public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
From: "gaoliming via groups.io" <gaoliming=byosoft.com.cn@groups.io>
To: "'Douglas Flick [MSFT]'" <doug.edk2@gmail.com>,
	<devel@edk2.groups.io>,
	"'Saloni Kasbekar'" <saloni.kasbekar@intel.com>,
	"'Zachary Clark-williams'" <zachary.clark-williams@intel.com>
Cc: "'Michael D Kinney'" <michael.d.kinney@intel.com>,
	"'Zhiguang Liu'" <zhiguang.liu@intel.com>,
	"'Laszlo Ersek'" <lersek@redhat.com>,
	"'Leif Lindholm'" <quic_llindhol@quicinc.com>,
	"'Gerd Hoffmann'" <kraxel@redhat.com>
Subject: [edk2-devel] 回复: [edk2-stable202402][PATCH v2 00/15] Security Patches for EDK II Network Stack
Date: Wed, 31 Jan 2024 13:22:14 +0800	[thread overview]
Message-ID: <021a01da5405$73666130$5a332390$@byosoft.com.cn> (raw)
In-Reply-To: <cover.1706219324.git.doug.edk2@gmail.com>

Saloni and William:
  Can you help review this patch set about Security Patches for EDK II
Network Stack? This patch set plans to catch edk2-stable202402 tag. And,
edk2-stable202402 will come soon. 

edk2-stable202402 tag planning
Proposed Schedule
Date (00:00:00 UTC-8)	Description
2023-11-24	Beginning of development
2024-02-05	Soft Feature Freeze
2024-02-09	Hard Feature Freeze
2024-02-23	Release

Thanks
Liming
> -----邮件原件-----
> 发件人: Douglas Flick [MSFT] <doug.edk2@gmail.com>
> 发送时间: 2024年1月26日 5:55
> 收件人: devel@edk2.groups.io
> 抄送: Douglas Flick [MSFT] <doug.edk2@gmail.com>; Saloni Kasbekar
> <saloni.kasbekar@intel.com>; Zachary Clark-williams
> <zachary.clark-williams@intel.com>; Michael D Kinney
> <michael.d.kinney@intel.com>; Liming Gao <gaoliming@byosoft.com.cn>;
> Zhiguang Liu <zhiguang.liu@intel.com>
> 主题: [PATCH v2 00/15] Security Patches for EDK II Network Stack
> 
> The security patches contained in this series with the exception of
> "MdePkg/Test: Add gRT_GetTime Google Test Mock" and
> "NetworkPkg: : Adds a SecurityFix.yaml file" have been reviewed
> during GHSA-hc6x-cw6p-gj7h infosec review.
> 
> This patch series contains the following security patches for the
> security vulnerabilities found by QuarksLab in the EDK II Network
> Stack:
> 
> CVE-2023-45229
> CVSS 6.5 : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
> CWE-125 Out-of-bounds Read
> 
> CVE-2023-45230
> CVSS 8.3 : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
> CWE-119 Improper Restriction of Operations within the Bounds
>  of a Memory Buffer
> 
> CVE-2023-45231
> CVSS 6.5 : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
> CWE-125 Out-of-bounds Read
> 
> CVE-2023-45232
> CVSS 7.5 : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
> CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')
> 
> CVE-2023-45233
> CVSS 7.5 : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
> CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')
> 
> CVE-2023-45234
> CVSS 8.3 : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
> CWE-119 Improper Restriction of Operations within the Bounds
>  of a Memory Buffer
> 
> CVE-2023-45235
> CVSS 8.3 : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
> CWE-119 Improper Restriction of Operations within the Bounds
>  of a Memory Buffer
> 
> NetworkPkg:
> Cc: Saloni Kasbekar <saloni.kasbekar@intel.com>
> Cc: Zachary Clark-williams <zachary.clark-williams@intel.com>
> 
> MdePkg:
> Cc: Michael D Kinney <michael.d.kinney@intel.com>
> Cc: Liming Gao <gaoliming@byosoft.com.cn>
> Cc: Zhiguang Liu <zhiguang.liu@intel.com>
> 
> Doug Flick (8):
>   NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Patch
>   NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Unit Tests
>   NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Patch
>   NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Unit Tests
>   NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Patch
>   NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Unit Tests
>   NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Patch
>   NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Unit Tests
> 
> Douglas Flick [MSFT] (7):
>   NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Patch
>   NetworkPkg: : Add Unit tests to CI and create Host Test DSC
>   NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Unit Tests
>   NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Patch
>   NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Unit Tests
>   MdePkg: Test: Add gRT_GetTime Google Test Mock
>   NetworkPkg: : Adds a SecurityFix.yaml file
> 
>  NetworkPkg/Test/NetworkPkgHostTest.dsc        | 105 +++
>  .../GoogleTest/Dhcp6DxeGoogleTest.inf         |  44 +
>  .../Ip6Dxe/GoogleTest/Ip6DxeGoogleTest.inf    |  44 +
>  .../GoogleTest/UefiPxeBcDxeGoogleTest.inf     |  48 +
>  .../Library/MockUefiRuntimeServicesTableLib.h |   7 +
>  NetworkPkg/Dhcp6Dxe/Dhcp6Impl.h               | 143 +++
>  NetworkPkg/Dhcp6Dxe/Dhcp6Utility.h            |  78 +-
>  .../Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.h   |  58 ++
>  .../Ip6Dxe/GoogleTest/Ip6OptionGoogleTest.h   |  40 +
>  NetworkPkg/Ip6Dxe/Ip6Nd.h                     |  35 +
>  NetworkPkg/Ip6Dxe/Ip6Option.h                 |  71 ++
>  .../GoogleTest/PxeBcDhcp6GoogleTest.h         |  68 ++
>  NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.h          |  17 +
>  NetworkPkg/Dhcp6Dxe/Dhcp6Io.c                 | 612 ++++++++-----
>  NetworkPkg/Dhcp6Dxe/Dhcp6Utility.c            | 373 ++++++--
>  NetworkPkg/Ip6Dxe/Ip6Option.c                 |  84 +-
>  NetworkPkg/UefiPxeBcDxe/PxeBcDhcp6.c          | 148 ++-
>  .../MockUefiRuntimeServicesTableLib.cpp       |   5 +-
>  .../GoogleTest/Dhcp6DxeGoogleTest.cpp         |  20 +
>  .../Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp | 839
> ++++++++++++++++++
>  .../Ip6Dxe/GoogleTest/Ip6DxeGoogleTest.cpp    |  20 +
>  .../Ip6Dxe/GoogleTest/Ip6OptionGoogleTest.cpp | 407 +++++++++
>  NetworkPkg/NetworkPkg.ci.yaml                 |   7 +-
>  NetworkPkg/SecurityFixes.yaml                 | 123 +++
>  .../GoogleTest/PxeBcDhcp6GoogleTest.cpp       | 574 ++++++++++++
>  .../GoogleTest/UefiPxeBcDxeGoogleTest.cpp     |  19 +
>  26 files changed, 3650 insertions(+), 339 deletions(-)
>  create mode 100644 NetworkPkg/Test/NetworkPkgHostTest.dsc
>  create mode 100644
> NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf
>  create mode 100644 NetworkPkg/Ip6Dxe/GoogleTest/Ip6DxeGoogleTest.inf
>  create mode 100644
> NetworkPkg/UefiPxeBcDxe/GoogleTest/UefiPxeBcDxeGoogleTest.inf
>  create mode 100644
> NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.h
>  create mode 100644
> NetworkPkg/Ip6Dxe/GoogleTest/Ip6OptionGoogleTest.h
>  create mode 100644
> NetworkPkg/UefiPxeBcDxe/GoogleTest/PxeBcDhcp6GoogleTest.h
>  create mode 100644
> NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.cpp
>  create mode 100644
> NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp
>  create mode 100644 NetworkPkg/Ip6Dxe/GoogleTest/Ip6DxeGoogleTest.cpp
>  create mode 100644
> NetworkPkg/Ip6Dxe/GoogleTest/Ip6OptionGoogleTest.cpp
>  create mode 100644 NetworkPkg/SecurityFixes.yaml
>  create mode 100644
> NetworkPkg/UefiPxeBcDxe/GoogleTest/PxeBcDhcp6GoogleTest.cpp
>  create mode 100644
> NetworkPkg/UefiPxeBcDxe/GoogleTest/UefiPxeBcDxeGoogleTest.cpp
> 
> --
> 2.43.0




-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#114858): https://edk2.groups.io/g/devel/message/114858
Mute This Topic: https://groups.io/mt/104070131/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



  parent reply	other threads:[~2024-01-31  5:22 UTC|newest]

Thread overview: 35+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-01-25 21:54 [edk2-devel] [PATCH v2 00/15] Security Patches for EDK II Network Stack Doug Flick via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 01/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Patch Doug Flick via groups.io
2024-02-01 19:35   ` Saloni Kasbekar
2024-02-05 13:41   ` bryan-bt.tan via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 02/15] NetworkPkg: : Add Unit tests to CI and create Host Test DSC Doug Flick via groups.io
2024-02-01 19:36   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 03/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Unit Tests Doug Flick via groups.io
2024-02-01 19:40   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 04/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Patch Doug Flick via groups.io
2024-02-01 19:42   ` Saloni Kasbekar
2024-02-05 13:46   ` bryan-bt.tan via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 05/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Unit Tests Doug Flick via groups.io
2024-02-01 19:49   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 06/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Patch Doug Flick via groups.io
2024-02-01 19:52   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 07/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Unit Tests Doug Flick via groups.io
2024-02-01 19:59   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 08/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Patch Doug Flick via groups.io
2024-02-01 20:48   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 09/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Unit Tests Doug Flick via groups.io
2024-02-01 21:16   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 10/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Patch Doug Flick via groups.io
2024-02-01 21:22   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 11/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Unit Tests Doug Flick via groups.io
2024-02-01 21:32   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 12/15] MdePkg: Test: Add gRT_GetTime Google Test Mock Doug Flick via groups.io
2024-01-26 19:52   ` Michael D Kinney
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 13/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Patch Doug Flick via groups.io
2024-02-01 21:37   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 14/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Unit Tests Doug Flick via groups.io
2024-02-01 22:03   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 15/15] NetworkPkg: : Adds a SecurityFix.yaml file Doug Flick via groups.io
2024-02-01 22:18   ` Saloni Kasbekar
2024-01-31  5:22 ` gaoliming via groups.io [this message]
     [not found] ` <17AF5718015C1866.16460@groups.io>
2024-02-07 14:26   ` 回复: [edk2-devel] 回复: [edk2-stable202402][PATCH v2 00/15] Security Patches for EDK II Network Stack gaoliming via groups.io

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-list from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to='021a01da5405$73666130$5a332390$@byosoft.com.cn' \
    --to=devel@edk2.groups.io \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox