2022-07-05 15:08:46 the 3.0.5 commit has CVE-2022-2097 under both the new version and 0: 2022-07-05 15:11:50 fixd 2022-07-05 23:49:16 !35973 !35975 2022-07-05 23:52:05 I'm with psykose, on the second one, that it's probably best to wait for an official kernel release, but wanted to mention here nonetheless 2022-07-07 17:59:30 bump and !36072 and https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.53 2022-07-07 18:06:06 and !35959 that could also be cherry-picked for 3.15-stable 2022-07-07 18:06:23 (includes XSA-403 patch) 2022-07-07 18:23:39 !36073 2022-07-07 18:38:47 why are the patches for 4.14 and 4.16 while 3.14 is on 4.15? was that an unstable release by accident :p 2022-07-07 18:42:51 xsa403/xsa403-4.16-?.patch Xen 4.16.x - Xen 4.15.x 2022-07-07 18:42:53 xsa403/xsa403-4.14-?.patch Xen 4.14.x - Xen 4.13.x 2022-07-07 18:43:08 or did I misinterpret? 2022-07-07 18:45:30 ah 2022-07-07 18:45:34 4.15 and 4.16 does not differ wrt these files 2022-07-07 18:45:34 no, just the naming 2022-07-07 18:45:40 :) 2022-07-07 18:45:42 neat 2022-07-12 17:17:13 omni: looks like there's an xsa407 now :) 2022-07-12 18:19:07 FUN! 2022-07-12 18:19:13 psykose: but thanks! <3 2022-07-12 18:19:19 <3 2022-07-12 18:19:22 and an embargoed 408 2022-07-12 18:19:51 full disclosure: in my mind the only responsible disclosure is full disclosure 2022-07-12 21:54:49 am I missing something? other than some intermediate commits to the stable branch since the most recent release tarball? 2022-07-12 21:58:33 i bet it's the exact same thing as last time.. 2022-07-12 21:59:03 really don't understand this patch process and what they mean by 'update to tip of branch to apply patches'.. the 'tip' already has the damn patches in it 2022-07-12 22:13:34 I... eh.. I may be as tired as I've been in general lately but these patches don't seem to apply cleanly to the tip of the stable branch either... 2022-07-12 22:13:52 are we missing something from XSA-408? :p 2022-07-12 22:29:20 hmm https://xenbits.xen.org/xsa/xsa407.meta 2022-07-12 22:31:31 they're supposed to be applied to seven commits after the tip of the stable-4.16 branch? 2022-07-12 22:35:46 fun! 2022-07-12 22:36:54 what the actual >:FFFFFF 2022-07-12 22:37:25 somewhere in between the tip of stable-4.16 and staging-4.16, from what I can tell 2022-07-13 00:14:58 !36330 !36333 !36357 !36359 2022-07-13 00:22:16 !36361 2022-07-13 09:24:15 "stable-* fast forwards into staging-* when CI is happy", so that didn't happen before the XSA-407 was released then 2022-07-13 19:35:47 snyk: what is the best way to report a bug in snyk 2022-07-14 11:58:15 im considering enabling kexec in our kernel config, however, I'm not to happy with the current upstream approach where it is enabled by default, but can be disabled userspace (but not re-enabled afterwards) with sysctl 2022-07-14 11:58:34 sysctl kernel.kexec_load_disable 2022-07-14 11:59:12 so i'm thinking enabling it compile time in our config, but have it disabled by default, and allow enabling it via boot cmdline 2022-07-14 11:59:28 https://tpaste.us/nVRv 2022-07-14 11:59:57 meaning, kexec_load_disable=1 by default, and cannot be enabled via sysctl 2022-07-14 12:00:24 does this allow booting with =0, using kexec, then sysctl disabling it after? 2022-07-14 12:00:27 to use it, you *have* to add kexec_load_disable=0 to cmdline 2022-07-14 12:00:51 yes 2022-07-14 12:01:00 i believe so 2022-07-14 12:01:05 (distinct from kexec with =1 or unset on cmdline which would disable immediately post-exec, but specifically booting with =0 and disabling it anyway) 2022-07-14 12:01:51 dont follow? 2022-07-14 12:02:34 well, simpler: machine off, boot =0 (kexec on), then just pass sysctl to disable (like you can do now already), but with this patch 2022-07-14 12:03:02 yes 2022-07-14 12:03:22 sounds good to me then 2022-07-14 12:03:56 if you boot with kexec_load_disable=0, kexec is enabled, and you can disable it with `sysclt kernel.kexec_load_disable=1` 2022-07-14 12:04:06 after that kexec is permanently disabled 2022-07-14 12:04:11 til next reboot 2022-07-14 12:04:44 it needs testing 2022-07-14 12:05:23 im also not sure I like the _disable part, whickh means you need to disable the disable knob to enable kexec 2022-07-14 12:05:36 but it corresponds with the sysctl, which i think makes sense 2022-07-14 12:05:48 it would be alpine specific way to enable kexec though 2022-07-27 19:22:49 Hello alpine security team.      Needed to follow up on https://nvd.nist.gov/vuln/detail/CVE-2022-30065 .  This issue seems to be fixed in busybox-1.35.0-r17 .  But the same is not available in 3.16 main branch (only on edge):  https://pkgs.alpinelinux.org/packages?name=busybox&branch=v3.16 .  Is there a plan to promote this to main ? 2022-07-27 19:22:50 https://security.alpinelinux.org/branch/3.16-main currently is not listing busybox 2022-07-27 19:29:14 well, i would hope not. those are packages which have not been investigated yet, after all. 2022-07-27 19:30:07 i'm also not sure where you conclude that 1.35.0-r17 fixes that CVE, since it was fixed in 1.35.0-r16 2022-07-27 19:31:38 as can be seen on https://security.alpinelinux.org/vuln/CVE-2022-30065 2022-07-27 19:34:42 That was shown in our Prisma scan,    I can ask Prisma team to update their definition.  Thanks for confirming. 2022-07-27 19:34:54 anyway, 1.35.0-r16 was included in 3.16.1 release, so rebasing whatever image you are using on that will fix it 2022-07-27 19:40:24 (y) 2022-07-29 17:42:30 !37029 !37030 !37031 !37032