From patchwork Mon Jan 29 13:56:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Siddhesh Poyarekar X-Patchwork-Id: 84865 Return-Path: X-Original-To: patchwork@sourceware.org Delivered-To: patchwork@sourceware.org Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 9C7A43858422 for ; Mon, 29 Jan 2024 13:57:54 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 9C7A43858422 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1706536674; bh=Vj1KS+XlAKgWenSJ9mZSX7DRcYZvzb0IAe1AqpEN+N4=; h=From:To:Cc:Subject:Date:In-Reply-To:References:List-Id: List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe: From; b=N4/W+LOPZHt+9pQwDO5eRYuRztzZB+K4gNwBGsxPjkkO5I4XnNiuKdzg6/gAHoQRe UnsTDsVwfK7r4zk6VI9V5+/DDcWUfNQgnzNXt9JRETTOcNtcCeCJ/9TMqWzpd9qmFH 5RouKcHo/y36nIZ2sOwQGWdvH1mbWpO5j9t9gFQQ= X-Original-To: libc-alpha@sourceware.org Delivered-To: libc-alpha@sourceware.org Received: from relay.mailchannels.net (gt-egress-004.relay.mailchannels.net [172.255.62.11]) by sourceware.org (Postfix) with ESMTPS id 95A49385840F for ; Mon, 29 Jan 2024 13:56:29 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 95A49385840F Authentication-Results: sourceware.org; dmarc=fail (p=none dis=none) header.from=sourceware.org Authentication-Results: sourceware.org; spf=fail smtp.mailfrom=sourceware.org ARC-Filter: OpenARC Filter v1.0.0 sourceware.org 95A49385840F Authentication-Results: server2.sourceware.org; arc=pass smtp.remote-ip=172.255.62.11 ARC-Seal: i=2; a=rsa-sha256; d=sourceware.org; s=key; t=1706536594; cv=pass; b=LQMHh8Vsio+IYwFiM/3B3JowXa5V55MTyaVh86MOvGk12u50Kotw8r37lI+OgknTwBriMyADtsOzMp463Tig0BjHV3mvJPJNzfPiwvH7kF0ohBapRmcUR3TfXic9G4BzLNW/yObND69NJJlhVjxHRwQ53ZhlMxCclW5Su8D9pKk= ARC-Message-Signature: i=2; a=rsa-sha256; d=sourceware.org; s=key; t=1706536594; c=relaxed/simple; bh=FiVqIkeS7N6E5N2wPsjKjFIPHtVzbqTCSSr882JB2qM=; h=From:To:Subject:Date:Message-ID:MIME-Version; b=vxd6TO2yUzC/UExVesABNgsS2k9mhlSNS1bgrvQ3QklpR4mLNKaj3YvhcrmaT6kNykDRLc7DAmDWcfcznbQX3XCFss/2Qv6iSeZRPm6RE/faJBB3kivNWrFO68Wa3oE74tsR3RX3/m2xAJIQi3NEUMTXA9cwDWc8OQgomzE7voo= ARC-Authentication-Results: i=2; server2.sourceware.org X-Sender-Id: dreamhost|x-authsender|siddhesh@gotplt.org Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id D948D7621AE; Mon, 29 Jan 2024 13:56:25 +0000 (UTC) Received: from pdx1-sub0-mail-a261.dreamhost.com (unknown [127.0.0.6]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 50C8376288E; Mon, 29 Jan 2024 13:56:25 +0000 (UTC) ARC-Seal: i=1; s=arc-2022; d=mailchannels.net; t=1706536585; a=rsa-sha256; cv=none; b=IIXnnPTHf8z/kflRsr8wQgfuWD5sPGgTHZFrb/aYORVOIFHugUcoMg8vqH8yhpzOSYXGL9 OLv6gXoInn7B3yUcppgtaxLpSMpG6dZes19j2fYrd28ZdNaIj5hpSHJjrkICwV7sxp7WYG g9vQKLsQ5ZiKnlbGzd7piKsLIVyckwbNe9M5yNEQW0OxgIGPL8uyuU7xschBPTMdrHGD+e oY0zIB6/k5JK7WP1BiU7eA62DiE/XXGyLypT5JvLtjZN6fRXoXvtD34jqxWqLbTQmq+6M2 LlSZJQhrv5QGgUNw7sZyPr4yeUX6QTioG87SJnb0rHrn+uxSHickU6DuxxTwhA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=mailchannels.net; s=arc-2022; t=1706536585; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Vj1KS+XlAKgWenSJ9mZSX7DRcYZvzb0IAe1AqpEN+N4=; b=lvmP6vJ+1zbHBUzXCmiCzCXW3ks7rv/Dc7dyafZT9fIEW4FYW4eichPEoan2vxPBfUJT2c jnjPc48SnZ+ACaITTt7BpGm+oZ/59tNattXewxmnDlwGox2Ld9q6sNkxlC+pxBaQU7rCN7 y/vKQIcXJy0hNH0+LonRI5CwQTxK0Yfws+YhInF1HT1bh/G48NbqnfSpy5rFFbHrpkJPoB aivbCmzEua2DiRoIXeSMw0D9jf7/5aHIwEdNfo3IErkdkUa+A0aKcLhFZWMLFlLllnCIHI gadcD/n9XpY6Lene8rrCP16WM+fIK/7FxV3KsoxHQAsovJKrUy5GbIa6JD9sBQ== ARC-Authentication-Results: i=1; rspamd-9c9494d96-cwbbn; auth=pass smtp.auth=dreamhost smtp.mailfrom=siddhesh@sourceware.org X-Sender-Id: dreamhost|x-authsender|siddhesh@gotplt.org X-MC-Relay: Neutral X-MailChannels-SenderId: dreamhost|x-authsender|siddhesh@gotplt.org X-MailChannels-Auth-Id: dreamhost X-Tangy-Relation: 0213f8240cf0d453_1706536585820_2470896721 X-MC-Loop-Signature: 1706536585820:746492211 X-MC-Ingress-Time: 1706536585820 Received: from pdx1-sub0-mail-a261.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384) by 100.102.32.72 (trex/6.9.2); Mon, 29 Jan 2024 13:56:25 +0000 Received: from fedora.redhat.com (bras-base-toroon4834w-grc-23-76-68-24-30.dsl.bell.ca [76.68.24.30]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: siddhesh@gotplt.org) by pdx1-sub0-mail-a261.dreamhost.com (Postfix) with ESMTPSA id 4TNqbD5VnWz2b; Mon, 29 Jan 2024 05:56:24 -0800 (PST) From: Siddhesh Poyarekar To: libc-alpha@sourceware.org Cc: carlos@redhat.com, adhemerval.zanella@linaro.org, fweimer@redhat.com, dilfridge@gentoo.org Subject: [PATCH v3] Update advisory format and introduce some automation Date: Mon, 29 Jan 2024 08:56:20 -0500 Message-ID: <20240129135620.491654-1-siddhesh@sourceware.org> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20240124195830.137143-1-siddhesh@sourceware.org> References: <20240124195830.137143-1-siddhesh@sourceware.org> MIME-Version: 1.0 X-Spam-Status: No, score=-1171.2 required=5.0 tests=BAYES_00, FORGED_SPF_HELO, GIT_PATCH_0, KAM_DMARC_NONE, KAM_DMARC_STATUS, KAM_LOTSOFHASH, KAM_SHORT, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, SPF_SOFTFAIL, TXREP, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org X-BeenThere: libc-alpha@sourceware.org X-Mailman-Version: 2.1.30 Precedence: list List-Id: Libc-alpha mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libc-alpha-bounces+patchwork=sourceware.org@sourceware.org Simplify the advisory format by dropping the -Backport tags and instead stick to using just the -Commit tags. To identify backports, put a substring of git-describe into the release version in the brackets next to the commit ref. This way, it not only identifies that the fix (or regression) is on the release/2.YY/master branch, it also disambiguates regressions/fixes in the branch from those in the tarball. Add a README to make it easier for consumers to understand the format. Additionally, the Release wiki needs to be updated to inform the release manager to: 1. Generate a NEWS snipped from the advisories directory AND 2. on release/2.YY/master, replace the advisories directory with a text file pointing to the advisories directory in master so that we don't have to update multiple locations. Signed-off-by: Siddhesh Poyarekar Reviewed-by: Andreas K. Huettel --- Changes from v2: - Fixed suggestions from Andreas. advisories/GLIBC-SA-2023-0001 | 2 +- advisories/GLIBC-SA-2023-0002 | 6 +-- advisories/GLIBC-SA-2023-0003 | 10 ++--- advisories/GLIBC-SA-2023-0004 | 10 ++--- advisories/GLIBC-SA-2023-0005 | 22 +++++---- advisories/README | 73 ++++++++++++++++++++++++++++++ scripts/process-advisories.sh | 85 +++++++++++++++++++++++++++++++++++ scripts/process-fixed-cves.sh | 41 ----------------- 8 files changed, 182 insertions(+), 67 deletions(-) create mode 100644 advisories/README create mode 100755 scripts/process-advisories.sh delete mode 100755 scripts/process-fixed-cves.sh diff --git a/advisories/GLIBC-SA-2023-0001 b/advisories/GLIBC-SA-2023-0001 index 12b4f8edb8..3d19c91b6a 100644 --- a/advisories/GLIBC-SA-2023-0001 +++ b/advisories/GLIBC-SA-2023-0001 @@ -11,4 +11,4 @@ CVE-Id: CVE-2023-25139 Public-Date: 2023-02-02 Vulnerable-Commit: e88b9f0e5cc50cab57a299dc7efe1a4eb385161d (2.37) Fix-Commit: c980549cc6a1c03c23cc2fe3e7b0fe626a0364b0 (2.38) -Fix-Backport: 07b9521fc6369d000216b96562ff7c0ed32a16c4 (2.37) +Fix-Commit: 07b9521fc6369d000216b96562ff7c0ed32a16c4 (2.37-4) diff --git a/advisories/GLIBC-SA-2023-0002 b/advisories/GLIBC-SA-2023-0002 index 32e45f524f..5122669a64 100644 --- a/advisories/GLIBC-SA-2023-0002 +++ b/advisories/GLIBC-SA-2023-0002 @@ -10,6 +10,6 @@ CVE-Id: CVE-2023-4527 Public-Date: 2023-09-12 Vulnerable-Commit: f282cdbe7f436c75864e5640a409a10485e9abb2 (2.36) Fix-Commit: bd77dd7e73e3530203be1c52c8a29d08270cb25d (2.39) -Fix-Backport: 4ea972b7edd7e36610e8cde18bf7a8149d7bac4f (2.36) -Fix-Backport: b7529346025a130fee483d42178b5c118da971bb (2.37) -Fix-Backport: b25508dd774b617f99419bdc3cf2ace4560cd2d6 (2.38) +Fix-Commit: 4ea972b7edd7e36610e8cde18bf7a8149d7bac4f (2.36-113) +Fix-Commit: b7529346025a130fee483d42178b5c118da971bb (2.37-38) +Fix-Commit: b25508dd774b617f99419bdc3cf2ace4560cd2d6 (2.38-19) diff --git a/advisories/GLIBC-SA-2023-0003 b/advisories/GLIBC-SA-2023-0003 index 0950dc0792..d3aef80348 100644 --- a/advisories/GLIBC-SA-2023-0003 +++ b/advisories/GLIBC-SA-2023-0003 @@ -8,8 +8,8 @@ arbitrary memory. CVE-Id: CVE-2023-4806 Public-Date: 2023-09-12 Fix-Commit: 973fe93a5675c42798b2161c6f29c01b0e243994 (2.39) -Fix-Backport: e09ee267c03e3150c2c9ba28625ab130705a485e (2.34) -Fix-Backport: e3ccb230a961b4797510e6a1f5f21fd9021853e7 (2.35) -Fix-Backport: a9728f798ec7f05454c95637ee6581afaa9b487d (2.36) -Fix-Backport: 6529a7466c935f36e9006b854d6f4e1d4876f942 (2.37) -Fix-Backport: 00ae4f10b504bc4564e9f22f00907093f1ab9338 (2.38) +Fix-Commit: e09ee267c03e3150c2c9ba28625ab130705a485e (2.34-420) +Fix-Commit: e3ccb230a961b4797510e6a1f5f21fd9021853e7 (2.35-270) +Fix-Commit: a9728f798ec7f05454c95637ee6581afaa9b487d (2.36-115) +Fix-Commit: 6529a7466c935f36e9006b854d6f4e1d4876f942 (2.37-39) +Fix-Commit: 00ae4f10b504bc4564e9f22f00907093f1ab9338 (2.38-20) diff --git a/advisories/GLIBC-SA-2023-0004 b/advisories/GLIBC-SA-2023-0004 index cba13db38f..5286a7aa54 100644 --- a/advisories/GLIBC-SA-2023-0004 +++ b/advisories/GLIBC-SA-2023-0004 @@ -9,8 +9,8 @@ CVE-Id: CVE-2023-4911 Public-Date: 2023-10-03 Vulnerable-Commit: 2ed18c5b534d9e92fc006202a5af0df6b72e7aca (2.34) Fix-Commit: 1056e5b4c3f2d90ed2b4a55f96add28da2f4c8fa (2.39) -Fix-Backport: dcc367f148bc92e7f3778a125f7a416b093964d9 (2.34) -Fix-Backport: c84018a05aec80f5ee6f682db0da1130b0196aef (2.35) -Fix-Backport: 22955ad85186ee05834e47e665056148ca07699c (2.36) -Fix-Backport: b4e23c75aea756b4bddc4abcf27a1c6dca8b6bd3 (2.37) -Fix-Backport: 750a45a783906a19591fb8ff6b7841470f1f5701 (2.38) +Fix-Commit: dcc367f148bc92e7f3778a125f7a416b093964d9 (2.34-423) +Fix-Commit: c84018a05aec80f5ee6f682db0da1130b0196aef (2.35-274) +Fix-Commit: 22955ad85186ee05834e47e665056148ca07699c (2.36-118) +Fix-Commit: b4e23c75aea756b4bddc4abcf27a1c6dca8b6bd3 (2.37-45) +Fix-Commit: 750a45a783906a19591fb8ff6b7841470f1f5701 (2.38-27) diff --git a/advisories/GLIBC-SA-2023-0005 b/advisories/GLIBC-SA-2023-0005 index a518af803a..cc4eb90b82 100644 --- a/advisories/GLIBC-SA-2023-0005 +++ b/advisories/GLIBC-SA-2023-0005 @@ -6,15 +6,13 @@ flags set. CVE-Id: CVE-2023-5156 Public-Date: 2023-09-25 -Vulnerable-Commit: 973fe93a5675c42798b2161c6f29c01b0e243994 (pre-2.39) -Fix-Commit: ec6b95c3303c700eb89eebeda2d7264cc184a796 (2.39) -Vulnerable-Backport: e09ee267c03e3150c2c9ba28625ab130705a485e (2.34) -Vulnerable-Backport: e3ccb230a961b4797510e6a1f5f21fd9021853e7 (2.35) -Vulnerable-Backport: a9728f798ec7f05454c95637ee6581afaa9b487d (2.36) -Vulnerable-Backport: 6529a7466c935f36e9006b854d6f4e1d4876f942 (2.37) -Vulnerable-Backport: 00ae4f10b504bc4564e9f22f00907093f1ab9338 (2.38) -Fix-Backport: 8006457ab7e1cd556b919f477348a96fe88f2e49 (2.34) -Fix-Backport: 17092c0311f954e6f3c010f73ce3a78c24ac279a (2.35) -Fix-Backport: 856bac55f98dc840e7c27cfa82262b933385de90 (2.36) -Fix-Backport: 4473d1b87d04b25cdd0e0354814eeaa421328268 (2.37) -Fix-Backport: 5ee59ca371b99984232d7584fe2b1a758b4421d3 (2.38) +Vulnerable-Commit: e09ee267c03e3150c2c9ba28625ab130705a485e (2.34-420) +Vulnerable-Commit: e3ccb230a961b4797510e6a1f5f21fd9021853e7 (2.35-270) +Vulnerable-Commit: a9728f798ec7f05454c95637ee6581afaa9b487d (2.36-115) +Vulnerable-Commit: 6529a7466c935f36e9006b854d6f4e1d4876f942 (2.37-39) +Vulnerable-Commit: 00ae4f10b504bc4564e9f22f00907093f1ab9338 (2.38-20) +Fix-Commit: 8006457ab7e1cd556b919f477348a96fe88f2e49 (2.34-421) +Fix-Commit: 17092c0311f954e6f3c010f73ce3a78c24ac279a (2.35-272) +Fix-Commit: 856bac55f98dc840e7c27cfa82262b933385de90 (2.36-116) +Fix-Commit: 4473d1b87d04b25cdd0e0354814eeaa421328268 (2.37-42) +Fix-Commit: 5ee59ca371b99984232d7584fe2b1a758b4421d3 (2.38-24) diff --git a/advisories/README b/advisories/README new file mode 100644 index 0000000000..94e68b1350 --- /dev/null +++ b/advisories/README @@ -0,0 +1,73 @@ +GNU C Library Security Advisory Format +====================================== + +Security advisories in this directory follow a simple git commit log +format, with a heading and free-format description augmented with tags +to allow parsing key information. References to code changes are +specific to the glibc repository and follow a specific format: + + Tag-name: (release-version) + +The indicates a specific commit in the repository. The +release-version indicates the publicly consumable release in which this +commit is known to exist. The release-version is derived from the +git-describe format, (i.e. stripped out from glibc-2.34.NNN-gxxxx) and +is of the form 2.34-NNN. If the -NNN suffix is absent, it means that +the change is in that release tarball, otherwise the change is on the +release/2.YY/master branch and not in any released tarball. + +The following tags are currently being used: + +CVE-Id: +This is the CVE-Id assigned under the CVE Program +(https://www.cve.org/). + +Public-Date: +The date this issue became publicly known. + +Vulnerable-Commit: +The commit that introduced this vulnerability. There could be multiple +entries, one for each release branch in the glibc repository; the +release-version portion of this tag should tell you which branch this is +on. + +Fix-Commit: +The commit that fixed this vulnerability. There could be multiple +entries for each release branch in the glibc repository, indicating that +all of those commits contributed to fixing that issue in each of those +branches. + +Adding an Advisory +------------------ + +An advisory for a CVE needs to be added on the master branch in two steps: + +1. Add the text of the advisory without any Fix-Commit tags along with + the fix for the CVE. Add the Vulnerable-Commit tag, if applicable. + The advisories directory does not exist in release branches, so keep + the advisory text commit distinct from the code changes, to ease + backports. Ask for the GLIBC-SA advisory number from the security + team. + +2. Finish all backports on release branches and then back on the msater + branch, add all commit refs to the advisory using the Fix-Commit + tags. Don't bother adding the release-version subscript since the + next step will overwrite it. + +3. Run the process-advisories.sh script in the scripts directory on the + advisory: + + scripts/process-advisories.sh update GLIBC-SA-YYYY-NNNN + + (replace YYYY-NNNN with the actual advisory number). + +4. Verify the updated advisory and push the result. + +Getting a NEWS snippet from advisories +-------------------------------------- + +Run: + + scripts/process-advisories.sh news + +and copy the content into the NEWS file. diff --git a/scripts/process-advisories.sh b/scripts/process-advisories.sh new file mode 100755 index 0000000000..a520fab5e6 --- /dev/null +++ b/scripts/process-advisories.sh @@ -0,0 +1,85 @@ +#!/bin/bash -e +# Copyright The GNU Toolchain Authors. +# This file is part of the GNU C Library. +# +# The GNU C Library is free software; you can redistribute it and/or +# modify it under the terms of the GNU Lesser General Public +# License as published by the Free Software Foundation; either +# version 2.1 of the License, or (at your option) any later version. +# +# The GNU C Library is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# Lesser General Public License for more details. +# +# You should have received a copy of the GNU Lesser General Public +# License along with the GNU C Library; if not, see +# . + +if ! [ -d advisories ]; then + echo "error: Run me from the toplevel directory of the glibc repository." + exit 1 +fi + +command=$1 + +usage () { + cat >&2 <. - -if ! [ -d advisories ]; then - echo "error: Run me from the toplevel directory of the glibc repository." - exit 1 -fi - -release=$(echo RELEASE | gcc -E -include version.h -o - - | grep -v "^#") -minor=$(echo __GLIBC_MINOR__ | gcc -E -include include/features.h -o - - | - grep -v "^#") - -if [ $release = "\"development\"" ]; then - cur_rel=2.$((minor + 1)) -else - cur_rel=2.$minor -fi - -for f in $(grep -l "^Fix-Commit: .* ($cur_rel)$" advisories/*); do - echo -e " $(basename $f):" - cve_id=$(sed -n 's/CVE-Id: \(.*\)/\1/p' $f) - echo "$(head -1 $f) ($cve_id)" | fold -w 68 -s | while read line; do - echo " $line" - done - echo -done