Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

librdf_raptor2: add patch for CVE-2017-18926 #103134

Merged
merged 1 commit into from Nov 13, 2020
Merged

Conversation

mweinelt
Copy link
Member

@mweinelt mweinelt commented Nov 8, 2020

Motivation for this change

Fixes two heap overflows in the raptor2 rdf parsing library.

https://www.openwall.com/lists/oss-security/2017/06/07/1

Things done
  • Tested using sandboxing (nix.useSandbox on NixOS, or option sandbox in nix.conf on non-NixOS linux)
  • Built on platform(s)
    • NixOS
    • macOS
    • other Linux distributions
  • Tested via one or more NixOS test(s) if existing and applicable for the change (look inside nixos/tests)
  • Tested compilation of all pkgs that depend on this change using nix-shell -p nixpkgs-review --run "nixpkgs-review wip"
  • Tested execution of all binary files (usually in ./result/bin/)
  • Determined the impact on package closure size (by running nix path-info -S before and after)
  • Ensured that relevant documentation is up to date
  • Fits CONTRIBUTING.md.

Copy link
Member

@erictapen erictapen left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Builds for me.

Also this is the CVE page: https://nvd.nist.gov/vuln/detail/CVE-2017-18926

Was somewhat difficult to find a chain of links from that CVE page to the patch, but I found it. So I'm certain that this patch fixes the issue.

@erictapen erictapen merged commit 22140b2 into NixOS:master Nov 13, 2020
@mweinelt
Copy link
Member Author

I found the patch via https://security-tracker.debian.org/tracker/CVE-2017-18926.

@mweinelt mweinelt deleted the raptor2 branch November 13, 2020 14:05
@erictapen
Copy link
Member

Backports:
20.09: a62679c
20.03: 51105e3

I also asked the author to link the patch on the CVE page.

@mweinelt
Copy link
Member Author

And just today on [oss-security] Buffer Overflow in raptor widely unfixed in Linux distros

https://www.openwall.com/lists/oss-security/2020/11/13/1

@erictapen
Copy link
Member

Yeah I actually got to this issue because I read a german article from Hanno Böck where he was ranting about the problem ^^
https://www.golem.de/news/linux-distributionen-warum-ein-sicherheitsfix-drei-jahre-nicht-ankam-2011-152105.html

@mweinelt
Copy link
Member Author

I'm a bit saddend by the following statement

Maybe noteworthy is that this didn't get a CVE in 2017. It seems many
distros rely on CVEs to get a process of backporting fixes rolling.
Given the fluctuating reliability of CVE assignments not sure this is
wise. I have now requested a CVE (CVE-2017-18926).

What else is there to go on really? But sure, maybe this is a discussion to be had.

@erictapen
Copy link
Member

Yeah that's somewhat depressing analysis. Don't think there is a better identification mechanism as CVEs atm in this heterogenous ecosystem…

@mweinelt mweinelt removed the 9.needs: port to stable A PR needs a backport to the stable release. label Nov 22, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants