb6e480110ceae567bf3c8d5ca5f379) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> (cherry picked from commit e42870e233a85bc0d55395ef110b7445dfe784f8) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Add explict branch to git SRC_URIs, handle github url changesSteve Sakoman2021-11-114-4/+4
| | | | | | | | | | | | | | | | | | | | This update was made with the convert-scruri.py script in scripts/contrib This script handles two emerging issues: 1. There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. 2. Github are dropping support for git:// protocol fetching, so remap github urls as needed. For more details see: https://github.blog/2021-09-01-improving-git-protocol-security-github/ (From OE-Core rev: 827a805349f9732b2a5fa9184dc7922af36de327) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Fix CVE-2021-28041sana kazi2021-10-072-0/+21
| | | | | | | | | | | | | | Added patch to fix CVE-2021-28041. Link: http://archive.ubuntu.com/ubuntu/pool/main/o/openssh/openssh_8.2p1-4ubuntu0.3.debian.tar.xz (From OE-Core rev: 969e14a6849a4ec9030d09059e8d81dce0ff0c49) Signed-off-by: Sana Kazi <Sana.Kazi@kpit.com> Signed-off-by: Sana Kazi <sanakazisk19@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: add CVE_PRODUCTSteve Sakoman2021-09-301-0/+2
| | | | | | | | | Upstream database uses both "connman" and "connection_manager" to report CVEs (From OE-Core rev: 8e7c8e43260682efafabc50c757b9c2daff98f13) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update from 1.1.1k to 1.1.1lMikko Rapeli2021-09-011-1/+1
| | | | | | | | | | | Changelog shows only security fixes for CVE-2021-3711 and CVE-2021-3712: https://www.openssl.org/news/cl111.txt (From OE-Core rev: e26bc21f09ed1631437fc990cbda86c8659d4738) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: fix CVE-2021-3468Steve Sakoman2021-08-102-0/+43
| | | | | | | | | | | | | | | | | A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered. https://nvd.nist.gov/vuln/detail/CVE-2021-3468 CVE: CVE-2021-3468 (From OE-Core rev: 7ca7aeb7c703bfa22c9f128849e11b62f93d81b5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez: fix CVE-2021-3588Steve Sakoman2021-07-202-0/+35
| | | | | | | | | | | | | The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading https://nvd.nist.gov/vuln/detail/CVE-2021-3588 (From OE-Core rev: 569362f338736a1c85f090909a9893d019bfce5d) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dhcp: fix CVE-2021-25217Minjae Kim2021-07-152-0/+67
| | | | | | | | | | | | | A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient. reference: https://www.openwall.com/lists/oss-security/2021/05/26/6 https://kb.isc.org/docs/cve-2021-25217 (From OE-Core rev: 58fa175702f0cd8f00dc5e7938fb55108921d324) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>