blob: 56ba8bceefcfdbf12a5f2e264febe003a6e581ce [file] [log] [blame]
Patrick Williams92b42cb2022-09-03 06:53:57 -05001#
2# Copyright OpenEmbedded Contributors
3#
4# SPDX-License-Identifier: MIT
5#
6
Patrick Williamsc0f7c042017-02-23 20:41:17 -06007# This class is used to check recipes against public CVEs.
8#
9# In order to use this class just inherit the class in the
10# local.conf file and it will add the cve_check task for
11# every recipe. The task can be used per recipe, per image,
12# or using the special cases "world" and "universe". The
13# cve_check task will print a warning for every unpatched
14# CVE found and generate a file in the recipe WORKDIR/cve
15# directory. If an image is build it will generate a report
16# in DEPLOY_DIR_IMAGE for all the packages used.
17#
18# Example:
19# bitbake -c cve_check openssl
20# bitbake core-image-sato
21# bitbake -k -c cve_check universe
22#
23# DISCLAIMER
24#
25# This class/tool is meant to be used as support and not
26# the only method to check against CVEs. Running this tool
27# doesn't guarantee your packages are free of CVEs.
28
Patrick Williams213cb262021-08-07 19:21:33 -050029# The product name that the CVE database uses defaults to BPN, but may need to
Brad Bishop37a0e4d2017-12-04 01:01:44 -050030# be overriden per recipe (for example tiff.bb sets CVE_PRODUCT=libtiff).
Brad Bishop6e60e8b2018-02-01 10:27:11 -050031CVE_PRODUCT ??= "${BPN}"
Brad Bishop316dfdd2018-06-25 12:45:53 -040032CVE_VERSION ??= "${PV}"
Brad Bishop37a0e4d2017-12-04 01:01:44 -050033
Patrick Williamsc0f7c042017-02-23 20:41:17 -060034CVE_CHECK_DB_DIR ?= "${DL_DIR}/CVE_CHECK"
Andrew Geissler220dafd2023-10-04 10:18:08 -050035CVE_CHECK_DB_FILE ?= "${CVE_CHECK_DB_DIR}/nvdcve_2-1.db"
Andrew Geisslerc9f78652020-09-18 14:11:35 -050036CVE_CHECK_DB_FILE_LOCK ?= "${CVE_CHECK_DB_FILE}.lock"
Patrick Williamsc0f7c042017-02-23 20:41:17 -060037
Brad Bishop316dfdd2018-06-25 12:45:53 -040038CVE_CHECK_LOG ?= "${T}/cve.log"
Patrick Williamsc0f7c042017-02-23 20:41:17 -060039CVE_CHECK_TMP_FILE ?= "${TMPDIR}/cve_check"
Andrew Geisslerb7d28612020-07-24 16:15:54 -050040CVE_CHECK_SUMMARY_DIR ?= "${LOG_DIR}/cve"
41CVE_CHECK_SUMMARY_FILE_NAME ?= "cve-summary"
42CVE_CHECK_SUMMARY_FILE ?= "${CVE_CHECK_SUMMARY_DIR}/${CVE_CHECK_SUMMARY_FILE_NAME}"
Andrew Geissler9aee5002022-03-30 16:27:02 +000043CVE_CHECK_SUMMARY_FILE_NAME_JSON = "cve-summary.json"
44CVE_CHECK_SUMMARY_INDEX_PATH = "${CVE_CHECK_SUMMARY_DIR}/cve-summary-index.txt"
45
46CVE_CHECK_LOG_JSON ?= "${T}/cve.json"
Patrick Williamsc0f7c042017-02-23 20:41:17 -060047
48CVE_CHECK_DIR ??= "${DEPLOY_DIR}/cve"
Andrew Geisslerc3d88e42020-10-02 09:45:00 -050049CVE_CHECK_RECIPE_FILE ?= "${CVE_CHECK_DIR}/${PN}"
Andrew Geissler9aee5002022-03-30 16:27:02 +000050CVE_CHECK_RECIPE_FILE_JSON ?= "${CVE_CHECK_DIR}/${PN}_cve.json"
Andrew Geissler8f840682023-07-21 09:09:43 -050051CVE_CHECK_MANIFEST ?= "${IMGDEPLOYDIR}/${IMAGE_NAME}.cve"
52CVE_CHECK_MANIFEST_JSON ?= "${IMGDEPLOYDIR}/${IMAGE_NAME}.json"
Patrick Williamsc0f7c042017-02-23 20:41:17 -060053CVE_CHECK_COPY_FILES ??= "1"
54CVE_CHECK_CREATE_MANIFEST ??= "1"
55
Andrew Geissler615f2f12022-07-15 14:00:58 -050056# Report Patched or Ignored CVEs
Andrew Geisslerc3d88e42020-10-02 09:45:00 -050057CVE_CHECK_REPORT_PATCHED ??= "1"
Andrew Geissler615f2f12022-07-15 14:00:58 -050058
Andrew Geissler78b72792022-06-14 06:47:25 -050059CVE_CHECK_SHOW_WARNINGS ??= "1"
Andrew Geisslerc3d88e42020-10-02 09:45:00 -050060
Andrew Geissler9aee5002022-03-30 16:27:02 +000061# Provide text output
62CVE_CHECK_FORMAT_TEXT ??= "1"
63
64# Provide JSON output
65CVE_CHECK_FORMAT_JSON ??= "1"
66
67# Check for packages without CVEs (no issues or missing product name)
68CVE_CHECK_COVERAGE ??= "1"
69
70# Skip CVE Check for packages (PN)
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000071CVE_CHECK_SKIP_RECIPE ?= ""
Patrick Williamsc0f7c042017-02-23 20:41:17 -060072
Andrew Geissler8f840682023-07-21 09:09:43 -050073# Replace NVD DB check status for a given CVE. Each of CVE has to be mentioned
74# separately with optional detail and description for this status.
Andrew Geisslerc3d88e42020-10-02 09:45:00 -050075#
Andrew Geissler8f840682023-07-21 09:09:43 -050076# CVE_STATUS[CVE-1234-0001] = "not-applicable-platform: Issue only applies on Windows"
77# CVE_STATUS[CVE-1234-0002] = "fixed-version: Fixed externally"
Andrew Geisslerc3d88e42020-10-02 09:45:00 -050078#
Andrew Geissler8f840682023-07-21 09:09:43 -050079# Settings the same status and reason for multiple CVEs is possible
80# via CVE_STATUS_GROUPS variable.
81#
82# CVE_STATUS_GROUPS = "CVE_STATUS_WIN CVE_STATUS_PATCHED"
83#
84# CVE_STATUS_WIN = "CVE-1234-0001 CVE-1234-0003"
85# CVE_STATUS_WIN[status] = "not-applicable-platform: Issue only applies on Windows"
86# CVE_STATUS_PATCHED = "CVE-1234-0002 CVE-1234-0004"
87# CVE_STATUS_PATCHED[status] = "fixed-version: Fixed externally"
88#
89# All possible CVE statuses could be found in cve-check-map.conf
90# CVE_CHECK_STATUSMAP[not-applicable-platform] = "Ignored"
91# CVE_CHECK_STATUSMAP[fixed-version] = "Patched"
92#
93# CVE_CHECK_IGNORE is deprecated and CVE_STATUS has to be used instead.
94# Keep CVE_CHECK_IGNORE until other layers migrate to new variables
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000095CVE_CHECK_IGNORE ?= ""
Patrick Williamsc0f7c042017-02-23 20:41:17 -060096
Andrew Geisslerd1e89492021-02-12 15:35:20 -060097# Layers to be excluded
98CVE_CHECK_LAYER_EXCLUDELIST ??= ""
99
Patrick Williams213cb262021-08-07 19:21:33 -0500100# Layers to be included
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600101CVE_CHECK_LAYER_INCLUDELIST ??= ""
102
103
Patrick Williams213cb262021-08-07 19:21:33 -0500104# set to "alphabetical" for version using single alphabetical character as increment release
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600105CVE_VERSION_SUFFIX ??= ""
106
Andrew Geissler8f840682023-07-21 09:09:43 -0500107python () {
108 # Fallback all CVEs from CVE_CHECK_IGNORE to CVE_STATUS
109 cve_check_ignore = d.getVar("CVE_CHECK_IGNORE")
110 if cve_check_ignore:
111 bb.warn("CVE_CHECK_IGNORE is deprecated in favor of CVE_STATUS")
112 for cve in (d.getVar("CVE_CHECK_IGNORE") or "").split():
113 d.setVarFlag("CVE_STATUS", cve, "ignored")
114
115 # Process CVE_STATUS_GROUPS to set multiple statuses and optional detail or description at once
116 for cve_status_group in (d.getVar("CVE_STATUS_GROUPS") or "").split():
117 cve_group = d.getVar(cve_status_group)
118 if cve_group is not None:
119 for cve in cve_group.split():
120 d.setVarFlag("CVE_STATUS", cve, d.getVarFlag(cve_status_group, "status"))
121 else:
122 bb.warn("CVE_STATUS_GROUPS contains undefined variable %s" % cve_status_group)
123}
124
Andrew Geisslerd5838332022-05-27 11:33:10 -0500125def generate_json_report(d, out_path, link_path):
126 if os.path.exists(d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH")):
127 import json
Andrew Geissler78b72792022-06-14 06:47:25 -0500128 from oe.cve_check import cve_check_merge_jsons, update_symlinks
Andrew Geisslerd5838332022-05-27 11:33:10 -0500129
130 bb.note("Generating JSON CVE summary")
131 index_file = d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH")
132 summary = {"version":"1", "package": []}
133 with open(index_file) as f:
134 filename = f.readline()
135 while filename:
136 with open(filename.rstrip()) as j:
137 data = json.load(j)
138 cve_check_merge_jsons(summary, data)
139 filename = f.readline()
140
Patrick Williamsac13d5f2023-11-24 18:59:46 -0600141 summary["package"].sort(key=lambda d: d['name'])
142
Andrew Geisslerd5838332022-05-27 11:33:10 -0500143 with open(out_path, "w") as f:
144 json.dump(summary, f, indent=2)
145
Andrew Geissler78b72792022-06-14 06:47:25 -0500146 update_symlinks(out_path, link_path)
Andrew Geisslerd5838332022-05-27 11:33:10 -0500147
Andrew Geisslerb7d28612020-07-24 16:15:54 -0500148python cve_save_summary_handler () {
149 import shutil
150 import datetime
Andrew Geissler78b72792022-06-14 06:47:25 -0500151 from oe.cve_check import update_symlinks
Andrew Geisslerb7d28612020-07-24 16:15:54 -0500152
153 cve_tmp_file = d.getVar("CVE_CHECK_TMP_FILE")
154
155 cve_summary_name = d.getVar("CVE_CHECK_SUMMARY_FILE_NAME")
156 cvelogpath = d.getVar("CVE_CHECK_SUMMARY_DIR")
157 bb.utils.mkdirhier(cvelogpath)
158
159 timestamp = datetime.datetime.now().strftime('%Y%m%d%H%M%S')
160 cve_summary_file = os.path.join(cvelogpath, "%s-%s.txt" % (cve_summary_name, timestamp))
161
Andrew Geisslerc9f78652020-09-18 14:11:35 -0500162 if os.path.exists(cve_tmp_file):
163 shutil.copyfile(cve_tmp_file, cve_summary_file)
Andrew Geissler78b72792022-06-14 06:47:25 -0500164 cvefile_link = os.path.join(cvelogpath, cve_summary_name)
165 update_symlinks(cve_summary_file, cvefile_link)
166 bb.plain("Complete CVE report summary created at: %s" % cvefile_link)
Andrew Geisslerb7d28612020-07-24 16:15:54 -0500167
Andrew Geisslerd5838332022-05-27 11:33:10 -0500168 if d.getVar("CVE_CHECK_FORMAT_JSON") == "1":
169 json_summary_link_name = os.path.join(cvelogpath, d.getVar("CVE_CHECK_SUMMARY_FILE_NAME_JSON"))
170 json_summary_name = os.path.join(cvelogpath, "%s-%s.json" % (cve_summary_name, timestamp))
171 generate_json_report(d, json_summary_name, json_summary_link_name)
172 bb.plain("Complete CVE JSON report summary created at: %s" % json_summary_link_name)
Andrew Geisslerb7d28612020-07-24 16:15:54 -0500173}
174
175addhandler cve_save_summary_handler
176cve_save_summary_handler[eventmask] = "bb.event.BuildCompleted"
177
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600178python do_cve_check () {
179 """
180 Check recipe for patched and unpatched CVEs
181 """
Patrick Williams0ca19cc2021-08-16 14:03:13 -0500182 from oe.cve_check import get_patched_cves
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600183
Patrick Williams92b42cb2022-09-03 06:53:57 -0500184 with bb.utils.fileslocked([d.getVar("CVE_CHECK_DB_FILE_LOCK")], shared=True):
185 if os.path.exists(d.getVar("CVE_CHECK_DB_FILE")):
186 try:
187 patched_cves = get_patched_cves(d)
188 except FileNotFoundError:
189 bb.fatal("Failure in searching patches")
190 ignored, patched, unpatched, status = check_cves(d, patched_cves)
191 if patched or unpatched or (d.getVar("CVE_CHECK_COVERAGE") == "1" and status):
192 cve_data = get_cve_info(d, patched + unpatched + ignored)
193 cve_write_data(d, patched, unpatched, ignored, cve_data, status)
194 else:
195 bb.note("No CVE database found, skipping CVE check")
Brad Bishop96ff1982019-08-19 13:50:42 -0400196
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600197}
198
Patrick Williams03907ee2022-05-01 06:28:52 -0500199addtask cve_check before do_build
Patrick Williams8e7b46e2023-05-01 14:19:06 -0500200do_cve_check[depends] = "cve-update-nvd2-native:do_fetch"
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600201do_cve_check[nostamp] = "1"
202
203python cve_check_cleanup () {
204 """
205 Delete the file used to gather all the CVE information.
206 """
Brad Bishop6e60e8b2018-02-01 10:27:11 -0500207 bb.utils.remove(e.data.getVar("CVE_CHECK_TMP_FILE"))
Andrew Geissler9aee5002022-03-30 16:27:02 +0000208 bb.utils.remove(e.data.getVar("CVE_CHECK_SUMMARY_INDEX_PATH"))
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600209}
210
211addhandler cve_check_cleanup
Andrew Geissler615f2f12022-07-15 14:00:58 -0500212cve_check_cleanup[eventmask] = "bb.event.BuildCompleted"
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600213
214python cve_check_write_rootfs_manifest () {
215 """
216 Create CVE manifest when building an image
217 """
218
219 import shutil
Andrew Geissler78b72792022-06-14 06:47:25 -0500220 import json
221 from oe.rootfs import image_list_installed_packages
222 from oe.cve_check import cve_check_merge_jsons, update_symlinks
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600223
Brad Bishopd7bf8c12018-02-25 22:55:05 -0500224 if d.getVar("CVE_CHECK_COPY_FILES") == "1":
Andrew Geisslerc3d88e42020-10-02 09:45:00 -0500225 deploy_file = d.getVar("CVE_CHECK_RECIPE_FILE")
Brad Bishopd7bf8c12018-02-25 22:55:05 -0500226 if os.path.exists(deploy_file):
227 bb.utils.remove(deploy_file)
Andrew Geissler9aee5002022-03-30 16:27:02 +0000228 deploy_file_json = d.getVar("CVE_CHECK_RECIPE_FILE_JSON")
229 if os.path.exists(deploy_file_json):
230 bb.utils.remove(deploy_file_json)
Brad Bishopd7bf8c12018-02-25 22:55:05 -0500231
Andrew Geissler78b72792022-06-14 06:47:25 -0500232 # Create a list of relevant recipies
233 recipies = set()
234 for pkg in list(image_list_installed_packages(d)):
235 pkg_info = os.path.join(d.getVar('PKGDATA_DIR'),
236 'runtime-reverse', pkg)
237 pkg_data = oe.packagedata.read_pkgdatafile(pkg_info)
238 recipies.add(pkg_data["PN"])
239
240 bb.note("Writing rootfs CVE manifest")
Andrew Geisslerc5535c92023-01-27 16:10:19 -0600241 deploy_dir = d.getVar("IMGDEPLOYDIR")
Andrew Geissler78b72792022-06-14 06:47:25 -0500242 link_name = d.getVar("IMAGE_LINK_NAME")
243
244 json_data = {"version":"1", "package": []}
245 text_data = ""
246 enable_json = d.getVar("CVE_CHECK_FORMAT_JSON") == "1"
247 enable_text = d.getVar("CVE_CHECK_FORMAT_TEXT") == "1"
248
249 save_pn = d.getVar("PN")
250
251 for pkg in recipies:
252 # To be able to use the CVE_CHECK_RECIPE_FILE variable we have to evaluate
253 # it with the different PN names set each time.
254 d.setVar("PN", pkg)
255 if enable_text:
256 pkgfilepath = d.getVar("CVE_CHECK_RECIPE_FILE")
257 if os.path.exists(pkgfilepath):
258 with open(pkgfilepath) as pfile:
259 text_data += pfile.read()
260
261 if enable_json:
262 pkgfilepath = d.getVar("CVE_CHECK_RECIPE_FILE_JSON")
263 if os.path.exists(pkgfilepath):
264 with open(pkgfilepath) as j:
265 data = json.load(j)
266 cve_check_merge_jsons(json_data, data)
267
268 d.setVar("PN", save_pn)
269
270 if enable_text:
271 link_path = os.path.join(deploy_dir, "%s.cve" % link_name)
Brad Bishop6e60e8b2018-02-01 10:27:11 -0500272 manifest_name = d.getVar("CVE_CHECK_MANIFEST")
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600273
Andrew Geissler78b72792022-06-14 06:47:25 -0500274 with open(manifest_name, "w") as f:
275 f.write(text_data)
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600276
Andrew Geissler78b72792022-06-14 06:47:25 -0500277 update_symlinks(manifest_name, link_path)
278 bb.plain("Image CVE report stored in: %s" % manifest_name)
Andrew Geissler9aee5002022-03-30 16:27:02 +0000279
Andrew Geissler78b72792022-06-14 06:47:25 -0500280 if enable_json:
281 link_path = os.path.join(deploy_dir, "%s.json" % link_name)
282 manifest_name = d.getVar("CVE_CHECK_MANIFEST_JSON")
283
284 with open(manifest_name, "w") as f:
285 json.dump(json_data, f, indent=2)
286
287 update_symlinks(manifest_name, link_path)
288 bb.plain("Image CVE JSON report stored in: %s" % manifest_name)
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600289}
290
Andrew Geissler5082cc72023-09-11 08:41:39 -0400291ROOTFS_POSTPROCESS_COMMAND:prepend = "${@'cve_check_write_rootfs_manifest ' if d.getVar('CVE_CHECK_CREATE_MANIFEST') == '1' else ''}"
Brad Bishopd7bf8c12018-02-25 22:55:05 -0500292do_rootfs[recrdeptask] += "${@'do_cve_check' if d.getVar('CVE_CHECK_CREATE_MANIFEST') == '1' else ''}"
Andrew Geisslerd5838332022-05-27 11:33:10 -0500293do_populate_sdk[recrdeptask] += "${@'do_cve_check' if d.getVar('CVE_CHECK_CREATE_MANIFEST') == '1' else ''}"
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600294
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600295def check_cves(d, patched_cves):
296 """
Brad Bishopf3fd2882019-06-21 08:06:37 -0400297 Connect to the NVD database and find unpatched cves.
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600298 """
Andrew Geissler8f840682023-07-21 09:09:43 -0500299 from oe.cve_check import Version, convert_cve_version, decode_cve_status
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600300
Andrew Geissler6ce62a22020-11-30 19:58:47 -0600301 pn = d.getVar("PN")
302 real_pv = d.getVar("PV")
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600303 suffix = d.getVar("CVE_VERSION_SUFFIX")
Andrew Geissler6ce62a22020-11-30 19:58:47 -0600304
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600305 cves_unpatched = []
Andrew Geissler615f2f12022-07-15 14:00:58 -0500306 cves_ignored = []
Andrew Geissler9aee5002022-03-30 16:27:02 +0000307 cves_status = []
308 cves_in_recipe = False
Brad Bishopf3fd2882019-06-21 08:06:37 -0400309 # CVE_PRODUCT can contain more than one product (eg. curl/libcurl)
Brad Bishop96ff1982019-08-19 13:50:42 -0400310 products = d.getVar("CVE_PRODUCT").split()
Brad Bishop316dfdd2018-06-25 12:45:53 -0400311 # If this has been unset then we're not scanning for CVEs here (for example, image recipes)
Brad Bishop96ff1982019-08-19 13:50:42 -0400312 if not products:
Andrew Geissler78b72792022-06-14 06:47:25 -0500313 return ([], [], [], [])
Brad Bishop316dfdd2018-06-25 12:45:53 -0400314 pv = d.getVar("CVE_VERSION").split("+git")[0]
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600315
Andrew Geissler9aee5002022-03-30 16:27:02 +0000316 # If the recipe has been skipped/ignored we return empty lists
Andrew Geissler7e0e3c02022-02-25 20:34:39 +0000317 if pn in d.getVar("CVE_CHECK_SKIP_RECIPE").split():
Andrew Geissler9aee5002022-03-30 16:27:02 +0000318 bb.note("Recipe has been skipped by cve-check")
319 return ([], [], [], [])
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600320
Andrew Geissler8f840682023-07-21 09:09:43 -0500321 # Convert CVE_STATUS into ignored CVEs and check validity
322 cve_ignore = []
323 for cve in (d.getVarFlags("CVE_STATUS") or {}):
324 decoded_status, _, _ = decode_cve_status(d, cve)
325 if decoded_status == "Ignored":
326 cve_ignore.append(cve)
Brad Bishop96ff1982019-08-19 13:50:42 -0400327
Brad Bishopf3fd2882019-06-21 08:06:37 -0400328 import sqlite3
Brad Bishop6dbb3162019-11-25 09:41:34 -0500329 db_file = d.expand("file:${CVE_CHECK_DB_FILE}?mode=ro")
330 conn = sqlite3.connect(db_file, uri=True)
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600331
Brad Bishop6dbb3162019-11-25 09:41:34 -0500332 # For each of the known product names (e.g. curl has CPEs using curl and libcurl)...
Brad Bishop96ff1982019-08-19 13:50:42 -0400333 for product in products:
Andrew Geissler9aee5002022-03-30 16:27:02 +0000334 cves_in_product = False
Brad Bishop96ff1982019-08-19 13:50:42 -0400335 if ":" in product:
336 vendor, product = product.split(":", 1)
Brad Bishop96ff1982019-08-19 13:50:42 -0400337 else:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500338 vendor = "%"
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600339
Brad Bishop6dbb3162019-11-25 09:41:34 -0500340 # Find all relevant CVE IDs.
Patrick Williams92b42cb2022-09-03 06:53:57 -0500341 cve_cursor = conn.execute("SELECT DISTINCT ID FROM PRODUCTS WHERE PRODUCT IS ? AND VENDOR LIKE ?", (product, vendor))
342 for cverow in cve_cursor:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500343 cve = cverow[0]
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600344
Andrew Geissler9aee5002022-03-30 16:27:02 +0000345 if cve in cve_ignore:
Andrew Geissler615f2f12022-07-15 14:00:58 -0500346 bb.note("%s-%s ignores %s" % (product, pv, cve))
347 cves_ignored.append(cve)
Brad Bishop6dbb3162019-11-25 09:41:34 -0500348 continue
Brad Bishopf3fd2882019-06-21 08:06:37 -0400349 elif cve in patched_cves:
350 bb.note("%s has been patched" % (cve))
Brad Bishop6dbb3162019-11-25 09:41:34 -0500351 continue
Andrew Geissler9aee5002022-03-30 16:27:02 +0000352 # Write status once only for each product
353 if not cves_in_product:
354 cves_status.append([product, True])
355 cves_in_product = True
356 cves_in_recipe = True
Brad Bishop6dbb3162019-11-25 09:41:34 -0500357
358 vulnerable = False
Andrew Geissler615f2f12022-07-15 14:00:58 -0500359 ignored = False
360
Patrick Williams92b42cb2022-09-03 06:53:57 -0500361 product_cursor = conn.execute("SELECT * FROM PRODUCTS WHERE ID IS ? AND PRODUCT IS ? AND VENDOR LIKE ?", (cve, product, vendor))
362 for row in product_cursor:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500363 (_, _, _, version_start, operator_start, version_end, operator_end) = row
364 #bb.debug(2, "Evaluating row " + str(row))
Andrew Geissler615f2f12022-07-15 14:00:58 -0500365 if cve in cve_ignore:
366 ignored = True
Brad Bishop6dbb3162019-11-25 09:41:34 -0500367
Andrew Geisslerfc113ea2023-03-31 09:59:46 -0500368 version_start = convert_cve_version(version_start)
369 version_end = convert_cve_version(version_end)
370
Andrew Geissler82c905d2020-04-13 13:39:40 -0500371 if (operator_start == '=' and pv == version_start) or version_start == '-':
Brad Bishop6dbb3162019-11-25 09:41:34 -0500372 vulnerable = True
Brad Bishop96ff1982019-08-19 13:50:42 -0400373 else:
374 if operator_start:
375 try:
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600376 vulnerable_start = (operator_start == '>=' and Version(pv,suffix) >= Version(version_start,suffix))
377 vulnerable_start |= (operator_start == '>' and Version(pv,suffix) > Version(version_start,suffix))
Brad Bishop96ff1982019-08-19 13:50:42 -0400378 except:
Brad Bishop64c979e2019-11-04 13:55:29 -0500379 bb.warn("%s: Failed to compare %s %s %s for %s" %
Brad Bishop96ff1982019-08-19 13:50:42 -0400380 (product, pv, operator_start, version_start, cve))
Brad Bishop6dbb3162019-11-25 09:41:34 -0500381 vulnerable_start = False
Brad Bishop96ff1982019-08-19 13:50:42 -0400382 else:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500383 vulnerable_start = False
Brad Bishop96ff1982019-08-19 13:50:42 -0400384
385 if operator_end:
386 try:
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600387 vulnerable_end = (operator_end == '<=' and Version(pv,suffix) <= Version(version_end,suffix) )
388 vulnerable_end |= (operator_end == '<' and Version(pv,suffix) < Version(version_end,suffix) )
Brad Bishop96ff1982019-08-19 13:50:42 -0400389 except:
Brad Bishop64c979e2019-11-04 13:55:29 -0500390 bb.warn("%s: Failed to compare %s %s %s for %s" %
Brad Bishop96ff1982019-08-19 13:50:42 -0400391 (product, pv, operator_end, version_end, cve))
Brad Bishop6dbb3162019-11-25 09:41:34 -0500392 vulnerable_end = False
Brad Bishop96ff1982019-08-19 13:50:42 -0400393 else:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500394 vulnerable_end = False
Brad Bishop96ff1982019-08-19 13:50:42 -0400395
396 if operator_start and operator_end:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500397 vulnerable = vulnerable_start and vulnerable_end
Brad Bishop96ff1982019-08-19 13:50:42 -0400398 else:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500399 vulnerable = vulnerable_start or vulnerable_end
Brad Bishop96ff1982019-08-19 13:50:42 -0400400
Brad Bishop6dbb3162019-11-25 09:41:34 -0500401 if vulnerable:
Andrew Geissler615f2f12022-07-15 14:00:58 -0500402 if ignored:
403 bb.note("%s is ignored in %s-%s" % (cve, pn, real_pv))
404 cves_ignored.append(cve)
405 else:
406 bb.note("%s-%s is vulnerable to %s" % (pn, real_pv, cve))
407 cves_unpatched.append(cve)
Brad Bishop6dbb3162019-11-25 09:41:34 -0500408 break
Patrick Williams92b42cb2022-09-03 06:53:57 -0500409 product_cursor.close()
Brad Bishop6dbb3162019-11-25 09:41:34 -0500410
411 if not vulnerable:
Andrew Geissler6ce62a22020-11-30 19:58:47 -0600412 bb.note("%s-%s is not vulnerable to %s" % (pn, real_pv, cve))
Brad Bishop6dbb3162019-11-25 09:41:34 -0500413 patched_cves.add(cve)
Patrick Williams92b42cb2022-09-03 06:53:57 -0500414 cve_cursor.close()
Brad Bishop6dbb3162019-11-25 09:41:34 -0500415
Andrew Geissler9aee5002022-03-30 16:27:02 +0000416 if not cves_in_product:
417 bb.note("No CVE records found for product %s, pn %s" % (product, pn))
418 cves_status.append([product, False])
419
Brad Bishopf3fd2882019-06-21 08:06:37 -0400420 conn.close()
Patrick Williams39653562024-03-01 08:54:02 -0600421 diff_ignore = list(set(cve_ignore) - set(cves_ignored))
422 if diff_ignore:
423 oe.qa.handle_error("cve_status_not_in_db", "Found CVE (%s) with CVE_STATUS set that are not found in database for this component" % " ".join(diff_ignore), d)
Brad Bishopf3fd2882019-06-21 08:06:37 -0400424
Andrew Geissler9aee5002022-03-30 16:27:02 +0000425 if not cves_in_recipe:
426 bb.note("No CVE records for products in recipe %s" % (pn))
427
Andrew Geissler615f2f12022-07-15 14:00:58 -0500428 return (list(cves_ignored), list(patched_cves), cves_unpatched, cves_status)
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600429
430def get_cve_info(d, cves):
431 """
Brad Bishop96ff1982019-08-19 13:50:42 -0400432 Get CVE information from the database.
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600433 """
434
Brad Bishop6dbb3162019-11-25 09:41:34 -0500435 import sqlite3
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600436
437 cve_data = {}
Andrew Geissler7e0e3c02022-02-25 20:34:39 +0000438 db_file = d.expand("file:${CVE_CHECK_DB_FILE}?mode=ro")
439 conn = sqlite3.connect(db_file, uri=True)
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600440
Brad Bishop6dbb3162019-11-25 09:41:34 -0500441 for cve in cves:
Patrick Williams92b42cb2022-09-03 06:53:57 -0500442 cursor = conn.execute("SELECT * FROM NVD WHERE ID IS ?", (cve,))
443 for row in cursor:
Brad Bishop6dbb3162019-11-25 09:41:34 -0500444 cve_data[row[0]] = {}
445 cve_data[row[0]]["summary"] = row[1]
446 cve_data[row[0]]["scorev2"] = row[2]
447 cve_data[row[0]]["scorev3"] = row[3]
448 cve_data[row[0]]["modified"] = row[4]
449 cve_data[row[0]]["vector"] = row[5]
Andrew Geissler220dafd2023-10-04 10:18:08 -0500450 cve_data[row[0]]["vectorString"] = row[6]
Patrick Williams92b42cb2022-09-03 06:53:57 -0500451 cursor.close()
Brad Bishop6dbb3162019-11-25 09:41:34 -0500452 conn.close()
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600453 return cve_data
454
Andrew Geissler9aee5002022-03-30 16:27:02 +0000455def cve_write_data_text(d, patched, unpatched, ignored, cve_data):
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600456 """
457 Write CVE information in WORKDIR; and to CVE_CHECK_DIR, and
458 CVE manifest if enabled.
459 """
460
Andrew Geissler8f840682023-07-21 09:09:43 -0500461 from oe.cve_check import decode_cve_status
462
Brad Bishop316dfdd2018-06-25 12:45:53 -0400463 cve_file = d.getVar("CVE_CHECK_LOG")
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600464 fdir_name = d.getVar("FILE_DIRNAME")
465 layer = fdir_name.split("/")[-3]
466
467 include_layers = d.getVar("CVE_CHECK_LAYER_INCLUDELIST").split()
468 exclude_layers = d.getVar("CVE_CHECK_LAYER_EXCLUDELIST").split()
469
Andrew Geissler615f2f12022-07-15 14:00:58 -0500470 report_all = d.getVar("CVE_CHECK_REPORT_PATCHED") == "1"
471
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600472 if exclude_layers and layer in exclude_layers:
473 return
474
475 if include_layers and layer not in include_layers:
476 return
477
Andrew Geissler9aee5002022-03-30 16:27:02 +0000478 # Early exit, the text format does not report packages without CVEs
Andrew Geissler615f2f12022-07-15 14:00:58 -0500479 if not patched+unpatched+ignored:
Andrew Geissler9aee5002022-03-30 16:27:02 +0000480 return
481
Patrick Williams213cb262021-08-07 19:21:33 -0500482 nvd_link = "https://nvd.nist.gov/vuln/detail/"
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600483 write_string = ""
Brad Bishop6e60e8b2018-02-01 10:27:11 -0500484 unpatched_cves = []
Brad Bishop316dfdd2018-06-25 12:45:53 -0400485 bb.utils.mkdirhier(os.path.dirname(cve_file))
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600486
487 for cve in sorted(cve_data):
Andrew Geisslerc3d88e42020-10-02 09:45:00 -0500488 is_patched = cve in patched
Andrew Geissler615f2f12022-07-15 14:00:58 -0500489 is_ignored = cve in ignored
490
Andrew Geissler8f840682023-07-21 09:09:43 -0500491 status = "Unpatched"
Andrew Geissler615f2f12022-07-15 14:00:58 -0500492 if (is_patched or is_ignored) and not report_all:
Andrew Geisslerc3d88e42020-10-02 09:45:00 -0500493 continue
Andrew Geissler8f840682023-07-21 09:09:43 -0500494 if is_ignored:
495 status = "Ignored"
496 elif is_patched:
497 status = "Patched"
498 else:
499 # default value of status is Unpatched
500 unpatched_cves.append(cve)
Andrew Geissler615f2f12022-07-15 14:00:58 -0500501
Andrew Geisslerd1e89492021-02-12 15:35:20 -0600502 write_string += "LAYER: %s\n" % layer
Brad Bishop6e60e8b2018-02-01 10:27:11 -0500503 write_string += "PACKAGE NAME: %s\n" % d.getVar("PN")
Andrew Geissler4ed12e12020-06-05 18:00:41 -0500504 write_string += "PACKAGE VERSION: %s%s\n" % (d.getVar("EXTENDPE"), d.getVar("PV"))
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600505 write_string += "CVE: %s\n" % cve
Andrew Geissler8f840682023-07-21 09:09:43 -0500506 write_string += "CVE STATUS: %s\n" % status
507 _, detail, description = decode_cve_status(d, cve)
508 if detail:
509 write_string += "CVE DETAIL: %s\n" % detail
510 if description:
511 write_string += "CVE DESCRIPTION: %s\n" % description
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600512 write_string += "CVE SUMMARY: %s\n" % cve_data[cve]["summary"]
Brad Bishopf3fd2882019-06-21 08:06:37 -0400513 write_string += "CVSS v2 BASE SCORE: %s\n" % cve_data[cve]["scorev2"]
514 write_string += "CVSS v3 BASE SCORE: %s\n" % cve_data[cve]["scorev3"]
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600515 write_string += "VECTOR: %s\n" % cve_data[cve]["vector"]
Andrew Geissler220dafd2023-10-04 10:18:08 -0500516 write_string += "VECTORSTRING: %s\n" % cve_data[cve]["vectorString"]
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600517 write_string += "MORE INFORMATION: %s%s\n\n" % (nvd_link, cve)
518
Andrew Geissler78b72792022-06-14 06:47:25 -0500519 if unpatched_cves and d.getVar("CVE_CHECK_SHOW_WARNINGS") == "1":
Brad Bishop6e60e8b2018-02-01 10:27:11 -0500520 bb.warn("Found unpatched CVE (%s), for more information check %s" % (" ".join(unpatched_cves),cve_file))
521
Andrew Geissler78b72792022-06-14 06:47:25 -0500522 with open(cve_file, "w") as f:
523 bb.note("Writing file %s with CVE information" % cve_file)
524 f.write(write_string)
525
526 if d.getVar("CVE_CHECK_COPY_FILES") == "1":
527 deploy_file = d.getVar("CVE_CHECK_RECIPE_FILE")
528 bb.utils.mkdirhier(os.path.dirname(deploy_file))
529 with open(deploy_file, "w") as f:
Patrick Williamsc0f7c042017-02-23 20:41:17 -0600530 f.write(write_string)
531
Andrew Geissler78b72792022-06-14 06:47:25 -0500532 if d.getVar("CVE_CHECK_CREATE_MANIFEST") == "1":
533 cvelogpath = d.getVar("CVE_CHECK_SUMMARY_DIR")
534 bb.utils.mkdirhier(cvelogpath)
Andrew Geisslerb7d28612020-07-24 16:15:54 -0500535
Andrew Geissler78b72792022-06-14 06:47:25 -0500536 with open(d.getVar("CVE_CHECK_TMP_FILE"), "a") as f:
537 f.write("%s" % write_string)
Andrew Geissler9aee5002022-03-30 16:27:02 +0000538
539def cve_check_write_json_output(d, output, direct_file, deploy_file, manifest_file):
540 """
541 Write CVE information in the JSON format: to WORKDIR; and to
542 CVE_CHECK_DIR, if CVE manifest if enabled, write fragment
543 files that will be assembled at the end in cve_check_write_rootfs_manifest.
544 """
545
546 import json
547
548 write_string = json.dumps(output, indent=2)
549 with open(direct_file, "w") as f:
550 bb.note("Writing file %s with CVE information" % direct_file)
551 f.write(write_string)
552
553 if d.getVar("CVE_CHECK_COPY_FILES") == "1":
554 bb.utils.mkdirhier(os.path.dirname(deploy_file))
555 with open(deploy_file, "w") as f:
556 f.write(write_string)
557
558 if d.getVar("CVE_CHECK_CREATE_MANIFEST") == "1":
559 cvelogpath = d.getVar("CVE_CHECK_SUMMARY_DIR")
560 index_path = d.getVar("CVE_CHECK_SUMMARY_INDEX_PATH")
561 bb.utils.mkdirhier(cvelogpath)
562 fragment_file = os.path.basename(deploy_file)
563 fragment_path = os.path.join(cvelogpath, fragment_file)
564 with open(fragment_path, "w") as f:
565 f.write(write_string)
566 with open(index_path, "a+") as f:
567 f.write("%s\n" % fragment_path)
568
569def cve_write_data_json(d, patched, unpatched, ignored, cve_data, cve_status):
570 """
571 Prepare CVE data for the JSON format, then write it.
572 """
573
Andrew Geissler8f840682023-07-21 09:09:43 -0500574 from oe.cve_check import decode_cve_status
575
Andrew Geissler9aee5002022-03-30 16:27:02 +0000576 output = {"version":"1", "package": []}
577 nvd_link = "https://nvd.nist.gov/vuln/detail/"
578
579 fdir_name = d.getVar("FILE_DIRNAME")
580 layer = fdir_name.split("/")[-3]
581
582 include_layers = d.getVar("CVE_CHECK_LAYER_INCLUDELIST").split()
583 exclude_layers = d.getVar("CVE_CHECK_LAYER_EXCLUDELIST").split()
584
Andrew Geissler615f2f12022-07-15 14:00:58 -0500585 report_all = d.getVar("CVE_CHECK_REPORT_PATCHED") == "1"
586
Andrew Geissler9aee5002022-03-30 16:27:02 +0000587 if exclude_layers and layer in exclude_layers:
588 return
589
590 if include_layers and layer not in include_layers:
591 return
592
593 unpatched_cves = []
594
595 product_data = []
596 for s in cve_status:
597 p = {"product": s[0], "cvesInRecord": "Yes"}
598 if s[1] == False:
599 p["cvesInRecord"] = "No"
600 product_data.append(p)
601
602 package_version = "%s%s" % (d.getVar("EXTENDPE"), d.getVar("PV"))
603 package_data = {
604 "name" : d.getVar("PN"),
605 "layer" : layer,
606 "version" : package_version,
607 "products": product_data
608 }
609 cve_list = []
610
611 for cve in sorted(cve_data):
612 is_patched = cve in patched
Andrew Geissler615f2f12022-07-15 14:00:58 -0500613 is_ignored = cve in ignored
Andrew Geissler9aee5002022-03-30 16:27:02 +0000614 status = "Unpatched"
Andrew Geissler615f2f12022-07-15 14:00:58 -0500615 if (is_patched or is_ignored) and not report_all:
Andrew Geissler9aee5002022-03-30 16:27:02 +0000616 continue
Andrew Geissler615f2f12022-07-15 14:00:58 -0500617 if is_ignored:
Andrew Geissler9aee5002022-03-30 16:27:02 +0000618 status = "Ignored"
619 elif is_patched:
620 status = "Patched"
621 else:
622 # default value of status is Unpatched
623 unpatched_cves.append(cve)
624
625 issue_link = "%s%s" % (nvd_link, cve)
626
627 cve_item = {
628 "id" : cve,
629 "summary" : cve_data[cve]["summary"],
630 "scorev2" : cve_data[cve]["scorev2"],
631 "scorev3" : cve_data[cve]["scorev3"],
632 "vector" : cve_data[cve]["vector"],
Andrew Geissler220dafd2023-10-04 10:18:08 -0500633 "vectorString" : cve_data[cve]["vectorString"],
Andrew Geissler9aee5002022-03-30 16:27:02 +0000634 "status" : status,
635 "link": issue_link
636 }
Andrew Geissler8f840682023-07-21 09:09:43 -0500637 _, detail, description = decode_cve_status(d, cve)
638 if detail:
639 cve_item["detail"] = detail
640 if description:
641 cve_item["description"] = description
Andrew Geissler9aee5002022-03-30 16:27:02 +0000642 cve_list.append(cve_item)
643
644 package_data["issue"] = cve_list
645 output["package"].append(package_data)
646
647 direct_file = d.getVar("CVE_CHECK_LOG_JSON")
648 deploy_file = d.getVar("CVE_CHECK_RECIPE_FILE_JSON")
649 manifest_file = d.getVar("CVE_CHECK_SUMMARY_FILE_NAME_JSON")
650
651 cve_check_write_json_output(d, output, direct_file, deploy_file, manifest_file)
652
653def cve_write_data(d, patched, unpatched, ignored, cve_data, status):
654 """
655 Write CVE data in each enabled format.
656 """
657
658 if d.getVar("CVE_CHECK_FORMAT_TEXT") == "1":
659 cve_write_data_text(d, patched, unpatched, ignored, cve_data)
660 if d.getVar("CVE_CHECK_FORMAT_JSON") == "1":
661 cve_write_data_json(d, patched, unpatched, ignored, cve_data, status)