-
Notifications
You must be signed in to change notification settings - Fork 76
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Remove vulnerability related features we will no longer support #3384
Remove vulnerability related features we will no longer support #3384
Conversation
PR ChecklistHow to use this checklistHow to use this checklistPR AuthorFor each section, check a box when it is true. PR ReviewerCheck that the PR checklist action did not fail. Bug ReferencesNone. Confirm
How to properly reference fixed bugs
Test UpdatesUnit Tests
Integration Tests
Documentation
Does this PR require review from someone outside the core ubuntu-pro-client team?
|
I am removing the integration tests on this PR due to the fact that they will completely change for the new redesign |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
what a cleanup this is 😅
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
There are a number of python 3.5 syntax errors caught by the Xenial package build failure in CI. Please fix those before merging.
Also, I think two files were included by mistake. Please remove them before merging.
Otherwise, looks good, so giving a preemptive "Approve", pending those fixes.
features/files/fix/usn_4539_1
Outdated
@@ -0,0 +1 @@ | |||
{"cves":[{"bugs":["http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956650"],"codename":null,"cvss3":7.5,"description":"\nAn issue was discovered in DAViCal Andrew's Web Libraries (AWL) through\n0.60. Session management does not use a sufficiently hard-to-guess session\nkey. Anyone who can guess the microsecond time (and the incrementing\nsession_id) can impersonate a session.","id":"CVE-2020-11728","impact":{"baseMetricV3":{"cvssV3":{"attackComplexity":"LOW","attackVector":"NETWORK","availabilityImpact":"NONE","baseScore":7.5,"baseSeverity":"HIGH","confidentialityImpact":"HIGH","integrityImpact":"NONE","privilegesRequired":"NONE","scope":"UNCHANGED","userInteraction":"NONE","vectorString":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N","version":"3.1"},"exploitabilityScore":3.9,"impactScore":3.6}},"mitigation":"","notes":[],"notices_ids":["USN-4539-1"],"packages":[{"debian":"https://tracker.debian.org/pkg/awl","name":"awl","source":"https://ubuntu.com/security/cve?package=awl","statuses":[{"component":null,"description":"","pocket":"security","release_codename":"bionic","status":"needs-triage"},{"component":null,"description":"end of life","pocket":"security","release_codename":"eoan","status":"ignored"},{"component":null,"description":"0.60-1+deb10u1ubuntu1","pocket":"security","release_codename":"focal","status":"released"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"groovy","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"hirsute","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"impish","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"jammy","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"kinetic","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"lunar","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"mantic","status":"not-affected"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"noble","status":"not-affected"},{"component":null,"description":"","pocket":"security","release_codename":"trusty","status":"DNE"},{"component":null,"description":"0.61-1","pocket":"security","release_codename":"upstream","status":"released"},{"component":null,"description":"","pocket":"security","release_codename":"xenial","status":"needs-triage"}],"ubuntu":"https://packages.ubuntu.com/search?suite=all§ion=all&arch=any&searchon=sourcenames&keywords=awl"}],"patches":{"awl":[]},"priority":"medium","published":"2020-04-15T16:15:00","references":["https://gitlab.com/davical-project/awl/-/issues/19","https://gitlab.com/davical-project/awl/-/commit/c2e808cc2420f8d870ac0a4aa9cc1f2c90562428","https://ubuntu.com/security/notices/USN-4539-1","https://www.cve.org/CVERecord?id=CVE-2020-11728"],"status":"active","tags":{},"ubuntu_description":"","updated_at":"2024-07-24T15:57:39.284958+00:00"}],"cves_ids":["CVE-2020-11728"],"description":"Andrew Bartlett discovered that DAViCal Andrew's Web Libraries (AWL) did\nnot properly manage session keys. An attacker could possibly use this\nissue to impersonate a session. (CVE-2020-11728)\n","id":"USN-4539-1","instructions":"In general, a standard system update will make all the necessary changes.\n","is_hidden":false,"published":"2020-09-24T18:18:05.058599","references":[],"related_notices":[],"release_packages":{"focal":[{"description":"PHP Utility Libraries","is_source":true,"name":"awl","version":"0.60-1+deb10u1ubuntu1"},{"is_source":false,"is_visible":false,"name":"awl-doc","pocket":"security","source_link":"https://launchpad.net/ubuntu/+source/awl","version":"0.60-1+deb10u1ubuntu1","version_link":"https://launchpad.net/ubuntu/+source/awl/0.60-1+deb10u1ubuntu1"},{"is_source":false,"is_visible":true,"name":"libawl-php","pocket":"security","source_link":"https://launchpad.net/ubuntu/+source/awl","version":"0.60-1+deb10u1ubuntu1","version_link":"https://launchpad.net/ubuntu/+source/awl/0.60-1+deb10u1ubuntu1"}]},"releases":[{"codename":"focal","support_tag":"LTS","version":"20.04"}],"summary":"DAViCal Andrew's Web Libraries could be made to run programs as your login\nif it received specially crafted input.\n","title":"AWL vulnerability","type":"USN"} |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Did you mean to add this and cve_2020_28196
in this PR?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Good catch, I have removed the files
We are now removing all flags that will be no longer supported from all vulnerability related features
This endpoint will no longer be supported
ec3cc6a
to
0b90b4e
Compare
@orndorffgrant fixed |
From the many integration test failures we have - most of them related to backend instability or to the fix fiesta - we have two introduced in this PR
Besides those details, just running
And then the spinner spins forever. The traceback ends with:
I understand this is a multi-PR effort and would not care about the integration tests so much - I can fix anything overseen later. Functionality-wise, #3387 should round everything up, and extensive testing of the functionality should be done there. I am merging this, understanding that it breaks the daily package - but dailies can be broken for some days I guess. |
Why is this needed?
We are no longer addressing USNs in the new vulnerability design. Because of that, we are removing any USN related feature that is tied to the vulnerability work
Test Steps
Check that we are not removing any CVE specific code on this PR