summaryrefslogtreecommitdiffstats
path: root/documentation/migration-guides
diff options
context:
space:
mode:
authorPaul Eggleton <bluelightning@bluelightning.org>2023-04-22 15:19:52 +1200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2023-04-22 10:42:54 +0100
commit86b1247db44f3fba94d1bc401c930953f786d2b6 (patch)
tree2c1963bd10c205dd908c22d536e32ebf7bc30a79 /documentation/migration-guides
parent57bf1f17d784f6dce171df990288562f6327af0b (diff)
downloadpoky-86b1247db44f3fba94d1bc401c930953f786d2b6.tar.gz
release-notes-4.1: fix some CVE links
The "(ignored)" suffixes were included in the link value which broke the link. (From yocto-docs rev: bff0fb0e39f69101f036ddbc27a82c15047bdbcd) Signed-off-by: Paul Eggleton <bluelightning@bluelightning.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'documentation/migration-guides')
-rw-r--r--documentation/migration-guides/release-notes-4.1.rst12
1 files changed, 6 insertions, 6 deletions
diff --git a/documentation/migration-guides/release-notes-4.1.rst b/documentation/migration-guides/release-notes-4.1.rst
index cd48e202ab..a0d5196128 100644
--- a/documentation/migration-guides/release-notes-4.1.rst
+++ b/documentation/migration-guides/release-notes-4.1.rst
@@ -238,20 +238,20 @@ Security Fixes in 4.1
238- grub2: :cve:`2021-3695`, :cve:`2021-3696`, :cve:`2021-3697`, :cve:`2022-28733`, :cve:`2022-28734`, :cve:`2022-28735` 238- grub2: :cve:`2021-3695`, :cve:`2021-3696`, :cve:`2021-3697`, :cve:`2022-28733`, :cve:`2022-28734`, :cve:`2022-28735`
239- inetutils: :cve:`2022-39028` 239- inetutils: :cve:`2022-39028`
240- libtirpc: :cve:`2021-46828` 240- libtirpc: :cve:`2021-46828`
241- libxml2: :cve:`2016-3709 (ignored)` 241- libxml2: :cve:`2016-3709` (ignored)
242- libxslt: :cve:`2022-29824 (not applicable)` 242- libxslt: :cve:`2022-29824` (not applicable)
243- linux-yocto/5.15: :cve:`2022-28796` 243- linux-yocto/5.15: :cve:`2022-28796`
244- logrotate: :cve:`2022-1348` 244- logrotate: :cve:`2022-1348`
245- lua: :cve:`2022-33099` 245- lua: :cve:`2022-33099`
246- nasm: :cve:`2020-18974 (ignored)` 246- nasm: :cve:`2020-18974` (ignored)
247- ncurses: :cve:`2022-29458` 247- ncurses: :cve:`2022-29458`
248- openssl: :cve:`2022-1292`, :cve:`2022-1343`, :cve:`2022-1434`, :cve:`2022-1473`, :cve:`2022-2068`, :cve:`2022-2274`, :cve:`2022-2097` 248- openssl: :cve:`2022-1292`, :cve:`2022-1343`, :cve:`2022-1434`, :cve:`2022-1473`, :cve:`2022-2068`, :cve:`2022-2274`, :cve:`2022-2097`
249- python3: :cve:`2015-20107 (ignored)` 249- python3: :cve:`2015-20107` (ignored)
250- qemu: :cve:`2021-20255 (ignored)`, :cve:`2019-12067 (ignored)`, :cve:`2021-3507`, :cve:`2022-0216`, :cve:`2022-2962`, :cve:`2022-35414` 250- qemu: :cve:`2021-20255` (ignored), :cve:`2019-12067` (ignored), :cve:`2021-3507`, :cve:`2022-0216`, :cve:`2022-2962`, :cve:`2022-35414`
251- rpm: :cve:`2021-35937`, :cve:`2021-35938`, :cve:`2021-35939` 251- rpm: :cve:`2021-35937`, :cve:`2021-35938`, :cve:`2021-35939`
252- rsync: :cve:`2022-29154` 252- rsync: :cve:`2022-29154`
253- subversion: :cve:`2021-28544`, :cve:`2022-24070` 253- subversion: :cve:`2021-28544`, :cve:`2022-24070`
254- tiff: :cve:`2022-1210 (not applicable)`, :cve:`2022-1622`, :cve:`2022-1623 (invalid)`, :cve:`2022-2056`, :cve:`2022-2057`, :cve:`2022-2058`, :cve:`2022-2953`, :cve:`2022-34526` 254- tiff: :cve:`2022-1210` (not applicable), :cve:`2022-1622`, :cve:`2022-1623` (invalid), :cve:`2022-2056`, :cve:`2022-2057`, :cve:`2022-2058`, :cve:`2022-2953`, :cve:`2022-34526`
255- unzip: :cve:`2022-0529`, :cve:`2022-0530` 255- unzip: :cve:`2022-0529`, :cve:`2022-0530`
256- vim: :cve:`2022-1381`, :cve:`2022-1420`, :cve:`2022-1621`, :cve:`2022-1629`, :cve:`2022-1674`, :cve:`2022-1733`, :cve:`2022-1735`, :cve:`2022-1769`, :cve:`2022-1771`, :cve:`2022-1785`, :cve:`2022-1796`, :cve:`2022-1927`, :cve:`2022-1942`, :cve:`2022-2257`, :cve:`2022-2264`, :cve:`2022-2284`, :cve:`2022-2285`, :cve:`2022-2286`, :cve:`2022-2287`, :cve:`2022-2816`, :cve:`2022-2817`, :cve:`2022-2819`, :cve:`2022-2845`, :cve:`2022-2849`, :cve:`2022-2862`, :cve:`2022-2874`, :cve:`2022-2889`, :cve:`2022-2980`, :cve:`2022-2946`, :cve:`2022-2982`, :cve:`2022-3099`, :cve:`2022-3134`, :cve:`2022-3234`, :cve:`2022-3278` 256- vim: :cve:`2022-1381`, :cve:`2022-1420`, :cve:`2022-1621`, :cve:`2022-1629`, :cve:`2022-1674`, :cve:`2022-1733`, :cve:`2022-1735`, :cve:`2022-1769`, :cve:`2022-1771`, :cve:`2022-1785`, :cve:`2022-1796`, :cve:`2022-1927`, :cve:`2022-1942`, :cve:`2022-2257`, :cve:`2022-2264`, :cve:`2022-2284`, :cve:`2022-2285`, :cve:`2022-2286`, :cve:`2022-2287`, :cve:`2022-2816`, :cve:`2022-2817`, :cve:`2022-2819`, :cve:`2022-2845`, :cve:`2022-2849`, :cve:`2022-2862`, :cve:`2022-2874`, :cve:`2022-2889`, :cve:`2022-2980`, :cve:`2022-2946`, :cve:`2022-2982`, :cve:`2022-3099`, :cve:`2022-3134`, :cve:`2022-3234`, :cve:`2022-3278`
257- zlib: :cve:`2022-37434` 257- zlib: :cve:`2022-37434`