]> code.ossystems Code Review - openembedded-core.git/log
openembedded-core.git
9 years agoqemu: Security fix CVE-2015-7504
Armin Kuster [Sat, 6 Feb 2016 23:14:51 +0000 (15:14 -0800)]
qemu: Security fix CVE-2015-7504

CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode

(From OE-Core rev: b01b569d7d7e651a35fa38750462f13aeb64a2f3)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoqemu: Security fix CVE-2015-8504
Armin Kuster [Sat, 6 Feb 2016 23:14:50 +0000 (15:14 -0800)]
qemu: Security fix CVE-2015-8504

CVE-2015-8504 Qemu: ui: vnc: avoid floating point exception

(From OE-Core rev: c622bdd7133d31d7fbefe87fb38187f0aea4b592)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agosubversion: fix CVE-2015-3187
Wenzong Fan [Sat, 6 Feb 2016 23:14:49 +0000 (15:14 -0800)]
subversion: fix CVE-2015-3187

The svn_repos_trace_node_locations function in Apache Subversion before
1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used,
allows remote authenticated users to obtain sensitive path information
by reading the history of a node that has been moved from a hidden path.

Patch is from:
http://subversion.apache.org/security/CVE-2015-3187-advisory.txt

(From OE-Core master rev: 6da25614edcad30fdb4bea8ff47b81ff81cdaed2)

(From OE-Core rev: e1e277bf51c6f00268358f6bf8623261b1b9bc22)

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agosubversion: fix CVE-2015-3184
Wenzong Fan [Sat, 6 Feb 2016 23:14:48 +0000 (15:14 -0800)]
subversion: fix CVE-2015-3184

mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before
1.8.14, when using Apache httpd 2.4.x, does not properly restrict
anonymous access, which allows remote anonymous users to read hidden
files via the path name.

Patch is from:
http://subversion.apache.org/security/CVE-2015-3184-advisory.txt

(From OE-Core master rev: 29eb921ed074d86fa8d5b205a313eb3177473a63)

(From OE-Core rev: 7af7a3e692a6cd0d92768024efe32bfa7d83bc8f)

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoopenssl: Security fix CVE-2016-0701
Armin Kuster [Sat, 6 Feb 2016 23:14:47 +0000 (15:14 -0800)]
openssl: Security fix CVE-2016-0701

CVE-2016-0701 OpenSSL: DH small subgroups

(From OE-Core rev: c5868a7cd0a28c5800dfa4be1c9d98d3de08cd12)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoopenssl: Security fix CVE-2015-3197
Armin Kuster [Sat, 6 Feb 2016 23:14:46 +0000 (15:14 -0800)]
openssl: Security fix CVE-2015-3197

CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers

(From OE-Core rev: b387d9b8dff8e2c572ca14f9628ab8298347fd4f)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoglibc: CVE-2015-8776
Armin Kuster [Sat, 6 Feb 2016 23:14:45 +0000 (15:14 -0800)]
glibc: CVE-2015-8776

it was found that out-of-range time values passed to the strftime function may
cause it to crash, leading to a denial of service, or potentially disclosure
information.

(From OE-Core rev: b9bc001ee834e4f8f756a2eaf2671aac3324b0ee)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoglibc: CVE-2015-9761
Armin Kuster [Sat, 6 Feb 2016 23:14:44 +0000 (15:14 -0800)]
glibc: CVE-2015-9761

A stack overflow vulnerability was found in nan* functions that could cause
applications which process long strings with the nan function to crash or,
potentially, execute arbitrary code.

(From OE-Core rev: fd3da8178c8c06b549dbc19ecec40e98ab934d49)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoglibc: CVE-2015-8779
Armin Kuster [Sat, 6 Feb 2016 23:14:43 +0000 (15:14 -0800)]
glibc: CVE-2015-8779

A stack overflow vulnerability in the catopen function was found, causing
applications which pass long strings to the catopen function to crash or,
potentially execute arbitrary code.

(From OE-Core rev: af20e323932caba8883c91dac610e1ba2b3d4ab5)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoglibc: CVE-2015-8777
Armin Kuster [Sat, 6 Feb 2016 23:14:42 +0000 (15:14 -0800)]
glibc: CVE-2015-8777

The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or
libc6) before 2.23 allows local users to bypass a pointer-guarding protection
mechanism via a zero value of the LD_POINTER_GUARD environment variable.

(From OE-Core rev: 22570ba08d7c6157aec58764c73b1134405b0252)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoopenssh: CVE-2016-077x
Armin Kuster [Mon, 18 Jan 2016 05:26:50 +0000 (21:26 -0800)]
openssh: CVE-2016-077x

this address two CVE's.
CVE-2016-0777 and CVE-2016-0778

Signed-off-by: Armin Kuster <akuster@mvista.com>
9 years agologrotate: do not move binary logrotate to /usr/bin
Hongxu Jia [Mon, 2 Nov 2015 08:33:27 +0000 (16:33 +0800)]
logrotate: do not move binary logrotate to /usr/bin

In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a
...
Author: Fahad Usman <fahad_usman@mentor.com>
Date:   Tue Aug 26 13:16:48 2014 +0500

    logrotate: obey our flags

    Needed to quiet GNU_HASH warnings, and some minor fixes.
...
it explicitly move logrotate to /usr/bin without any reason,
which is against the original Linux location /usr/sbin.

So partly revert the above commit which let logrotate be
kept in the original place /usr/sbin.

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
9 years agolibxml2: security fix CVE-2015-5312
Armin Kuster [Sat, 5 Dec 2015 19:00:24 +0000 (11:00 -0800)]
libxml2: security fix CVE-2015-5312

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-8242
Armin Kuster [Sat, 5 Dec 2015 18:59:55 +0000 (10:59 -0800)]
libxml2: security fix CVE-2015-8242

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7500
Armin Kuster [Sat, 5 Dec 2015 18:59:18 +0000 (10:59 -0800)]
libxml2: security fix CVE-2015-7500

includes a depend fix security issue CVE-2015-7500

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7499
Armin Kuster [Sat, 5 Dec 2015 18:58:09 +0000 (10:58 -0800)]
libxml2: security fix CVE-2015-7499

includes:
CVE-2015-7499-1
CVE-2015-7499-2

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7497
Armin Kuster [Sat, 5 Dec 2015 18:57:48 +0000 (10:57 -0800)]
libxml2: security fix CVE-2015-7497

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7498
Armin Kuster [Sat, 5 Dec 2015 18:57:27 +0000 (10:57 -0800)]
libxml2: security fix CVE-2015-7498

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-8035
Armin Kuster [Sat, 5 Dec 2015 18:56:23 +0000 (10:56 -0800)]
libxml2: security fix CVE-2015-8035

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7942
Armin Kuster [Sat, 5 Dec 2015 18:54:57 +0000 (10:54 -0800)]
libxml2: security fix CVE-2015-7942

includes:
CVE-2015-7942
CVE-2015-7942-2

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-8317
Armin Kuster [Sat, 5 Dec 2015 18:54:29 +0000 (10:54 -0800)]
libxml2: security fix CVE-2015-8317

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: security fix CVE-2015-7941
Armin Kuster [Sat, 5 Dec 2015 18:52:42 +0000 (10:52 -0800)]
libxml2: security fix CVE-2015-7941

includes:
CVE-2015-7941-1
CVE-2015-7941-2

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agolibxml2: remove files for easier maintenance
Joshua Lock [Fri, 15 Jan 2016 15:10:51 +0000 (15:10 +0000)]
libxml2: remove files for easier maintenance

Drop a couple of CVE fixes for easy cherry-picking from jethro.
The same fixes will be pack-ported from jethro in a following
patch.

Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agoopenssl: fix for CVE-2015-3195
Armin Kuster [Tue, 8 Dec 2015 00:57:45 +0000 (16:57 -0800)]
openssl: fix for CVE-2015-3195

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agoopenssl: fix for CVE-2015-3194
Armin Kuster [Tue, 8 Dec 2015 00:57:07 +0000 (16:57 -0800)]
openssl: fix for CVE-2015-3194

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agoopenssl: fix for CVE-2015-3193
Armin Kuster [Tue, 8 Dec 2015 00:55:52 +0000 (16:55 -0800)]
openssl: fix for CVE-2015-3193

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agotexinfo: don't create dependency on INHERIT variable
Martin Jansa [Fri, 4 Dec 2015 18:44:23 +0000 (19:44 +0100)]
texinfo: don't create dependency on INHERIT variable

* we don't want the do_package signature depending on INHERIT variable
* e.g. just adding the own-mirrors causes texinfo to rebuild:
  # bitbake-diffsigs BUILD/sstate-diff/*/*/texinfo/*do_package.sig*
  basehash changed from 015df2fd8e396cc1e15622dbac843301 to 9f1d06c4f238c70a99ccb6d8da348b6a
  Variable INHERIT value changed from
  ' rm_work blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity'
  to
  ' rm_work own-mirrors blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity'

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agogrub2: Fix CVE-2015-8370
Belal, Awais [Thu, 31 Dec 2015 13:38:43 +0000 (13:38 +0000)]
grub2: Fix CVE-2015-8370

http://git.savannah.gnu.org/cgit/grub.git/commit/?id=451d80e52d851432e109771bb8febafca7a5f1f2

Signed-off-by: Awais Belal <awais_belal@mentor.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agoopenssl: fix SRC_URI
Thomas PERROT [Mon, 4 Jan 2016 18:45:49 +0000 (19:45 +0100)]
openssl: fix SRC_URI

Corrects the URI of the openssl's recipe from fido. The sources were moved
to a new subdirectory.

Signed-off-by: Thomas Perrot <thomas.perrot@tupi.fr>
Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
9 years agobind: CVE-2015-8000
Sona Sarmadi [Mon, 21 Dec 2015 11:35:20 +0000 (12:35 +0100)]
bind: CVE-2015-8000

Fixes a denial of service in BIND.

An error in the parsing of incoming responses allows some
records with an incorrect class to be accepted by BIND
instead of being rejected as malformed. This can trigger
a REQUIRE assertion failure when those records are subsequently
cached.

[YOCTO #8838]

References:
http://www.openwall.com/lists/oss-security/2015/12/15/14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000
https://bugzilla.redhat.com/attachment.cgi?id=1105581

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agogcc-4.9: backport from gcc trunk r212178
Stefan Müller-Klieser [Tue, 21 Apr 2015 08:23:47 +0000 (10:23 +0200)]
gcc-4.9: backport from gcc trunk r212178

When compiling meta-toolchain-qt5 on cortexa8, the compiler throws an
internal compiler error:

...
qttools-opensource-src-5.3.2/src/linguist/shared/po.cpp:
In function 'bool loadPO(Translator&, QIODevice&, ConversionData&)':
qttools-opensource-src-5.3.2/src/linguist/shared/po.cpp:717:1:
internal compiler error: in add_stores, at var-tracking.c:6000
...

Tracking this down led to https://bugs.linaro.org/show_bug.cgi?id=534
It seems the bug is well know and fixed upstream. So backporting from
trunk seems to be the right solution. This fixes the compiler problem
on cortexa8 and does not seem to be very invasive. The original commit
can be found at:

git-svn-id: svn+ssh://gcc.gnu.org/svn/gcc/trunk@212178 138bc75d-0d04-0410-961f-82ee72b054a4

(From OE-Core master rev: 6751ef78694783fb86e55c77afefae750ab1b610)

Signed-off-by: Stefan Müller-Klieser <s.mueller-klieser@phytec.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agofeature-arm-thumb.inc: Fix ARMPKGSFX_THUMB value
Martin Jansa [Tue, 30 Jun 2015 14:15:00 +0000 (16:15 +0200)]
feature-arm-thumb.inc: Fix ARMPKGSFX_THUMB value

* my previous thumb related commit:
  commit 3e760031f91fb87c3e2f62b77a117eb41164f259
  Author: Martin Jansa <martin.jansa@gmail.com>
  Date:   Wed Feb 18 15:40:35 2015 +0100

    feature-arm-thumb.inc: respect ARM_INSTRUCTION_SET when adding thumb
    suffix

  unfortunately removed conditional on "thumb" in TUNE_FEATURES, when
  setting ARMPKGSFX_THUMB

* in case we have MACHINE without "thumb" in TUNE_FEATURES and distro
  setting ARM_INSTRUCTION_SET to "thumb" we end with:
  ARM_INSTRUCTION_SET="thumb"
  ARM_THUMB_OPT="thumb"
  ARM_M_OPT="thumb"

  # TUNE_CCARGS correctly not adding -mthumb
  TUNE_CCARGS=" -march=armv7-a  -mthumb-interwork -mfloat-abi=softfp -mfpu=neon"

  # but ARMPKGSFX_THUMB and TUNE_PKGARCH including "t2":
  ARMPKGSFX_THUMB="t2"
  TUNE_PKGARCH="armv7at2-vfp-neon"

  # causing following error:
  Error, the PACKAGE_ARCHS variable does not contain TUNE_PKGARCH (armv7at2-vfp-neon).

(From OE-Core master rev: 951200673af27538beaef647a33308b4f15d1fb0)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoallarch: Force TARGET_*FLAGS variable values
Mike Crowe [Thu, 29 Oct 2015 12:28:21 +0000 (12:28 +0000)]
allarch: Force TARGET_*FLAGS variable values

TARGET_CPPFLAGS, TARGET_CFLAGS, TARGET_CPPFLAGS and TARGET_LDFLAGS may
differ between MACHINEs. Since they are exported they affect task hashes
even if unused which leads to multiple variants of allarch packages
existing in sstate and bouncing in the sysroot when switching between
MACHINEs.

allarch packages shouldn't be using these variables anyway, so let's
ensure they have a fixed value in order to avoid this problem.

(Compare with 05a70ac30b37cab0952f1b9df501993a9dec70da and
14f4d016fef9d660da1e7e91aec4a0e807de59ab.)

(From OE-Core master rev: d08fda21bfb7d264c238af0232a22cdd751f5150)

Signed-off-by: Mike Crowe <mac@mcrowe.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolayer.conf: Add missing dependency for allarch package initramfs-framework
Richard Purdie [Sun, 30 Aug 2015 23:03:26 +0000 (00:03 +0100)]
layer.conf: Add missing dependency for allarch package initramfs-framework

Similiarly to the other previous changes, add a missing allarch package dependency
for initramfs-framework on udev.

(From OE-Core master rev: 00524d0c4449eb358dcf6c5a049a8f5371ddadee)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolayer.conf: Add several allarch dependency exclusions
Richard Purdie [Tue, 25 Aug 2015 16:58:12 +0000 (17:58 +0100)]
layer.conf: Add several allarch dependency exclusions

These are dependencies that our allarch packages have in OE-Core that cause
those allarch packages to rebuild every time MACHINE changes.

With these changes, OE-Core allarch packages all have a common sstate
signatures and no longer rebuild.

(From OE-Core rev: 63bff90fa4fb4a95e8c79f9f8e5dd90ae1dfc69d)

(From OE-Core master rev: 0b5e868d160faca041cda42b670066facd4db531)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolinux-dtb.inc: drop unused DTB_NAME variable from do_install
Martin Jansa [Thu, 26 Nov 2015 12:58:13 +0000 (13:58 +0100)]
linux-dtb.inc: drop unused DTB_NAME variable from do_install

* this is causing do_install to depend on KERNEL_IMAGE_BASE_NAME which
  in some cases contains something like BUILD_NUMBER from CI, that
  caused do_install to be reexecuted every single time, which is very
  sad to be caused by unused variable.
* jethro and newer don't need this change, because it's also fixed in
  commit 86b3f29f93e3f87903668ea317c6bd97be4cdf62
  Author: Marek Vasut <marex@denx.de>
  Date:   Thu May 14 14:31:11 2015 +0200
  Subject: kernel: Build DTBs early

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolinux-firmware: rtl8192cx: Add latest available firmware
Bhuvanchandra DV [Thu, 26 Nov 2015 09:12:35 +0000 (14:42 +0530)]
linux-firmware: rtl8192cx: Add latest available firmware

Add latest available firmware binaries for RTL8192CX chipsets.
These new firmwares have been released in 2012, have been used
by the mainline kernel as preferred firmware since 3.13 and
even backported to stable branches.

(From OE-Core master rev: 2dc67b53d1b7c056bbbff2f90ad16ed214b57609)

Signed-off-by: Bhuvanchandra DV <bhuvanchandra.dv@toradex.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolibxml2: fix CVE-2015-7942 and CVE-2015-8035
Armin Kuster [Wed, 11 Nov 2015 22:21:46 +0000 (14:21 -0800)]
libxml2: fix CVE-2015-7942 and CVE-2015-8035

CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections()
CVE-2015-8035 libxml2: DoS when parsing specially crafted XML document if XZ support is enabled

[YOCTO #8641]

(From OE-Core master rev: 27de51f4ad21d9b896e7d48041e7cdf20c564a38)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agobash: Disable custom memory allocator
Aníbal Limón [Fri, 9 Oct 2015 22:21:44 +0000 (17:21 -0500)]
bash: Disable custom memory allocator

Bash is failing trying to allocate memory [1] using the custom
memory allocator if we disable it the issue is fixed.

The major distributions also disabled by default [2], so we
don't have a good reason to use it.

The underlying issue is due to bash’s malloc using brk() calls
to allocate memory, which fail when address randomization is
enabled in kernel. sbrk() based custom allocators are obsolete.
There may be some performance impact of this however correctness
is more important.

[YOCTO #8452]

[1] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c0
[2] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c5

(From OE-Core master rev: e42d8eff9eed7d1454b4f331d96dcee6dea232df)

Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agotzdata: reinstate changes reverted in 2014c upgrade
Paul Eggleton [Mon, 12 Oct 2015 13:49:11 +0000 (14:49 +0100)]
tzdata: reinstate changes reverted in 2014c upgrade

OE-Core commit 57af3fb9662106f0a65a1b4edf83e2398be0a8f1 upgraded tzdata
but also reverted a couple of changes to SUMMARY and LIC_FILES_CHKSUM.
Reinstate these (with an update to the README md5 value since that has
changed slightly, without any change to the licensing statements
within).

(From OE-Core master rev: cea4f6b86129f84a99700207777929bf7e811ed6)

Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agotzdata: update to 2015g
Armin Kuster [Fri, 2 Oct 2015 14:26:49 +0000 (07:26 -0700)]
tzdata: update to 2015g

Resend: typo in version in subject.

Changes affecting future time stamps

Turkey's 2015 fall-back transition is scheduled for Nov. 8, not Oct. 25.
(Thanks to Fatih.)

Norfolk moves from +1130 to +1100 on 2015-10-04 at 02:00 local time.
(Thanks to Alexander Krivenyshev.)

Fiji's 2016 fall-back transition is scheduled for January 17, not 24.
(Thanks to Ken Rylander.)

Fort Nelson, British Columbia will not fall back on 2015-11-01. It has
effectively been on MST (-0700) since it advanced its clocks on 2015-03-08.
New zone America/Fort_Nelson.  (Thanks to Matt Johnson.)

(From OE-Core master rev: fce47d3bd51ede32a392b53b046a4583ef1847c8)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agotzcode: update to 2015g
Armin Kuster [Fri, 2 Oct 2015 14:24:52 +0000 (07:24 -0700)]
tzcode: update to 2015g

Changes affecting code

localtime no longer mishandles America/Anchorage after 2037.
(Thanks to Bradley White for reporting the bug.)

On hosts with signed 32-bit time_t, localtime no longer mishandles
Pacific/Fiji after 2038-01-16 14:00 UTC.

The localtime module allows the variables 'timezone', 'daylight',
and 'altzone' to be in common storage shared with other modules,
and declares them in case the system <time.h> does not.
(Problems reported by Kees Dekker.)

On platforms with tm_zone, strftime.c now assumes it is not NULL.
This simplifies the code and is consistent with zdump.c.
(Problem reported by Christos Zoulas.)

Changes affecting documentation
The tzfile man page now documents that transition times denote the
starts (not the ends) of the corresponding time periods.
(Ambiguity reported by Bill Seymour.)

(From OE-Core master rev: 7c9082ab1ae6f7810c7cffe137d7d232b03852f8)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoglibc: fix the big endian loader name on AArch64
Adrian Calianu [Thu, 19 Nov 2015 14:47:14 +0000 (15:47 +0100)]
glibc: fix the big endian loader name on AArch64

Apply a patch backported from glibc 2.22 (master) to fix
the loader name on AArch64.

Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agofontcache: allow to pass extra parameters and environment to fc-cache
Martin Jansa [Tue, 27 Oct 2015 17:18:20 +0000 (18:18 +0100)]
fontcache: allow to pass extra parameters and environment to fc-cache

* this can be useful for passing extra parameters, pass
  -v by default to see what's going on in do_rootfs
* we need to use this for extra parameter we implemented
  in fontconfig:
  --ignore-mtime always use cache file regardless of font directory mtime
  because the checksum of fontcache generated in do_rootfs
  doesn't match with /usr/share/fonts directory as seen on
  target device causing fontconfig to re-create the cache
  when fontconfig is used for first time or worse create
  new cache in every user's home directory when /usr/
  filesystem is read only and cache cannot be updated.

  Running FC_DEBUG=16 fc-cache -v on such device shows:
  FcCacheTimeValid dir "/usr/share/fonts" cache checksum 1441207803 dir checksum 1441206149
* my guess is that the checksum is different, because pseudo
  (which is unloaded when running qemuwrapper) or because some
  influence of running the rootfs under qemu.

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoreadline: actually apply readline63-003 (aka CVE-2014-2524)
Ross Burton [Tue, 6 Oct 2015 13:04:20 +0000 (14:04 +0100)]
readline: actually apply readline63-003 (aka CVE-2014-2524)

This file wasn't named as a patch, nor told to apply explicity, so it was just
unpacked to the work directory and not applied.  Rename the file so the patch is
applied correctly.

(thanks to Petter Mabäcker <petter@technux.se> for spotting this)

(From OE-Core master rev: 02be728762c77962f9c3034cd7995ad51afaee95)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agogettext_0.16.1: add -lrt and -lpthread to LDFLAGS for uclibc builds
Andre McCurdy [Thu, 6 Aug 2015 00:36:50 +0000 (17:36 -0700)]
gettext_0.16.1: add -lrt and -lpthread to LDFLAGS for uclibc builds

Fix linker errors due to posix_spawnp etc being in librt for uclibc.

 | sh4-rdk-linux-uclibc-libtool: link: sh4-rdk-linux-uclibc-gcc -ml -m4 --sysroot=/build-foo/tmp/sysroots/foo -O2 -pipe -g -feliminate-unused-debug-types -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -o .libs/test-names test-names.o  libuniname.a ../gnulib-lib/.libs/libgettextlib.so /build-foo/tmp/work/sh4-rdk-linux-uclibc/gettext/0.16.1-r6/build/gettext-tools/intl/.libs/libintl.so -lc /build-foo/tmp/sysroots/foo/usr/lib/libiconv.so
 | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawnp'
 | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_adddup2'
 | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_addopen'
 | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_addclose'
 | collect2: error: ld returned 1 exit status

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(From OE-Core master rev: d46333d)

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agogettext_0.16.1: remove obsolete uclibc specific patch
Andre McCurdy [Thu, 6 Aug 2015 00:36:49 +0000 (17:36 -0700)]
gettext_0.16.1: remove obsolete uclibc specific patch

gettext-error_print_progname.patch was originally created for gettext
v0.14.6 and does not apply cleanly to gettext v0.16.1.

Since the original issue addressed by the patch isn't documented and
because gettext v0.16.1 seems to be build OK for uclibc without the
patch, assume the patch is obsolete and no longer required.

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(From OE-Core master rev: d95d92a)

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolibiconv_1.11.1: fix LICENSE declaration, LGPL -> LGPLv2.0
Andre McCurdy [Thu, 6 Aug 2015 00:52:34 +0000 (17:52 -0700)]
libiconv_1.11.1: fix LICENSE declaration, LGPL -> LGPLv2.0

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(From OE-Core master rev: 7d2da0e)

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolibiconv_1.11.1: merge build and packaging fixes from libiconv_1.14
Andre McCurdy [Thu, 6 Aug 2015 00:52:35 +0000 (17:52 -0700)]
libiconv_1.11.1: merge build and packaging fixes from libiconv_1.14

  054151c libiconv: Fix B != S with uclibc builds
  273c437 libiconv: Remove RPATH from binaries
  fcb8d6f libiconv_1.14.bb: Fix build failure [partial-merge]

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(From OE-Core master rev: 898e9d7)

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agouclibc: backport upstream fix for SH4
Andre McCurdy [Thu, 6 Aug 2015 00:30:26 +0000 (17:30 -0700)]
uclibc: backport upstream fix for SH4

Backport upstream fix for building uclibc for SH4 with recent gcc:

  http://git.uclibc.org/uClibc/commit/?id=2c8a7766681b704e710f51c0817534e3f9a952d1

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(From OE-Core master rev: aa20c3d)

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoopenssh: Backport CVE-2015-5600 fix
Haris Okanovic [Fri, 30 Oct 2015 20:12:56 +0000 (15:12 -0500)]
openssh: Backport CVE-2015-5600 fix

only query each keyboard-interactive device once per
authentication request regardless of how many times it is listed

Source:
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c?f=h#rev1.43
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r2=1.43&r1=1.42&f=u

Bug report:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5600
https://bugzilla.redhat.com/show_bug.cgi?id=1245969

Testing:
Built in Fido and installed to x86_64 test system.
Verified both 'keyboard-interactive' and 'publickey' logon works with
root and a regular user from an openssh 7.1p1-1 client on Arch.

Signed-off-by: Haris Okanovic <haris.okanovic@ni.com>
Reviewed-by: Rich Tollerton <rich.tollerton@ni.com>
Reviewed-by: Ken Sharp <ken.sharp@ni.com>
Natinst-ReviewBoard-ID: 115602
Natinst-CAR-ID: 541263
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agounzip: CVE-2015-7696, CVE-2015-7697
Tudor Florea [Thu, 29 Oct 2015 00:14:18 +0000 (01:14 +0100)]
unzip: CVE-2015-7696, CVE-2015-7697

CVE-2015-7696: Fixes a heap overflow triggered by unzipping a file with password
CVE-2015-7697: Fixes a denial of service with a file that never finishes unzipping

References:
http://www.openwall.com/lists/oss-security/2015/10/11/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697

Signed-off-by: Tudor Florea <tudor.florea@enea.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agolibxslt: CVE-2015-7995
Armin Kuster [Thu, 29 Oct 2015 23:22:41 +0000 (16:22 -0700)]
libxslt: CVE-2015-7995

This is a is being give a High rating so please consider it for
all 1.1.28 versions.

A type confusion error within the libxslt "xsltStylePreCompute()"
function in preproc.c can lead to a DoS. Confirmed in version 1.1.28,
other versions may also be affected.

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agooprofile: update --with-kernel option to find perf_event.h
Ting Liu [Wed, 21 Oct 2015 09:47:08 +0000 (17:47 +0800)]
oprofile: update --with-kernel option to find perf_event.h

Update --with-kernel=${STAGING_DIR_HOST}/${prefix} to find kernel
headers (linux/*.h) to fix the error:
| checking kernel supports perf_events... unknown -- perf_event.h not found
| ERROR: You requested to build oprofile with '--with-kernel=/buildarea/lyang1/test_f2/tmp/work-shared/qemux86/kernel-source',
| but headers were not accessible at the given location.
| Be sure you have run the following command from within your kernel source tree:
|      make headers_install INSTALL_HDR_PATH=<kernel-hdrs-install-dir>
| Then pass <kernel-hdrs-install-dir> to oprofile's '--with-kernel' configure option.
| configure: error: Unable to build oprofile. Exiting.

This is part of the commit b5b3085d9d6a351a1de86f95d5c8ba28dbfbddbb which
already applied in poky master branch.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
9 years agoinit-install-efi.sh: Avoid /mnt/mtab creation if already present
Leonardo Sandoval [Mon, 3 Aug 2015 15:01:04 +0000 (15:01 +0000)]
init-install-efi.sh: Avoid /mnt/mtab creation if already present

The base-files recipe installs /mnt/mtab (it is a softlink of /proc/mounts),
so if an image includes the latter, there is no new to created it again inside
the install-efi.sh script, otherwise an error may occur as indicated on the
bug's site.

[YOCTO #7971]

(From OE-Core master rev: 6c6c6528954952e1e323f5a26afd93b99913e6f2)

Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: fix networking setup when ipv6 modules are missing
Stefan Christ [Tue, 13 Oct 2015 08:29:13 +0000 (10:29 +0200)]
systemd: fix networking setup when ipv6 modules are missing

If the ipv6 kernel modules are missing, e.g. /lib/modules/<version>
doesn't match the runnig kernel, networkd doesn't bring up the
interfaces correctly. Backport fix from systemd version v220.

Signed-off-by: Stefan Christ <s.christ@phytec.de>
9 years agosystemd: add PACKAGECONFIG for qrencode
Jonathan Liu [Mon, 28 Sep 2015 03:10:22 +0000 (13:10 +1000)]
systemd: add PACKAGECONFIG for qrencode

(From OE-Core master rev: 5c0dc3e8f49621827e20f79fb6bc945c3f17315e)

Signed-off-by: Jonathan Liu <net147@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: fix tmpfiles location when multilib in use
Reinette Chatre [Thu, 24 Sep 2015 21:21:06 +0000 (14:21 -0700)]
systemd: fix tmpfiles location when multilib in use

Systemd's configuration files for creation, deletion and cleaning
of volatile and temporary files are installed in /usr/lib even when
multilib is in use (when /usr/lib64 is available). In this check the
systemd.conf file will not be found if libdir is /usr/lib64 so we fix the
path to match this file's installation path to look for it in
${exec_prefix}/lib

(From OE-Core master rev: c1ef36c2b3e3876cc166a9a5e153fc6f23b42b92)

Signed-off-by: Reinette Chatre <reinette.chatre@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agobuild-appliance-image: Update to fido head revision
Richard Purdie [Tue, 29 Sep 2015 13:59:41 +0000 (14:59 +0100)]
build-appliance-image: Update to fido head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agosstate: run recipe-provided hooks outside of ${B}
Ross Burton [Tue, 29 Sep 2015 11:45:36 +0000 (13:45 +0200)]
sstate: run recipe-provided hooks outside of ${B}

To avoid races between the sstate tasks/hooks using ${B} as the cwd, and other
tasks such as cmake_do_configure which deletes and re-creates ${B}, ensure that
all sstate hooks are run in the right directory, and run the prefunc/postfunc in WORKDIR.

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoautotools.bbclass: mkdir ${B} -> mkdir -p ${B}
Robert Yang [Fri, 18 Sep 2015 12:13:47 +0000 (14:13 +0200)]
autotools.bbclass: mkdir ${B} -> mkdir -p ${B}

${B} is the default cwd of tasks, so there might be race issues such as:
| mkdir: cannot create directory `${B}': File exists
[snip]
NOTE: recipe perf-1.0-r9: task do_configure: Failed

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agoperf: mkdir ${B} -> mkdir -p ${B}
Robert Yang [Fri, 18 Sep 2015 12:13:46 +0000 (14:13 +0200)]
perf: mkdir ${B} -> mkdir -p ${B}

${B} is the default cwd of tasks, so there might be race issues such as:
| mkdir: cannot create directory `/path/to/work/qemux86-poky-linux/perf/1.0-r9/perf-1.0/': File exists
[snip]
NOTE: recipe perf-1.0-r9: task do_configure: Failed

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agolibunwind: Security Advisory - libunwind - CVE-2015-3239
Li Zhou [Wed, 2 Sep 2015 03:03:39 +0000 (11:03 +0800)]
libunwind: Security Advisory - libunwind - CVE-2015-3239

libunwind: Invalid dwarf opcodes can cause references beyond the end of
the array

Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h
 in libunwind 1.1 allows local users to have unspecified impact via
invalid dwarf opcodes.

(From OE-Core master rev: 9c4e7f5c009b076b0bc638a02fcf3d96c362e7eb)

Signed-off-by: Li Zhou <li.zhou@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agorootfs.py: show intercept script output in log.do_rootfs
Martin Jansa [Fri, 4 Sep 2015 18:56:24 +0000 (20:56 +0200)]
rootfs.py: show intercept script output in log.do_rootfs

* without this the output wasn't shown anywhere even when the bb.warn
  says:
  "See log for details!"

(From OE-Core master rev: a3c322b42c7a14584a80e04519c34689ec813210)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agopostinst_intercept: allow to pass variables with spaces
Martin Jansa [Fri, 4 Sep 2015 12:22:27 +0000 (14:22 +0200)]
postinst_intercept: allow to pass variables with spaces

* trying to pass foo="a b" through postinst_intercept ends
  with the actual script header to containing:
  b
  foo=a
  which fails because "b" command doesn't exist.

(From OE-Core master rev: c66d7d85b7225be8c838449324d506565dd0081d)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agorootfs.py: Allow to override postinst-intercepts location
Martin Jansa [Fri, 4 Sep 2015 12:22:26 +0000 (14:22 +0200)]
rootfs.py: Allow to override postinst-intercepts location

* useful when we need to overlay/extend intercept scripts from oe-core

(From OE-Core master rev: 7d08d2d5c0ae686e3bb8732ea82f30fd189b1cd8)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agolibtasn1: CVE-2015-3622
Sona Sarmadi [Mon, 14 Sep 2015 10:04:32 +0000 (12:04 +0200)]
libtasn1: CVE-2015-3622

_asn1_extract_der_octet: prevent past of boundary access

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3622
http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=patch;
h=f979435823a02f842c41d49cd41cc81f25b5d677

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
9 years agowic: fix path parsing, use last occurrence
George McCollister [Thu, 10 Sep 2015 17:30:52 +0000 (12:30 -0500)]
wic: fix path parsing, use last occurrence

If the path contains 'scripts' more than once the first occurrence will be
incorrectly used. Use rfind instead of find to find the last occurrence.

Signed-off-by: George McCollister <george.mccollister@gmail.com>
9 years agoopenssh: CVE-2015-6563 CVE-2015-6564 CVE-2015-6565
Armin Kuster [Wed, 9 Sep 2015 00:22:26 +0000 (17:22 -0700)]
openssh: CVE-2015-6563 CVE-2015-6564 CVE-2015-6565

three security fixes.

CVE-2015-6563 (Low) openssh: Privilege separation weakness related to PAM support
CVE-2015-6564 (medium)  openssh: Use-after-free bug related to PAM support
CVE-2015-6565 (High)  openssh: Incorrectly set TTYs to be world-writable

Signed-off-by: Armin Kuster <akuster@mvista.com>
9 years agobind: CVE-2015-1349 CVE-2015-4620 CVE-2015-5722
Armin Kuster [Mon, 7 Sep 2015 23:21:43 +0000 (16:21 -0700)]
bind: CVE-2015-1349 CVE-2015-4620 CVE-2015-5722

three security fixes.

Signed-off-by: Armin Kuster <akuster@mvista.com>
9 years agorunqemu: Handle device names like tapX@NONE
Richard Purdie [Sun, 9 Aug 2015 07:05:10 +0000 (00:05 -0700)]
runqemu: Handle device names like tapX@NONE

ip list can return devices in the form tapX@NONE. If it does so,
ensure we handle that case correctly. Newer distros appear to do
this in some cases.

[YOCTO #8129]

(From OE-Core master rev: 6459dde380febce24d2c355d441d9cb3b14409b9)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agooprofileui: Use inherit gettext
Saul Wold [Thu, 3 Sep 2015 20:20:35 +0000 (13:20 -0700)]
oprofileui: Use inherit gettext

oprofileui uses gettext during the configuration task so should be inherit
gettext. This issue appears when an older version of gettext is used do to
pinning to the older non-gplv3 version.

[YOCTO #7795]

Signed-off-by: Saul Wold <sgw@linux.intel.com>
9 years agognutls: CVE-2015-3308
Sona Sarmadi [Thu, 3 Sep 2015 11:54:21 +0000 (13:54 +0200)]
gnutls: CVE-2015-3308

Fixes use-after-free flaw in CRL distribution points parsing

Reference:
https://gitlab.com/gnutls/gnutls/commit/d6972be33264ecc49a86cd0958209cd7363af1e9
https://gitlab.com/gnutls/gnutls/commit/053ae65403216acdb0a4e78b25ad66ee9f444f02

http://www.openwall.com/lists/oss-security/2015/04/15/6

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
9 years agoqemurunner: Improves checking for server and target IPs on qemus parameters
Alejandro Hernandez [Thu, 6 Aug 2015 18:44:22 +0000 (18:44 +0000)]
qemurunner: Improves checking for server and target IPs on qemus parameters

Fixes OS hanging infinitely waiting for qemus process to release bitbake.lock

(From OE-Core master rev: d168bf34c553dbe5de7511e158cd83869d7a88bc)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agooeqa/utils/qemurunner: fix logging
Paul Eggleton [Mon, 27 Jul 2015 13:03:58 +0000 (14:03 +0100)]
oeqa/utils/qemurunner: fix logging

OE-Core commit 519e381278d40bdac79add340e4c0460a9f97e17 unfortunately
broke logging in two different ways:

1) it prevented logging to the task log from working within bitbake
   -c testimage. This is due to the logger object being set up too early
   which interferes with BitBake's own logging. If we prefix the name
   with "BitBake." everything works (and we don't need to set the
   logging level).

2) Additionally because it called the log functions on the logging
   module and not the logger object it set up, this caused the
   oe-selftest logging to start printing everything from that point
   forward.

Fix these two issues and return us to the desired behaviour for
do_testimage.

(From OE-Core master rev: 429b1971be06d5146bb1c14f4697966cddab3b33)

Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agooeqa/QemuRunner: don't use bb for logging
Ross Burton [Wed, 22 Jul 2015 14:20:48 +0000 (15:20 +0100)]
oeqa/QemuRunner: don't use bb for logging

Instead of using bb.note() etc for logging use logging.Logger directly, allowing
the use of QemuRunner outside of bitbake.

Also clean up the logging/errors by moving create_socket() out of
__init__()/restart() and into start().

(From OE-Core master rev: 519e381278d40bdac79add340e4c0460a9f97e17)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agotzdata: update to 2015d
Armin Kuster [Tue, 1 Sep 2015 17:08:52 +0000 (19:08 +0200)]
tzdata: update to 2015d

Changes affecting future time stamps

Egypt will not observe DST in 2015 and will consider canceling it
permanently.  For now, assume no DST indefinitely.
(Thanks to Ahmed Nazmy and Tim Parenti.)

Changes affecting past time stamps
America/Whitehorse switched from UTC-9 to UTC-8 on 1967-05-28, not
1966-07-01.  Also, Yukon's time zone history is documented better.
(Thanks to Brian Inglis and Dennis Ferguson.)

Change affecting past and future time zone abbreviations
The abbreviations for Hawaii-Aleutian standard and daylight times
have been changed from HAST/HADT to HST/HDT, as per US Government
Printing Office style.  This affects only America/Adak since 1983,
as America/Honolulu was already using the new style.

(From OE-Core rev: b9f366ab4e0a9cad69b631f402b9afa02d40f667)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agotzcode: update to 2015d
Armin Kuster [Tue, 1 Sep 2015 17:03:52 +0000 (19:03 +0200)]
tzcode: update to 2015d

Changes affecting code

    zic has some minor performance improvements.

(From OE-Core rev: 3ab7e247b0662a1791169f16424abec426885f80)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agognome: move introspection options to gnomebase
Ross Burton [Tue, 1 Sep 2015 17:11:40 +0000 (19:11 +0200)]
gnome: move introspection options to gnomebase

The gnome class is really a convenience class to include other classes, so move
the introspection arguments into gnomebase.bbclass.

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agosystemd: Remove exporting special CPP
Khem Raj [Sun, 23 Aug 2015 02:46:23 +0000 (19:46 -0700)]
systemd: Remove exporting special CPP

This is no more needed.
it was done long ago while systemd lived in meta-openembedded
http://lists.openembedded.org/pipermail/openembedded-commits/2012-August/141061.html
The accompanying patch has been applied to systemd already so we were
not needing to set CPP for sometime now.

as a nice side effect it helps compiling systemd with clang

(From OE-Core rev: b816e3f520bf71c9b681ccea30c8eefd62fb20a2)

(From OE-Core master rev: e95365400ae1ffb6b650723cfb2c6a67913c740c)

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoicu: CVE-2014-8146-CVE-2014-8147
Sona Sarmadi [Fri, 28 Aug 2015 13:12:04 +0000 (15:12 +0200)]
icu: CVE-2014-8146-CVE-2014-8147

CVE-2014-8146 icu: heap overflow via incorrect isolateCount
CVE-2014-8147 icu: integer truncation in the resolveImplicitLevels function

References:
[1] https://github.com/pedrib/PoC/raw/master/generic/i-c-u-fail.7z
[2] https://www.kb.cert.org/vuls/id/602540
[3] http://bugs.icu-project.org/trac/changeset/37080
[4] http://bugs.icu-project.org/trac/changeset/37162

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agotoasterconf: remove master as a branch option from fido release
Alexandru DAMIAN [Thu, 20 Aug 2015 23:04:55 +0000 (16:04 -0700)]
toasterconf: remove master as a branch option from fido release

Toaster isn't designed to be forward compatible. As such,
a release cannot build releases newer then it.

Particularly, "fido" cannot build "master", so we remove
"master" from the list of supported releases in "fido"

[YOCTO #8154]

Signed-off-by: Alexandru DAMIAN <alexandru.damian@intel.com>
Signed-off-by: brian avery <avery.brian@gmail.com>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoglibc: Consider adding -Wno-error in cases when not using -O2
Khem Raj [Sun, 16 Aug 2015 01:26:11 +0000 (18:26 -0700)]
glibc: Consider adding -Wno-error in cases when not using -O2

glibc has recently turned on Werror globally which is good but then not
all option combos are well tested so there still remains cleanup needed
when not using -O2, so lets just disable Werror in such cases, until
fixed upstream

Change-Id: I2d491c360a15b0752c97ff77ee0faaeede6e8d2a
(From OE-Core master rev: 52a90e8e592ddd228939e15d7fd0d69f3c1e816f)

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agogdk-pixbuf: Security Advisory - gdk-pixbuf - CVE-2015-4491
Li Zhou [Tue, 18 Aug 2015 03:45:41 +0000 (11:45 +0800)]
gdk-pixbuf: Security Advisory - gdk-pixbuf - CVE-2015-4491

pixops: Be more careful about integer overflow

Integer overflow in the make_filter_table function in pixops/pixops.c
in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and
Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other
products, allows remote attackers to execute arbitrary code or cause a
denial of service (heap-based buffer overflow and application crash) via
crafted bitmap dimensions that are mishandled during scaling.

(From OE-Core master rev: e27f367d08becce9486f2890cb7382f3c8448246)

Signed-off-by: Li Zhou <li.zhou@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: update SRC_URI
Ross Burton [Wed, 12 Aug 2015 16:33:07 +0000 (17:33 +0100)]
systemd: update SRC_URI

Upstream has moved git hosts, so update the SRC_URI appropriately.

[ YOCTO #8181 ]

(From OE-Core master rev: c6166b7ff7ebcab424af975b1e5378813c684560)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd-compat-units: set S correctly
Ross Burton [Tue, 14 Jul 2015 14:36:59 +0000 (15:36 +0100)]
systemd-compat-units: set S correctly

This recipe doesn't unpack any source, so set S to ${WORKDIR}.

(From OE-Core master rev: 188a08884d0c1b57d5c8c23f93463399526b19a2)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: update the status of configurable root patch
Umut Tezduyar Lindskog [Mon, 13 Jul 2015 07:28:04 +0000 (09:28 +0200)]
systemd: update the status of configurable root patch

(From OE-Core master rev: a79afafd422a9b8e74c0eaac6296e6d1802bb994)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: add PACKAGECONFIG for valgrind
Chen Qi [Mon, 13 Jul 2015 08:43:29 +0000 (16:43 +0800)]
systemd: add PACKAGECONFIG for valgrind

Execute `bitbake valgrind && bitbake systemd -c cleansstate && bitbake
systemd -c configure && bitbake valgrind -c cleansstate && bitbake systemd
-c compile', and we would get the following error.

   src/libsystemd/sd-bus/bus-control.c: fatal error: valgrind/memcheck.h: No such file or directory.

Add PACKAGECONFIG option to sovle this problem.

(From OE-Core master rev: e35ee4e016fbd659c88444ab7ee8e86008984f2c)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: recommend the vconsole setup units
Ross Burton [Mon, 13 Jul 2015 15:27:45 +0000 (16:27 +0100)]
systemd: recommend the vconsole setup units

systemd's early boot wants to run the vconsole setup units.  They were split out
so that systems without visible consoles don't need the overhead of packaging
kbd etc, but we should pull them in by default.

(From OE-Core master rev: a2e7a94f8d777d1cd9a07e1543b88a0cf1f9cd67)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agosystemd: add PACKAGECONFIG selinux
Kai Kang [Wed, 8 Jul 2015 06:26:01 +0000 (14:26 +0800)]
systemd: add PACKAGECONFIG selinux

Add PACKAGECONFIG 'selinux' for systemd. debug-shell.service starts
different shell according whether selinux is enabled.

(From OE-Core master rev: 3d1aa27191fe4c21428eaf4ae036acb1496b7df7)

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agobind: backport patch for CVE-2015-5477
Joshua Lock [Thu, 20 Aug 2015 10:00:56 +0000 (11:00 +0100)]
bind: backport patch for CVE-2015-5477

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agobase.bbclass: Note when including pn with INCOMPATIBLE_LICENSES
Beth Flanagan [Fri, 31 Jul 2015 15:40:07 +0000 (16:40 +0100)]
base.bbclass: Note when including pn with INCOMPATIBLE_LICENSES

We need to be able to tell people if we WHITELIST a recipe
that contains an incompatible licese.

Example: If we set WHITELIST_GPL-3.0 ?= "foo", foo will end
up on an image even if GPL-3.0 is incompatible. This is the
correct behaviour but there is nothing telling people that it
is even happening.

(From OE-Core master rev: c9da529943b2f563b7b0aeb43576c13dd3b6f932)

Signed-off-by: Beth Flanagan <elizabeth.flanagan@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoqemu: fix CVE-2015-3209
Kai Kang [Tue, 7 Jul 2015 09:43:02 +0000 (17:43 +0800)]
qemu: fix CVE-2015-3209

Backport patch to fix CVE-2015-3209.

http://git.qemu.org/?p=qemu.git;a=commit;h=9f7c594

(From OE-Core master rev: ea85f36ad438353f5a8e64292dd27f457f1f665c)

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agoqemu: backport patches to fix CVE issues
Kai Kang [Thu, 18 Jun 2015 09:02:42 +0000 (17:02 +0800)]
qemu: backport patches to fix CVE issues

Backport patches to fix CVE-2015-4103, CVE-2015-4104, CVE-2015-4105 and
CVE-2015-4106. These patches are from debian, but they are originally
from:

http://git.qemu.org/?p=qemu.git;a=shortlog;h=c25bbf1

(From OE-Core master rev: 496b3ffba6755bb76709c88cf81399c9d23f830a)

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Refresh the following patches to apply cleanly to our qemu-2.2.0:
07-xen-pt-split-out-calculation-of-throughable-mask-CVE-2015-4106.patch
10-xen-pt-add-a-few-PCI-config-space-field-descriptions-CVE-2015-4106.patch

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agowpa-supplicant: backport a patch to fix CVE-2015-1863
Joshua Lock [Tue, 18 Aug 2015 12:38:52 +0000 (13:38 +0100)]
wpa-supplicant: backport a patch to fix CVE-2015-1863

This fix was included in the master branch with the upgrade
to 2.4, backport it to fido as the vulnerability was already
present in 2.3.

Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agowpa-supplicant: Fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE...
Fan Xin [Wed, 5 Aug 2015 02:41:32 +0000 (11:41 +0900)]
wpa-supplicant: Fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146

wpa-supplicant: backport patch to fix CVE-2015-4141,
 CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146

Backport patch to fix CVE-2015-4141, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146.
This patch is originally from:

For CVE-2015-4141:
http://w1.fi/security/2015-2/0001-WPS-Fix-HTTP-chunked-transfer-encoding-parser.patch

For CVE-2015-4143:
http://w1.fi/security/2015-4/0001-EAP-pwd-peer-Fix-payload-length-validation-for-Commi.patch
http://w1.fi/security/2015-4/0002-EAP-pwd-server-Fix-payload-length-validation-for-Com.patch

For CVE-2015-4144 and CVE-2015-4145:
http://w1.fi/security/2015-4/0003-EAP-pwd-peer-Fix-Total-Length-parsing-for-fragment-r.patch
http://w1.fi/security/2015-4/0004-EAP-pwd-server-Fix-Total-Length-parsing-for-fragment.patch

For CVE-2015-4146:
http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch

(From OE-Core master rev: ce16e95de05db24e4e4132660d793cc7b1d890b9)

Signed-off-by: Fan Xin <fan.xin at jp.fujitsu.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
9 years agogstreamer1.0-plugins-base: Need more buffers in output queue for better performance
Yuqing Zhu [Mon, 10 Aug 2015 03:41:43 +0000 (11:41 +0800)]
gstreamer1.0-plugins-base: Need more buffers in output queue for better performance

(From OE-Core master rev: 4b35871f0883ded624c6d5dd9bbf3365934c0e93)

Signed-off-by: Yuqing Zhu <b54851@freescale.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agogstreamer1.0-plugins-base: Set need_segment after sink pad receive GST_EVENT_SEGMENT
Yuqing Zhu [Mon, 10 Aug 2015 03:41:42 +0000 (11:41 +0800)]
gstreamer1.0-plugins-base: Set need_segment after sink pad receive GST_EVENT_SEGMENT

Subparse works in push mode, chain funciton will be called once
up stream element finished the seeking and flushing.

If set need_segment flag in src pad event handler, the segment
event will be pushed earlier, result in the subtitle text will
be send out to down stream from the beginning.

(From OE-Core master rev: 48742378cd91297db439ee83576f3663befaa8f9)

Signed-off-by: Yuqing Zhu <b54851@freescale.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agogstreamer1.0-plugins-base: Enhance SSA text lines parsing
Yuqing Zhu [Mon, 10 Aug 2015 03:41:41 +0000 (11:41 +0800)]
gstreamer1.0-plugins-base: Enhance SSA text lines parsing

Some parser will pass in the original ssa text line which starts with "Dialog:"
and there's are maybe multiple Dialog lines in one input buffer.

(From OE-Core master rev: f47e6185a2e88081f98704357e873a04d2e39c40)

Signed-off-by: Yuqing Zhu <b54851@freescale.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
9 years agogstreamer1.0-plugins-base: Don't set async of custom text-sink to false
Yuqing Zhu [Mon, 10 Aug 2015 03:41:40 +0000 (11:41 +0800)]
gstreamer1.0-plugins-base: Don't set async of custom text-sink to false

Setting async to false will lead A/V sync problem when seeking.
The preroll need to use GAP event instead of setting async to false.

(From OE-Core master rev: c3ed0c2162dcdbb1aced57aed33e2791b81db558)

Signed-off-by: Yuqing Zhu <b54851@freescale.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>