public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
From: "Saloni Kasbekar" <saloni.kasbekar@intel.com>
To: "Douglas Flick [MSFT]" <doug.edk2@gmail.com>,
	"devel@edk2.groups.io" <devel@edk2.groups.io>
Cc: "Clark-williams, Zachary" <zachary.clark-williams@intel.com>
Subject: Re: [edk2-devel] [PATCH v2 03/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Unit Tests
Date: Thu, 1 Feb 2024 19:40:43 +0000	[thread overview]
Message-ID: <SN7PR11MB82813AF2CF59EC98C8EAB9D3F1432@SN7PR11MB8281.namprd11.prod.outlook.com> (raw)
In-Reply-To: <4c33819343179a2cbdde07be55ac125c59f41f26.1706219324.git.doug.edk2@gmail.com>

Reviewed-by: Saloni Kasbekar <saloni.kasbekar@intel.com>

-----Original Message-----
From: Douglas Flick [MSFT] <doug.edk2@gmail.com> 
Sent: Thursday, January 25, 2024 1:55 PM
To: devel@edk2.groups.io
Cc: Douglas Flick [MSFT] <doug.edk2@gmail.com>; Kasbekar, Saloni <saloni.kasbekar@intel.com>; Clark-williams, Zachary <zachary.clark-williams@intel.com>
Subject: [PATCH v2 03/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Unit Tests

REF: https://bugzilla.tianocore.org/show_bug.cgi?id=4535

Confirms that reported issue...

"Buffer overflow in the DHCPv6 client via a long Server ID option"

..has been corrected by the provided patch.

Tests the following functions to ensure they appropriately handle untrusted data (either too long or too small) to prevent a buffer
overflow:

Dhcp6AppendOption
Dhcp6AppendETOption
Dhcp6AppendIaOption

Cc: Saloni Kasbekar <saloni.kasbekar@intel.com>
Cc: Zachary Clark-williams <zachary.clark-williams@intel.com>

Signed-off-by: Doug Flick [MSFT] <doug.edk2@gmail.com>
---
 NetworkPkg/Test/NetworkPkgHostTest.dsc        |   1 +
 .../GoogleTest/Dhcp6DxeGoogleTest.inf         |  43 ++
 .../GoogleTest/Dhcp6DxeGoogleTest.cpp         |  20 +
 .../Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp | 478 ++++++++++++++++++
 4 files changed, 542 insertions(+)
 create mode 100644 NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf
 create mode 100644 NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.cpp
 create mode 100644 NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp

diff --git a/NetworkPkg/Test/NetworkPkgHostTest.dsc b/NetworkPkg/Test/NetworkPkgHostTest.dsc
index 1aeca5c5b353..20bc90b1728d 100644
--- a/NetworkPkg/Test/NetworkPkgHostTest.dsc
+++ b/NetworkPkg/Test/NetworkPkgHostTest.dsc
@@ -24,6 +24,7 @@ [Components]
   #   # Build HOST_APPLICATION that tests NetworkPkg   #+  NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf  # Despite these library classes being listed in [LibraryClasses] below, they are not needed for the host-based unit tests. [LibraryClasses]diff --git a/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf
new file mode 100644
index 000000000000..8e9119a37158
--- /dev/null
+++ b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.inf
@@ -0,0 +1,43 @@
+## @file+# Unit test suite for the Dhcp6Dxe using Google Test+#+# Copyright (c) Microsoft Corporation.<BR>+# SPDX-License-Identifier: BSD-2-Clause-Patent+##+[Defines]+  INF_VERSION         = 0x00010017+  BASE_NAME           = Dhcp6DxeGoogleTest+  FILE_GUID           = 1D2A4C65-38C8-4C2F-BB60-B5FA49625AA9+  VERSION_STRING      = 1.0+  MODULE_TYPE         = HOST_APPLICATION+#+# The following information is for reference only and not required by the build tools.+#+#  VALID_ARCHITECTURES           = IA32 X64 AARCH64+#+[Sources]+  Dhcp6DxeGoogleTest.cpp+  Dhcp6IoGoogleTest.cpp+  ../Dhcp6Io.c+  ../Dhcp6Utility.c++[Packages]+  MdePkg/MdePkg.dec+  MdeModulePkg/MdeModulePkg.dec+  UnitTestFrameworkPkg/UnitTestFrameworkPkg.dec+  NetworkPkg/NetworkPkg.dec++[LibraryClasses]+  GoogleTestLib+  DebugLib+  NetLib+  PcdLib++[Protocols]+  gEfiDhcp6ServiceBindingProtocolGuid++[Pcd]+  gEfiNetworkPkgTokenSpaceGuid.PcdDhcp6UidType++[Guids]+  gZeroGuiddiff --git a/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.cpp b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.cpp
new file mode 100644
index 000000000000..9aeced2f9156
--- /dev/null
+++ b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6DxeGoogleTest.cpp
@@ -0,0 +1,20 @@
+/** @file+  Acts as the main entry point for the tests for the Dhcp6Dxe module.++  Copyright (c) Microsoft Corporation+  SPDX-License-Identifier: BSD-2-Clause-Patent+**/+#include <gtest/gtest.h>++////////////////////////////////////////////////////////////////////////////////+// Run the tests+////////////////////////////////////////////////////////////////////////////////+int+main (+  int   argc,+  char  *argv[]+  )+{+  testing::InitGoogleTest (&argc, argv);+  return RUN_ALL_TESTS ();+}diff --git a/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp
new file mode 100644
index 000000000000..7ee40e4af480
--- /dev/null
+++ b/NetworkPkg/Dhcp6Dxe/GoogleTest/Dhcp6IoGoogleTest.cpp
@@ -0,0 +1,478 @@
+/** @file+  Tests for Dhcp6Io.c.++  Copyright (c) Microsoft Corporation+  SPDX-License-Identifier: BSD-2-Clause-Patent+**/+#include <gtest/gtest.h>++extern "C" {+  #include <Uefi.h>+  #include <Library/BaseLib.h>+  #include <Library/DebugLib.h>+  #include <Library/BaseMemoryLib.h>+  #include "../Dhcp6Impl.h"+  #include "../Dhcp6Utility.h"+}++////////////////////////////////////////////////////////////////////////+// Defines+////////////////////////////////////////////////////////////////////////++#define DHCP6_PACKET_MAX_LEN  1500++////////////////////////////////////////////////////////////////////////+////////////////////////////////////////////////////////////////////////+// Symbol Definitions+// These functions are not directly under test - but required to compile+////////////////////////////////////////////////////////////////////////++// This definition is used by this test but is also required to compile+// by Dhcp6Io.c+EFI_IPv6_ADDRESS  mAllDhcpRelayAndServersAddress = {+  { 0xFF, 2, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1, 0, 2 }+};++EFI_STATUS+EFIAPI+UdpIoSendDatagram (+  IN  UDP_IO           *UdpIo,+  IN  NET_BUF          *Packet,+  IN  UDP_END_POINT    *EndPoint OPTIONAL,+  IN  EFI_IP_ADDRESS   *Gateway  OPTIONAL,+  IN  UDP_IO_CALLBACK  CallBack,+  IN  VOID             *Context+  )+{+  return EFI_SUCCESS;+}++EFI_STATUS+EFIAPI+UdpIoRecvDatagram (+  IN  UDP_IO           *UdpIo,+  IN  UDP_IO_CALLBACK  CallBack,+  IN  VOID             *Context,+  IN  UINT32           HeadLen+  )+{+  return EFI_SUCCESS;+}++////////////////////////////////////////////////////////////////////////+// Dhcp6AppendOptionTest Tests+////////////////////////////////////////////////////////////////////////++class Dhcp6AppendOptionTest : public ::testing::Test {+public:+  UINT8 *Buffer = NULL;+  EFI_DHCP6_PACKET *Packet;++protected:+  // Add any setup code if needed+  virtual void+  SetUp (+    )+  {+    // Initialize any resources or variables+    Buffer = (UINT8 *)AllocateZeroPool (DHCP6_PACKET_MAX_LEN);+    ASSERT_NE (Buffer, (UINT8 *)NULL);++    Packet       = (EFI_DHCP6_PACKET *)Buffer;+    Packet->Size = DHCP6_PACKET_MAX_LEN;+  }++  // Add any cleanup code if needed+  virtual void+  TearDown (+    )+  {+    // Clean up any resources or variables+    if (Buffer != NULL) {+      FreePool (Buffer);+    }+  }+};++// Test Description:+// Attempt to append an option to a packet that is too small by a duid that is too large+TEST_F (Dhcp6AppendOptionTest, InvalidDataExpectBufferTooSmall) {+  UINT8           *Cursor;+  EFI_DHCP6_DUID  *UntrustedDuid;+  EFI_STATUS      Status;++  UntrustedDuid = (EFI_DHCP6_DUID *)AllocateZeroPool (sizeof (EFI_DHCP6_DUID));+  ASSERT_NE (UntrustedDuid, (EFI_DHCP6_DUID *)NULL);++  UntrustedDuid->Length = NTOHS (0xFFFF);++  Cursor = Dhcp6AppendOptionTest::Packet->Dhcp6.Option;++  Status = Dhcp6AppendOption (+             Dhcp6AppendOptionTest::Packet,+             &Cursor,+             HTONS (Dhcp6OptServerId),+             UntrustedDuid->Length,+             UntrustedDuid->Duid+             );++  ASSERT_EQ (Status, EFI_BUFFER_TOO_SMALL);+}++// Test Description:+// Attempt to append an option to a packet that is large enough+TEST_F (Dhcp6AppendOptionTest, ValidDataExpectSuccess) {+  UINT8           *Cursor;+  EFI_DHCP6_DUID  *UntrustedDuid;+  EFI_STATUS      Status;+  UINTN           OriginalLength;++  UINT8  Duid[6] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05 };++  Packet->Length = sizeof (EFI_DHCP6_HEADER);+  OriginalLength = Packet->Length;++  UntrustedDuid = (EFI_DHCP6_DUID *)AllocateZeroPool (sizeof (EFI_DHCP6_DUID));+  ASSERT_NE (UntrustedDuid, (EFI_DHCP6_DUID *)NULL);++  UntrustedDuid->Length = NTOHS (sizeof (Duid));+  CopyMem (UntrustedDuid->Duid, Duid, sizeof (Duid));++  Cursor = Dhcp6AppendOptionTest::Packet->Dhcp6.Option;++  Status = Dhcp6AppendOption (+             Dhcp6AppendOptionTest::Packet,+             &Cursor,+             HTONS (Dhcp6OptServerId),+             UntrustedDuid->Length,+             UntrustedDuid->Duid+             );++  ASSERT_EQ (Status, EFI_SUCCESS);++  // verify that the pointer to cursor moved by the expected amount+  ASSERT_EQ (Cursor, (UINT8 *)Dhcp6AppendOptionTest::Packet->Dhcp6.Option + sizeof (Duid) + 4);++  // verify that the length of the packet is now the expected amount+  ASSERT_EQ (Dhcp6AppendOptionTest::Packet->Length, OriginalLength + sizeof (Duid) + 4);+}++////////////////////////////////////////////////////////////////////////+// Dhcp6AppendETOption Tests+////////////////////////////////////////////////////////////////////////++class Dhcp6AppendETOptionTest : public ::testing::Test {+public:+  UINT8 *Buffer = NULL;+  EFI_DHCP6_PACKET *Packet;++protected:+  // Add any setup code if needed+  virtual void+  SetUp (+    )+  {+    // Initialize any resources or variables+    Buffer = (UINT8 *)AllocateZeroPool (DHCP6_PACKET_MAX_LEN);+    ASSERT_NE (Buffer, (UINT8 *)NULL);++    Packet         = (EFI_DHCP6_PACKET *)Buffer;+    Packet->Size   = DHCP6_PACKET_MAX_LEN;+    Packet->Length = sizeof (EFI_DHCP6_HEADER);+  }++  // Add any cleanup code if needed+  virtual void+  TearDown (+    )+  {+    // Clean up any resources or variables+    if (Buffer != NULL) {+      FreePool (Buffer);+    }+  }+};++// Test Description:+// Attempt to append an option to a packet that is too small by a duid that is too large+TEST_F (Dhcp6AppendETOptionTest, InvalidDataExpectBufferTooSmall) {+  UINT8           *Cursor;+  EFI_STATUS      Status;+  DHCP6_INSTANCE  Instance;+  UINT16          ElapsedTimeVal;+  UINT16          *ElapsedTime;++  Cursor      = Dhcp6AppendETOptionTest::Packet->Dhcp6.Option;+  ElapsedTime = &ElapsedTimeVal;++  Packet->Length = Packet->Size - 2;++  Status = Dhcp6AppendETOption (+             Dhcp6AppendETOptionTest::Packet,+             &Cursor,+             &Instance, // Instance is not used in this function+             &ElapsedTime+             );++  // verify that we error out because the packet is too small for the option header+  ASSERT_EQ (Status, EFI_BUFFER_TOO_SMALL);++  // reset the length+  Packet->Length = sizeof (EFI_DHCP6_HEADER);+}++// Test Description:+// Attempt to append an option to a packet that is large enough+TEST_F (Dhcp6AppendETOptionTest, ValidDataExpectSuccess) {+  UINT8           *Cursor;+  EFI_STATUS      Status;+  DHCP6_INSTANCE  Instance;+  UINT16          ElapsedTimeVal;+  UINT16          *ElapsedTime;+  UINTN           ExpectedSize;+  UINTN           OriginalLength;++  Cursor         = Dhcp6AppendETOptionTest::Packet->Dhcp6.Option;+  ElapsedTime    = &ElapsedTimeVal;+  ExpectedSize   = 6;+  OriginalLength = Packet->Length;++  Status = Dhcp6AppendETOption (+             Dhcp6AppendETOptionTest::Packet,+             &Cursor,+             &Instance, // Instance is not used in this function+             &ElapsedTime+             );++  // verify that the status is EFI_SUCCESS+  ASSERT_EQ (Status, EFI_SUCCESS);++  // verify that the pointer to cursor moved by the expected amount+  ASSERT_EQ (Cursor, (UINT8 *)Dhcp6AppendETOptionTest::Packet->Dhcp6.Option + ExpectedSize);++  // verify that the length of the packet is now the expected amount+  ASSERT_EQ (Dhcp6AppendETOptionTest::Packet->Length, OriginalLength + ExpectedSize);+}++////////////////////////////////////////////////////////////////////////+// Dhcp6AppendIaOption Tests+////////////////////////////////////////////////////////////////////////++class Dhcp6AppendIaOptionTest : public ::testing::Test {+public:+  UINT8 *Buffer = NULL;+  EFI_DHCP6_PACKET *Packet;+  EFI_DHCP6_IA *Ia;++protected:+  // Add any setup code if needed+  virtual void+  SetUp (+    )+  {+    // Initialize any resources or variables+    Buffer = (UINT8 *)AllocateZeroPool (DHCP6_PACKET_MAX_LEN);+    ASSERT_NE (Buffer, (UINT8 *)NULL);++    Packet       = (EFI_DHCP6_PACKET *)Buffer;+    Packet->Size = DHCP6_PACKET_MAX_LEN;++    Ia = (EFI_DHCP6_IA *)AllocateZeroPool (sizeof (EFI_DHCP6_IA) + sizeof (EFI_DHCP6_IA_ADDRESS) * 2);+    ASSERT_NE (Ia, (EFI_DHCP6_IA *)NULL);++    CopyMem (Ia->IaAddress, mAllDhcpRelayAndServersAddress.Addr, sizeof (EFI_IPv6_ADDRESS));+    CopyMem (Ia->IaAddress + 1, mAllDhcpRelayAndServersAddress.Addr, sizeof (EFI_IPv6_ADDRESS));++    Ia->IaAddressCount = 2;+  }++  // Add any cleanup code if needed+  virtual void+  TearDown (+    )+  {+    // Clean up any resources or variables+    if (Buffer != NULL) {+      FreePool (Buffer);+    }++    if (Ia != NULL) {+      FreePool (Ia);+    }+  }+};++// Test Description:+// Attempt to append an option to a packet that doesn't have enough space+// for the option header+TEST_F (Dhcp6AppendIaOptionTest, IaNaInvalidDataExpectBufferTooSmall) {+  UINT8       *Cursor;+  EFI_STATUS  Status;++  Packet->Length = Packet->Size - 2;++  Ia->Descriptor.Type = Dhcp6OptIana;+  Ia->Descriptor.IaId = 0x12345678;++  Cursor = Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option;++  Status = Dhcp6AppendIaOption (+             Dhcp6AppendIaOptionTest::Packet,+             &Cursor,+             Ia,+             0x12345678,+             0x11111111,+             Dhcp6OptIana+             );++  // verify that we error out because the packet is too small for the option header+  ASSERT_EQ (Status, EFI_BUFFER_TOO_SMALL);++  // reset the length+  Packet->Length = sizeof (EFI_DHCP6_HEADER);+}++// Test Description:+// Attempt to append an option to a packet that doesn't have enough space+// for the option header+TEST_F (Dhcp6AppendIaOptionTest, IaTaInvalidDataExpectBufferTooSmall) {+  UINT8       *Cursor;+  EFI_STATUS  Status;++  // Use up nearly all the space in the packet+  Packet->Length = Packet->Size - 2;++  Ia->Descriptor.Type = Dhcp6OptIata;+  Ia->Descriptor.IaId = 0x12345678;++  Cursor = Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option;++  Status = Dhcp6AppendIaOption (+             Dhcp6AppendIaOptionTest::Packet,+             &Cursor,+             Ia,+             0,+             0,+             Dhcp6OptIata+             );++  // verify that we error out because the packet is too small for the option header+  ASSERT_EQ (Status, EFI_BUFFER_TOO_SMALL);++  // reset the length+  Packet->Length = sizeof (EFI_DHCP6_HEADER);+}++TEST_F (Dhcp6AppendIaOptionTest, IaNaValidDataExpectSuccess) {+  UINT8       *Cursor;+  EFI_STATUS  Status;+  UINTN       ExpectedSize;+  UINTN       OriginalLength;++  //+  // 2 bytes for the option header type+  //+  ExpectedSize = 2;+  //+  // 2 bytes for the option header length+  //+  ExpectedSize += 2;+  //+  // 4 bytes for the IAID+  //+  ExpectedSize += 4;+  //+  // + 4 bytes for the T1+  //+  ExpectedSize += 4;+  //+  // + 4 bytes for the T2+  //+  ExpectedSize += 4;+  //+  // + (4 + sizeof (EFI_DHCP6_IA_ADDRESS)) * 2;+  //   + 2 bytes for the option header type+  //   + 2 bytes for the option header length+  //   + sizeof (EFI_DHCP6_IA_ADDRESS) for the IA Address+  //+  ExpectedSize += (4 + sizeof (EFI_DHCP6_IA_ADDRESS)) * 2;++  Cursor = Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option;++  Packet->Length = sizeof (EFI_DHCP6_HEADER);+  OriginalLength = Packet->Length;++  Ia->Descriptor.Type = Dhcp6OptIana;+  Ia->Descriptor.IaId = 0x12345678;++  Status = Dhcp6AppendIaOption (+             Dhcp6AppendIaOptionTest::Packet,+             &Cursor,+             Ia,+             0x12345678,+             0x12345678,+             Dhcp6OptIana+             );++  // verify that the pointer to cursor moved by the expected amount+  ASSERT_EQ (Cursor, (UINT8 *)Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option + ExpectedSize);++  // verify that the length of the packet is now the expected amount+  ASSERT_EQ (Dhcp6AppendIaOptionTest::Packet->Length, OriginalLength + ExpectedSize);++  // verify that the status is EFI_SUCCESS+  ASSERT_EQ (Status, EFI_SUCCESS);+}++TEST_F (Dhcp6AppendIaOptionTest, IaTaValidDataExpectSuccess) {+  UINT8       *Cursor;+  EFI_STATUS  Status;+  UINTN       ExpectedSize;+  UINTN       OriginalLength;++  //+  // 2 bytes for the option header type+  //+  ExpectedSize = 2;+  //+  // 2 bytes for the option header length+  //+  ExpectedSize += 2;+  //+  // 4 bytes for the IAID+  //+  ExpectedSize += 4;+  //+  // + (4 + sizeof (EFI_DHCP6_IA_ADDRESS)) * 2;+  //   + 2 bytes for the option header type+  //   + 2 bytes for the option header length+  //   + sizeof (EFI_DHCP6_IA_ADDRESS) for the IA Address+  //+  ExpectedSize += (4 + sizeof (EFI_DHCP6_IA_ADDRESS)) * 2;++  Cursor = Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option;++  Packet->Length = sizeof (EFI_DHCP6_HEADER);+  OriginalLength = Packet->Length;++  Ia->Descriptor.Type = Dhcp6OptIata;+  Ia->Descriptor.IaId = 0x12345678;++  Status = Dhcp6AppendIaOption (+             Dhcp6AppendIaOptionTest::Packet,+             &Cursor,+             Ia,+             0,+             0,+             Dhcp6OptIata+             );++  // verify that the pointer to cursor moved by the expected amount+  ASSERT_EQ (Cursor, (UINT8 *)Dhcp6AppendIaOptionTest::Packet->Dhcp6.Option + ExpectedSize);++  // verify that the length of the packet is now the expected amount+  ASSERT_EQ (Dhcp6AppendIaOptionTest::Packet->Length, OriginalLength + ExpectedSize);++  // verify that the status is EFI_SUCCESS+  ASSERT_EQ (Status, EFI_SUCCESS);+}-- 
2.43.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#114957): https://edk2.groups.io/g/devel/message/114957
Mute This Topic: https://groups.io/mt/103964978/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



  reply	other threads:[~2024-02-01 19:40 UTC|newest]

Thread overview: 35+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-01-25 21:54 [edk2-devel] [PATCH v2 00/15] Security Patches for EDK II Network Stack Doug Flick via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 01/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Patch Doug Flick via groups.io
2024-02-01 19:35   ` Saloni Kasbekar
2024-02-05 13:41   ` bryan-bt.tan via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 02/15] NetworkPkg: : Add Unit tests to CI and create Host Test DSC Doug Flick via groups.io
2024-02-01 19:36   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 03/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45230 Unit Tests Doug Flick via groups.io
2024-02-01 19:40   ` Saloni Kasbekar [this message]
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 04/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Patch Doug Flick via groups.io
2024-02-01 19:42   ` Saloni Kasbekar
2024-02-05 13:46   ` bryan-bt.tan via groups.io
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 05/15] NetworkPkg: Dhcp6Dxe: SECURITY PATCH CVE-2023-45229 Unit Tests Doug Flick via groups.io
2024-02-01 19:49   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 06/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Patch Doug Flick via groups.io
2024-02-01 19:52   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 07/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45231 Unit Tests Doug Flick via groups.io
2024-02-01 19:59   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 08/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Patch Doug Flick via groups.io
2024-02-01 20:48   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 09/15] NetworkPkg: Ip6Dxe: SECURITY PATCH CVE-2023-45232 Unit Tests Doug Flick via groups.io
2024-02-01 21:16   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 10/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Patch Doug Flick via groups.io
2024-02-01 21:22   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 11/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45234 Unit Tests Doug Flick via groups.io
2024-02-01 21:32   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 12/15] MdePkg: Test: Add gRT_GetTime Google Test Mock Doug Flick via groups.io
2024-01-26 19:52   ` Michael D Kinney
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 13/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Patch Doug Flick via groups.io
2024-02-01 21:37   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 14/15] NetworkPkg: UefiPxeBcDxe: SECURITY PATCH CVE-2023-45235 Unit Tests Doug Flick via groups.io
2024-02-01 22:03   ` Saloni Kasbekar
2024-01-25 21:54 ` [edk2-devel] [PATCH v2 15/15] NetworkPkg: : Adds a SecurityFix.yaml file Doug Flick via groups.io
2024-02-01 22:18   ` Saloni Kasbekar
2024-01-31  5:22 ` [edk2-devel] 回复: [edk2-stable202402][PATCH v2 00/15] Security Patches for EDK II Network Stack gaoliming via groups.io
     [not found] ` <17AF5718015C1866.16460@groups.io>
2024-02-07 14:26   ` 回复: " gaoliming via groups.io

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-list from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=SN7PR11MB82813AF2CF59EC98C8EAB9D3F1432@SN7PR11MB8281.namprd11.prod.outlook.com \
    --to=devel@edk2.groups.io \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox