summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support
Commit message (Collapse)AuthorAgeFilesLines
* gnutls: patch CVE-2025-6395Peter Marko16 hours2-0/+300
| | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: 14fbbdc51f7d02bc10b8078c0ba1de17f1563d73) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnutls: patch CVE-2025-32990Peter Marko16 hours2-0/+2110
| | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: 823cdb5574c15a595dfeab413421304007899aa2) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnutls: patch CVE-2025-32988Peter Marko16 hours2-0/+59
| | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: 2838dae57a1236d4f6eb97e32eb500892ba67184) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnutls: patch reject zero-length version in certificate requestPeter Marko16 hours3-1/+41
| | | | | | | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. The MR contains referece to undiscoled issue, so any security relevant patch should be picked. Binary test file was added as separate file as binary diffs are not supported. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: d1aaef9bbaa240c83cc7d485b55570449203da0b) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnutls: patch read buffer overrun in the "pre_shared_key" extensionPeter Marko16 hours3-1/+38
| | | | | | | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. The ME contains referece to undiscoled issue, so any security relevant patch should be picked. Binary test file was added as separate file as binary diffs are not supported. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: 8f825e7f4ca36d7ac62062e452cea256f3c058aa) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnutls: patch CVE-2025-32989Peter Marko16 hours3-0/+56
| | | | | | | | | | | | | | Pick relevant commit from 3.8.10 release MR [1]. Binary test file was added as separate file as binary diffs are not supported. [1] https://gitlab.com/gnutls/gnutls/-/merge_requests/1979 (From OE-Core rev: 9d9ce14e2edceb211c3193cef88715d9c67fd3e0) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* sqlite3: fix CVE-2025-6965Roland Kovacs7 days2-0/+113
| | | | | | | | | | | There exists a vulnerability in SQLite versions before 3.50.2 where the number of aggregate terms could exceed the number of columns available. This could lead to a memory corruption issue. (From OE-Core rev: 52499a5ea3b4ba145914aca873844ab718953289) Signed-off-by: Roland Kovacs <roland.kovacs@est.tech> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-4945Changqing Li2025-07-112-0/+119
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/448 (From OE-Core rev: 6455484a26edc69be806c1356314c018d1940294) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-4945Changqing Li2025-07-112-0/+118
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/448 (From OE-Core rev: 92039926b164fae418eed988f6fa172c3554b9e7) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: refresh CVE-2025-4969.patchChangqing Li2025-07-111-42/+12
| | | | | | | | | | | | | | | | refresh CVE-2025-4969.patch to fix the following build failure for libsoup-2.4-native on fedora40/41: ../libsoup-2.74.3/tests/multipart-test.c:578:63: error: passing argument 2 of ‘soup_multipart_new_from_message’ from incompatible pointer type [-Wincompatible-pointer-types] 578 | multipart = soup_multipart_new_from_message (headers, bytes); | ^~~~~ | | | GBytes * {aka struct _GBytes *} (From OE-Core rev: aaeea20b5c0f0c5a9d6554dd5e9693a9432cfa54) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* icu: fix CVE-2025-5222Changqing Li2025-07-112-0/+167
| | | | | | | | | | | | | | | | | | CVE-2025-5222: A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution. Refer: https://nvd.nist.gov/vuln/detail/CVE-2025-5222 https://unicode-org.atlassian.net/browse/ICU-22957 https://github.com/unicode-org/icu/commit/2c667e31cfd0b6bb1923627a932fd3453a5bac77 (From OE-Core rev: a35ff17a0985389842c89e35f264f1d9f2b6bbae) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* curl: set conditional CVE_STATUS for CVE-2025-5025Virendra Thakur2025-07-111-0/+2
| | | | | | | | | | | | If openssl packageconfig is enabled, set CVE_STATUS as not-applicable. This CVE is applicable only when curl built with wolfSSL support. Reference: https://curl.se/docs/CVE-2025-5025.html (From OE-Core rev: 8f50b0761fc4d49fae8d174956052e3ff9024a5e) Signed-off-by: Virendra Thakur <virendra.thakur@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gnupg: update 2.4.5 -> 2.4.8Roland Kovacs2025-07-071-9/+2
| | | | | | | | | | | | | | | | This release includes fix for CVE-2025-30258. Support for --enable-gpg-is-gpg2 config option has been partially removed in version 2.4.6. Changelog: https://dev.gnupg.org/T7428 CVE: CVE-2025-30258 (From OE-Core rev: 41ef33ebf3e1a922aa44da8d75b240163d7954b1) Signed-off-by: Roland Kovacs <roland.kovacs@est.tech> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-2784Changqing Li2025-06-132-0/+138
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/422 (From OE-Core rev: 504d92b01ac9a227e8e57b677f016fdfeccd5666) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-2784Changqing Li2025-06-132-0/+57
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/422 (From OE-Core rev: 9c014c1b96f4ebeb0f6f504b6c7c0d8063b6a6b7) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-4476Changqing Li2025-06-132-0/+39
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/440 (From OE-Core rev: ebb87904c97f4b27a023b2347622519c702d4d2d) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-4948Changqing Li2025-06-132-0/+98
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/449 (From OE-Core rev: 737d50288a37f51f17cf3fef0422e27dbd115cce) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-4948Changqing Li2025-06-132-0/+39
| | | | | | | | | | Refer: http://gitlab.gnome.org/GNOME/libsoup/-/issues/449 (From OE-Core rev: b4fb5cd0d3385989842ad5a84d34cf451679c59a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-46421Changqing Li2025-06-132-0/+140
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/439 (From OE-Core rev: f1450eea34202a9cc46294e3d8244c829556c369) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-46421Changqing Li2025-06-132-0/+48
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/439 (From OE-Core rev: 9e32f4fd761b591ea2f5ce26381135e9a8db94ce) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32050Changqing Li2025-06-132-0/+30
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/424 (From OE-Core rev: 563a34faae35e4587fe2740c26c4bc149555a5de) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-32050Changqing Li2025-06-132-0/+30
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/424 (From OE-Core rev: d16627901125854f5346711e96d635c704438705) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32051Changqing Li2025-06-133-0/+88
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/401 (From OE-Core rev: dd92cad39759b7ad105d8bcd42672847a273bccc) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32052Changqing Li2025-06-132-0/+32
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/425 (From OE-Core rev: 9a8a5072969a326e296d840296cb475fb3c0e2ff) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-32052Changqing Li2025-06-132-0/+33
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/425 (From OE-Core rev: f3890f25cc036fd184578d7b85e6410ee97dc3ad) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32053Changqing Li2025-06-112-0/+41
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/426 (From OE-Core rev: 7ce73ed9b7125d02abcf8ec34c80270c2e340d55) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-32053Changqing Li2025-06-112-0/+40
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/426 (From OE-Core rev: d6fba14b2e98928bbf2736494e571389892da6b4) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix do_compile failureChangqing Li2025-06-113-135/+24
| | | | | | | | | | | | Remove test code for fixing do_compile failure: ../libsoup-2.74.3/tests/auth-test.c:1554:39: error: unknown type name 'SoupServerMessage'; did you mean 'SoupServerClass'? 1554 | SoupServerMessage *msg, | (From OE-Core rev: f14a6c98e4cbf4ee2a243387b018e29beab3b56a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: fix CVE-2025-32907Changqing Li2025-06-114-11/+51
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/428 (From OE-Core rev: de53b2272919b97719e2b7f704154283caebc59f) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32907Changqing Li2025-06-113-0/+270
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/429 (From OE-Core rev: a729b18103081acf17420cf91ec202e86cc6be0d) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: fix CVE-2025-32908Changqing Li2025-06-113-1/+145
| | | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/429 (From OE-Core rev: ff7440fddf5ada072f60cc25f3670cbb74f58167) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-4969Hitendra Prajapati2025-06-052-0/+77
| | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/07b94e27afafebf31ef3cd868866a1e383750086 (From OE-Core rev: 565ce534e6061913978c7e42dac6b2ff34169b85) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-3.4.4: Fix CVE-2025-4969Hitendra Prajapati2025-06-052-0/+77
| | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/07b94e27afafebf31ef3cd868866a1e383750086 (From OE-Core rev: 9716cdacb4378e0274246c39c5fb808e4d86b4ce) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: patch CVE-2025-4476Ashish Sharma2025-06-022-0/+39
| | | | | | | | | Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libsoup/-/commit/e64c221f9c7d09b48b610c5626b3b8c400f0907c] (From OE-Core rev: 91231813d04680f93a08cb29540073bb4749e22f) Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32914Vijay Anusuri2025-06-022-0/+138
| | | | | | | | | | | | | | | | | import patch from debian to fix CVE-2025-32914 Upstream-Status: Backport [import from debian https://salsa.debian.org/gnome-team/libsoup/-/tree/debian/bullseye/debian/patches?ref_type=heads Upstream commit https://gitlab.gnome.org/GNOME/libsoup/-/commit/5bfcf8157597f2d327050114fb37ff600004dbcf] Reference: https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/450 https://security-tracker.debian.org/tracker/CVE-2025-32914 (From OE-Core rev: 8eba970123aca651cbce13e52d43ddaddd76a7cc) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32912Vijay Anusuri2025-06-023-0/+73
| | | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/cd077513f267e43ce4b659eb18a1734d8a369992 & https://gitlab.gnome.org/GNOME/libsoup/-/commit/910ebdcd3dd82386717a201c13c834f3a63eed7f (From OE-Core rev: c45c8ad64aafd1f8a447f4fce6a2e7c0f22ef5f0) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32911 & CVE-2025-32913Vijay Anusuri2025-06-023-0/+118
| | | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/7b4ef0e004ece3a308ccfaa714c284f4c96ade34 & https://gitlab.gnome.org/GNOME/libsoup/-/commit/f4a761fb66512fff59798765e8ac5b9e57dceef0 (From OE-Core rev: 7bdeb2217253a86c941edb7c4c28ba57d855c606) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32910Vijay Anusuri2025-06-024-0/+274
| | | | | | | | | | | | | | | | | | | | | import patch from debian to fix CVE-2025-32910 Upstream-Status: Backport [import from debian https://salsa.debian.org/gnome-team/libsoup/-/tree/debian/bullseye/debian/patches?ref_type=heads Upstream commit https://gitlab.gnome.org/GNOME/libsoup/-/commit/e40df6d48a1cbab56f5d15016cc861a503423cfe & https://gitlab.gnome.org/GNOME/libsoup/-/commit/405a8a34597a44bd58c4759e7d5e23f02c3b556a & https://gitlab.gnome.org/GNOME/libsoup/-/commit/ea16eeacb052e423eb5c3b0b705e5eab34b13832] Reference: https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/417 https://security-tracker.debian.org/tracker/CVE-2025-32910 (From OE-Core rev: 0fc936f23e6f70021acf4e711ef49d3a5cc966fe) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libatomic-ops: Update GITHUB_BASE_URINguyen Dat Tho2025-05-271-2/+2
| | | | | | | | | | libatomic-ops moves to new repo https://github.com/ivmai/libatomic_ops according to topic: https://github.com/bdwgc/libatomic_ops/issues/66 (From OE-Core rev: 29d920f4c2249df7a69f00100924b4525e03c0d9) Signed-off-by: Nguyen Dat Tho <tho3.nguyen@lge.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-46420Ashish Sharma2025-05-272-0/+61
| | | | | | | | | Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libsoup/-/commit/c9083869ec2a3037e6df4bd86b45c419ba295f8e] (From OE-Core rev: 7c963f68cb8dfdea3e1664078037303ea3f29e65) Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: Fix CVE-2025-32914Vijay Anusuri2025-05-142-0/+112
| | | | | | | | | | Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libsoup/-/commit/5bfcf8157597f2d327050114fb37ff600004dbcf] (From OE-Core rev: 6dd125b619974c8102b3050900781c22c2db4b10) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32909Vijay Anusuri2025-05-142-0/+37
| | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/comm it/ba4c3a6f988beff59e45801ab36067293d24ce92 (From OE-Core rev: 90359036300731b6c26b646afbf3d66127b72fa2) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2025-32906Vijay Anusuri2025-05-143-0/+146
| | | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/1f509f31b6f8420a3661c3f990424ab7b9164931 & https://gitlab.gnome.org/GNOME/libsoup/-/commit/af5b9a4a3945c52b940d5ac181ef51bb12011f1f (From OE-Core rev: 6e373ec360151b212ae6eedc4c663fb9e760ae75) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2024-52532Vijay Anusuri2025-05-144-0/+127
| | | | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/6adc0e3eb74c257ed4e2a23eb4b2774fdb0d67be & https://gitlab.gnome.org/GNOME/libsoup/-/commit/29b96fab2512666d7241e46c98cc45b60b795c0c & https://gitlab.gnome.org/GNOME/libsoup/-/commit/4c9e75c6676a37b6485620c332e568e1a3f530ff (From OE-Core rev: dfde13ecffad3426846bd4b366d1e0cdb77b1be0) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2024-52531Vijay Anusuri2025-05-143-0/+169
| | | | | | | | | | | | | | | | | | | | import patch from ubuntu to fix CVE-2024-52531 Upstream-Status: Backport [import from ubuntu https://git.launchpad.net/ubuntu/+source/libsoup2.4/tree/debian/patches?h=ubuntu/jammy-security Upstream commit https://gitlab.gnome.org/GNOME/libsoup/-/commit/a35222dd0bfab2ac97c10e86b95f762456628283 & https://gitlab.gnome.org/GNOME/libsoup/-/commit/825fda3425546847b42ad5270544e9388ff349fe] Reference: https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407/ https://ubuntu.com/security/CVE-2024-52531 (From OE-Core rev: c7ab8b45b1f533ca1b27b07c30f44b7b64a3cfde) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup-2.4: Fix CVE-2024-52530Vijay Anusuri2025-05-142-1/+152
| | | | | | | | | | Upstream-Status: Backport from https://gitlab.gnome.org/GNOME/libsoup/-/commit/04df03bc092ac20607f3e150936624d4f536e68b (From OE-Core rev: ef1bff79d6b84eacccff2a3f8a5c3b8ed92fe0c4) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* sqlite3: mark CVE-2025-29087 as patchedPeter Marko2025-05-081-0/+1
| | | | | | | | | | | | | | Description of CVE-2025-29087 and CVE-2025-3277 are very similar. There is no lonk from NVD, but [1] and [2] from Debian mark these two CVEs as duplicates with the same link for patch. [1] https://security-tracker.debian.org/tracker/CVE-2025-29087 [2] https://security-tracker.debian.org/tracker/CVE-2025-3277 (From OE-Core rev: 3f951941c758b6982a3cd30d085460756b7fefd9) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libsoup: patch CVE-2025-46420Ashish Sharma2025-05-082-0/+61
| | | | | | | | | Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libsoup/-/commit/c9083869ec2a3037e6df4bd86b45c419ba295f8e] (From OE-Core rev: 0e4a77c928e2eb0e8b012f2bba13b2ef3929cb34) Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* buildtools-tarball: Make buildtools respects host CA certificatesChangqing Li2025-05-021-3/+18
| | | | | | | | | | | | | | | | | | | | | | | To adapt user network enviroment, buildtools should first try to use the user configured envs like SSL_CERT_FILE/CURL_CA_BUNDLE/..., if these envs is not set, then use the auto-detected ca file and ca path, and finally use the CA certificates in buildtools. nativesdk-openssl set OPENSSLDIR as "/not/builtin", need set SSL_CERT_FILE/SSL_CERT_DIR to work nativesdk-curl don't set default ca file, need SSL_CERT_FILE/SSL_CERT_DIR or CURL_CA_BUNDLE/CURL_CA_PATH to work nativesdk-git actually use libcurl, and GIT_SSL_CAPATH/GIT_SSL_CAINFO also works nativesdk-python3-requests will use cacert.pem under python module certifi by default, need to set REQUESTS_CA_BUNDLE (From OE-Core rev: 0653b96bac6d0800dc5154557706a323418808be) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* buildtools-tarball: add envvars into BB_ENV_PASSTHROUGH_ADDITIONSChangqing Li2025-05-021-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | Here is one testcase: For recipe tensorflow-lite-host-tools_2.18.0.bb, refer [1], do_configure[network] = "1" and it will git clone some repos in CMakeLists.txt When buildtools is used and nativesdk-git is installed into sdk, do_configure failed with error: [1/9] Performing download step (git clone) for 'protobuf-populate' Cloning into 'protobuf'... fatal: unable to access 'https://github.com/protocolbuffers/protobuf/': error setting certificate file: /usr/local/oe-sdk-hardcoded-buildpath/sysroots/x86_64-wrlinuxsdk-linux/etc/ssl/certs/ca-certificates.crt Fix by adding GIT_SSL_CAINFO in BB_ENV_PASSTHROUGH_ADDITIONS, so that user can export GIT_SSL_CAINFO=${GIT_SSL_CAINFO} in their do_configure:prepend() to fix above do_configure failure CURL_CA_BUNDLE and REQUESTS_CA_BUNDLE is similar envvars, so all add into BB_ENV_PASSTHROUGH_ADDITIONS [1] https://github.com/nxp-imx/meta-imx/blob/styhead-6.12.3-1.0.0/meta-imx-ml/recipes-libraries/tensorflow-lite/tensorflow-lite-host-tools_2.18.0.bb (From OE-Core rev: 27f018d8e8ace97d0b1cdfb8782a2a7a0a319816) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>