summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
diff options
context:
space:
mode:
authorBruce Ashfield <bruce.ashfield@gmail.com>2024-01-22 09:08:29 -0500
committerRichard Purdie <richard.purdie@linuxfoundation.org>2024-01-23 12:40:34 +0000
commit999bcf990b1b1357dda0636090561659336cc0bf (patch)
tree7f918b0d727768ee6e45b94e798e290b19099e95 /meta/recipes-kernel
parent2467afed31cd75a03a1676d100a912df63d4e5da (diff)
downloadpoky-999bcf990b1b1357dda0636090561659336cc0bf.tar.gz
linux-yocto/6.1: drop recipes
6.8-lts + linux-yocto-dev will the active reference kernels in the upcoming release. We've moved all of the preferred versions to 6.8, so we can now drop the recipes for 6.1 6.1 will continue to be maintained and updated for released and supported branches. (From OE-Core rev: a0b236c52dd7ef702a367c6d3e544f21b416ecf2) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-kernel')
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion_6.1.inc5192
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb48
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb33
-rw-r--r--meta/recipes-kernel/linux/linux-yocto_6.1.bb73
4 files changed, 0 insertions, 5346 deletions
diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
deleted file mode 100644
index 04fd2c021d..0000000000
--- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
+++ /dev/null
@@ -1,5192 +0,0 @@
1
2# Auto-generated CVE metadata, DO NOT EDIT BY HAND.
3# Generated at 2024-01-18 21:10:06.148505+00:00 for version 6.1.73
4
5python check_kernel_cve_status_version() {
6 this_version = "6.1.73"
7 kernel_version = d.getVar("LINUX_VERSION")
8 if kernel_version != this_version:
9 bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version))
10}
11do_cve_check[prefuncs] += "check_kernel_cve_status_version"
12
13CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed from version 2.6.12rc2"
14
15CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed from version 3.6rc1"
16
17# CVE-2005-3660 has no known resolution
18
19CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed from version 2.6.26rc5"
20
21CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed from version 2.6.19rc3"
22
23CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed from version 2.6.19rc2"
24
25# CVE-2007-3719 has no known resolution
26
27CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed from version 2.6.12rc2"
28
29CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed from version 2.6.24rc6"
30
31CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed from version 2.6.20rc5"
32
33# CVE-2008-2544 has no known resolution
34
35# CVE-2008-4609 has no known resolution
36
37CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed from version 2.6.25rc1"
38
39CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed from version 2.6.31rc6"
40
41CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed from version 2.6.23rc9"
42
43CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed from version 2.6.36rc5"
44
45# CVE-2010-4563 has no known resolution
46
47CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed from version 2.6.37rc6"
48
49CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed from version 2.6.38rc1"
50
51# CVE-2010-5321 has no known resolution
52
53CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed from version 2.6.35rc1"
54
55CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed from version 2.6.39rc1"
56
57CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed from version 2.6.34rc7"
58
59CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed from version 2.6.37rc1"
60
61CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed from version 3.2rc1"
62
63CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed from version 3.3rc1"
64
65CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed from version 3.2rc1"
66
67# CVE-2011-4916 has no known resolution
68
69# CVE-2011-4917 has no known resolution
70
71CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed from version 3.2rc1"
72
73CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed from version 3.1rc1"
74
75CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed from version 3.7rc2"
76
77CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed from version 3.5rc1"
78
79CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed from version 3.5rc1"
80
81CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed from version 3.5rc2"
82
83CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed from version 3.4rc6"
84
85CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed from version 3.4rc6"
86
87CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed from version 3.13rc4"
88
89CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed from version 3.4rc1"
90
91CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed from version 3.5rc1"
92
93CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed from version 3.5rc4"
94
95CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed from version 2.6.34rc1"
96
97CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed from version 3.4rc3"
98
99CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed from version 3.5rc6"
100
101CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed from version 3.4rc5"
102
103CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed from version 3.5rc5"
104
105CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed from version 3.6rc2"
106
107CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed from version 3.6rc1"
108
109CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed from version 2.6.19rc4"
110
111CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed from version 3.5rc6"
112
113CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed from version 3.6rc3"
114
115CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed from version 3.0rc1"
116
117# Skipping CVE-2012-4220, no affected_versions
118
119# Skipping CVE-2012-4221, no affected_versions
120
121# Skipping CVE-2012-4222, no affected_versions
122
123CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed from version 3.4rc1"
124
125CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed from version 2.6.36rc4"
126
127CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed from version 3.7rc6"
128
129CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed from version 3.6rc5"
130
131CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed from version 3.7rc3"
132
133CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed from version 3.8rc1"
134
135# CVE-2012-4542 has no known resolution
136
137CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed from version 3.7rc4"
138
139CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed from version 3.8rc1"
140
141CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed from version 3.8rc1"
142
143CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed from version 3.6rc1"
144
145CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed from version 3.6rc7"
146
147CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed from version 3.6rc7"
148
149CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed from version 3.6rc7"
150
151CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed from version 3.6rc3"
152
153CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed from version 3.6rc3"
154
155CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed from version 3.6rc3"
156
157CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed from version 3.6rc3"
158
159CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed from version 3.6rc3"
160
161CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed from version 3.6rc3"
162
163CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed from version 3.6rc3"
164
165CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed from version 3.6rc3"
166
167CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed from version 3.6rc1"
168
169CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed from version 3.6rc1"
170
171CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed from version 3.6rc1"
172
173CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed from version 3.3rc1"
174
175CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed from version 3.6rc2"
176
177CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed from version 3.6"
178
179CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed from version 3.6rc5"
180
181CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed from version 3.5rc1"
182
183CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed from version 3.7rc1"
184
185CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed from version 3.5rc1"
186
187CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed from version 3.4rc1"
188
189CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed from version 3.9rc1"
190
191CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed from version 3.8rc5"
192
193CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed from version 3.8rc7"
194
195CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed from version 3.8rc7"
196
197CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed from version 3.8"
198
199CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed from version 3.8rc7"
200
201CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed from version 3.8rc6"
202
203CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed from version 3.8"
204
205CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed from version 3.7rc1"
206
207CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed from version 3.5"
208
209CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed from version 3.7rc8"
210
211CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed from version 3.8rc5"
212
213CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed from version 3.11rc7"
214
215CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed from version 3.8rc6"
216
217CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed from version 3.8rc5"
218
219CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed from version 3.9rc4"
220
221CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed from version 3.9rc3"
222
223CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed from version 3.11rc1"
224
225CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed from version 3.9rc1"
226
227CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed from version 3.9rc1"
228
229CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed from version 3.5rc1"
230
231CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed from version 3.3rc1"
232
233CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed from version 3.8rc5"
234
235CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed from version 3.9rc3"
236
237CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed from version 3.9rc4"
238
239CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed from version 3.9rc4"
240
241CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed from version 3.9rc4"
242
243CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed from version 3.8rc6"
244
245CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed from version 3.6rc7"
246
247CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed from version 3.6rc3"
248
249CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed from version 3.9rc2"
250
251CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed from version 3.9rc3"
252
253CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed from version 3.9rc3"
254
255CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed from version 3.9rc3"
256
257CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed from version 3.7rc3"
258
259CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed from version 3.9rc6"
260
261# Skipping CVE-2013-1935, no affected_versions
262
263CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed from version 3.0rc1"
264
265CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed from version 3.9rc5"
266
267CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed from version 3.9rc5"
268
269CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed from version 3.9rc5"
270
271CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed from version 3.9rc7"
272
273CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed from version 3.9rc8"
274
275CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed from version 3.8rc2"
276
277CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed from version 2.6.34"
278
279CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed from version 3.8rc4"
280
281CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed from version 3.9rc8"
282
283CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed from version 2.6.34rc4"
284
285CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed from version 3.11rc3"
286
287CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed from version 3.9rc8"
288
289CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed from version 3.9rc8"
290
291CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed from version 3.12rc3"
292
293CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed from version 3.11rc1"
294
295CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed from version 3.11rc1"
296
297# Skipping CVE-2013-2188, no affected_versions
298
299CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed from version 3.9rc4"
300
301# Skipping CVE-2013-2224, no affected_versions
302
303CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed from version 3.10"
304
305CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed from version 3.10"
306
307CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed from version 3.9rc6"
308
309# Skipping CVE-2013-2239, no affected_versions
310
311CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed from version 3.9rc1"
312
313CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed from version 3.9rc1"
314
315CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed from version 3.9rc1"
316
317CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed from version 3.9rc8"
318
319CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed from version 3.9rc3"
320
321CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed from version 3.9rc3"
322
323CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed from version 3.9rc3"
324
325CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed from version 3.10rc4"
326
327CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed from version 3.11rc1"
328
329CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed from version 3.10rc6"
330
331CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed from version 3.12rc1"
332
333CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed from version 3.12rc2"
334
335CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed from version 3.12rc2"
336
337CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed from version 3.12rc2"
338
339CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed from version 3.12rc1"
340
341CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed from version 3.12rc2"
342
343CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed from version 3.12rc2"
344
345CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed from version 3.12rc2"
346
347CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed from version 3.12rc1"
348
349CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed from version 3.12rc2"
350
351CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed from version 3.12rc1"
352
353CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed from version 3.12rc1"
354
355CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed from version 3.13rc1"
356
357CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed from version 3.13rc1"
358
359CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed from version 3.9"
360
361CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed from version 3.9rc7"
362
363CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed from version 3.9rc7"
364
365CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed from version 3.9rc7"
366
367CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed from version 3.9rc7"
368
369CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed from version 3.9rc7"
370
371CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed from version 3.9rc7"
372
373CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed from version 3.9rc7"
374
375CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed from version 3.9rc7"
376
377CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed from version 3.9rc7"
378
379CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed from version 3.9rc7"
380
381CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed from version 3.9rc7"
382
383CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed from version 3.9rc7"
384
385CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed from version 3.9rc7"
386
387CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed from version 3.9rc7"
388
389CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed from version 3.9rc7"
390
391CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed from version 3.9rc7"
392
393CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed from version 3.9rc7"
394
395CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed from version 3.8rc3"
396
397CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed from version 3.11rc1"
398
399CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed from version 3.11rc1"
400
401CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed from version 3.11rc1"
402
403CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed from version 3.11rc1"
404
405CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed from version 3.11rc1"
406
407CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed from version 3.11rc5"
408
409CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed from version 3.10rc4"
410
411CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed from version 3.10rc5"
412
413CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed from version 3.11rc6"
414
415CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed from version 3.12rc4"
416
417CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed from version 3.12rc6"
418
419CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed from version 3.11"
420
421CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed from version 4.5rc1"
422
423CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed from version 3.12rc2"
424
425CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed from version 3.13rc2"
426
427CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed from version 3.13rc1"
428
429CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed from version 3.12rc2"
430
431CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed from version 3.12rc4"
432
433CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed from version 3.12rc7"
434
435CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed from version 3.10rc1"
436
437CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed from version 3.12"
438
439CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed from version 3.12"
440
441CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed from version 3.12"
442
443CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed from version 3.12"
444
445CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed from version 3.12"
446
447CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed from version 3.12"
448
449CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed from version 3.13rc1"
450
451CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed from version 3.13rc7"
452
453CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed from version 3.13rc4"
454
455CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed from version 2.6.33rc4"
456
457CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed from version 3.8rc1"
458
459CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed from version 3.7rc1"
460
461# Skipping CVE-2013-4737, no affected_versions
462
463# Skipping CVE-2013-4738, no affected_versions
464
465# Skipping CVE-2013-4739, no affected_versions
466
467CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed from version 3.10rc5"
468
469CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed from version 3.6rc6"
470
471CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed from version 3.13rc4"
472
473CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed from version 3.13rc4"
474
475CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed from version 3.13rc4"
476
477CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed from version 3.13rc1"
478
479CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed from version 3.13rc1"
480
481CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed from version 3.13rc1"
482
483CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed from version 3.13rc4"
484
485CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed from version 3.12"
486
487# Skipping CVE-2013-6392, no affected_versions
488
489CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed from version 3.12rc1"
490
491CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed from version 3.13rc1"
492
493CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed from version 3.14rc1"
494
495CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed from version 3.13rc1"
496
497CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed from version 3.12rc7"
498
499CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed from version 3.13rc1"
500
501CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed from version 3.13rc1"
502
503CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed from version 3.13rc1"
504
505CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed from version 3.13rc1"
506
507CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed from version 3.13rc1"
508
509CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed from version 3.13rc1"
510
511CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed from version 3.13rc1"
512
513CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed from version 3.13rc1"
514
515CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed from version 3.13rc1"
516
517CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed from version 3.13rc1"
518
519CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed from version 3.13rc7"
520
521CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed from version 3.13rc1"
522
523CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed from version 3.19rc1"
524
525# CVE-2013-7445 has no known resolution
526
527CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed from version 4.4rc4"
528
529CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed from version 3.12rc7"
530
531CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed from version 3.14rc1"
532
533CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed from version 3.14rc5"
534
535CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed from version 3.14"
536
537CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed from version 3.14rc4"
538
539CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed from version 3.14"
540
541CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed from version 3.14rc7"
542
543CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed from version 3.14rc6"
544
545CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed from version 3.14rc6"
546
547CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed from version 3.14rc7"
548
549CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed from version 3.15rc2"
550
551CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed from version 3.15rc5"
552
553CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed from version 3.15rc5"
554
555CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed from version 2.6.33rc5"
556
557CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed from version 2.6.37rc1"
558
559CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed from version 3.16rc3"
560
561# Skipping CVE-2014-0972, no affected_versions
562
563CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed from version 3.13"
564
565CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed from version 3.12rc7"
566
567CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed from version 3.12rc7"
568
569CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed from version 3.13rc7"
570
571CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed from version 3.13rc8"
572
573CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed from version 3.15rc5"
574
575CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed from version 3.15rc5"
576
577CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed from version 3.15rc6"
578
579CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed from version 3.14rc2"
580
581CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed from version 3.14rc1"
582
583CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed from version 3.14rc3"
584
585CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed from version 3.14rc7"
586
587CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed from version 3.14rc1"
588
589CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed from version 3.14"
590
591CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed from version 3.15rc1"
592
593CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed from version 3.14rc6"
594
595CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed from version 3.14rc6"
596
597CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed from version 3.15rc1"
598
599CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed from version 3.14rc6"
600
601CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed from version 3.15rc1"
602
603CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed from version 3.15rc2"
604
605CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed from version 3.2rc7"
606
607CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed from version 3.15rc1"
608
609CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed from version 3.15rc2"
610
611CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed from version 3.15rc2"
612
613CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed from version 3.15"
614
615CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed from version 3.17rc4"
616
617CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed from version 3.17rc3"
618
619CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed from version 3.17rc2"
620
621CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed from version 3.17rc2"
622
623CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed from version 3.17rc2"
624
625CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed from version 3.17rc3"
626
627CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed from version 3.17rc3"
628
629# Skipping CVE-2014-3519, no affected_versions
630
631CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed from version 3.16rc7"
632
633CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed from version 2.6.36rc1"
634
635CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed from version 3.17rc2"
636
637CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed from version 3.18rc2"
638
639CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed from version 3.18rc2"
640
641CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed from version 3.17rc5"
642
643CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed from version 3.12rc1"
644
645CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed from version 3.18rc2"
646
647CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed from version 3.18rc2"
648
649CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed from version 3.18rc1"
650
651CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed from version 3.18rc1"
652
653CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed from version 3.18rc1"
654
655CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed from version 3.18rc1"
656
657CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed from version 3.16rc1"
658
659CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed from version 3.15"
660
661CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed from version 3.16rc1"
662
663CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed from version 3.14rc1"
664
665CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed from version 3.15rc1"
666
667CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed from version 3.16rc3"
668
669# Skipping CVE-2014-4322, no affected_versions
670
671# Skipping CVE-2014-4323, no affected_versions
672
673CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed from version 3.16rc3"
674
675CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed from version 3.18rc1"
676
677CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed from version 3.16rc3"
678
679CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed from version 3.16rc2"
680
681CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed from version 3.16rc2"
682
683CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed from version 3.16rc2"
684
685CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed from version 3.16rc2"
686
687CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed from version 3.16rc2"
688
689CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed from version 3.16rc1"
690
691CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed from version 3.16rc4"
692
693CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed from version 3.16rc6"
694
695CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed from version 3.16rc7"
696
697CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed from version 3.16"
698
699CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed from version 3.17rc1"
700
701CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed from version 3.17rc1"
702
703# Skipping CVE-2014-5332, no affected_versions
704
705CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed from version 3.17rc2"
706
707CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed from version 3.17rc2"
708
709CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed from version 3.17rc5"
710
711CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed from version 3.17rc5"
712
713CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed from version 3.17rc5"
714
715CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed from version 3.17rc5"
716
717CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed from version 3.17rc2"
718
719# Skipping CVE-2014-7207, no affected_versions
720
721CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed from version 3.15rc1"
722
723CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed from version 3.15rc7"
724
725CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed from version 3.16rc1"
726
727CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed from version 3.18rc3"
728
729CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed from version 3.18rc3"
730
731CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed from version 3.18rc5"
732
733CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed from version 3.18rc1"
734
735CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed from version 3.18rc5"
736
737CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed from version 3.18rc1"
738
739CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed from version 3.18rc1"
740
741CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed from version 3.18rc3"
742
743CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed from version 3.19rc1"
744
745CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed from version 3.19rc1"
746
747CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed from version 4.0rc7"
748
749CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed from version 3.18rc1"
750
751CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed from version 3.12rc1"
752
753CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed from version 3.13rc1"
754
755CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed from version 3.13rc5"
756
757# Skipping CVE-2014-8181, no affected_versions
758
759CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed from version 3.18rc2"
760
761CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed from version 3.18rc2"
762
763CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed from version 3.18rc2"
764
765CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed from version 3.19rc1"
766
767CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed from version 3.14rc3"
768
769CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed from version 3.18rc1"
770
771CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed from version 3.19rc1"
772
773CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed from version 3.18rc6"
774
775CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed from version 3.18rc6"
776
777CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed from version 3.19rc1"
778
779CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed from version 3.19rc1"
780
781CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed from version 3.19rc3"
782
783CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed from version 3.19rc4"
784
785CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed from version 3.19rc3"
786
787CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed from version 3.19rc4"
788
789CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed from version 3.19rc1"
790
791CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed from version 3.19rc1"
792
793CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed from version 3.19rc1"
794
795CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed from version 3.15rc1"
796
797CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed from version 4.1rc1"
798
799CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed from version 3.19rc3"
800
801CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed from version 3.19rc3"
802
803CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed from version 3.19rc3"
804
805CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed from version 3.19rc3"
806
807# Skipping CVE-2014-9777, no affected_versions
808
809# Skipping CVE-2014-9778, no affected_versions
810
811# Skipping CVE-2014-9779, no affected_versions
812
813# Skipping CVE-2014-9780, no affected_versions
814
815# Skipping CVE-2014-9781, no affected_versions
816
817# Skipping CVE-2014-9782, no affected_versions
818
819# Skipping CVE-2014-9783, no affected_versions
820
821# Skipping CVE-2014-9784, no affected_versions
822
823# Skipping CVE-2014-9785, no affected_versions
824
825# Skipping CVE-2014-9786, no affected_versions
826
827# Skipping CVE-2014-9787, no affected_versions
828
829# Skipping CVE-2014-9788, no affected_versions
830
831# Skipping CVE-2014-9789, no affected_versions
832
833CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed from version 3.16rc1"
834
835# Skipping CVE-2014-9863, no affected_versions
836
837# Skipping CVE-2014-9864, no affected_versions
838
839# Skipping CVE-2014-9865, no affected_versions
840
841# Skipping CVE-2014-9866, no affected_versions
842
843# Skipping CVE-2014-9867, no affected_versions
844
845# Skipping CVE-2014-9868, no affected_versions
846
847# Skipping CVE-2014-9869, no affected_versions
848
849CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed from version 3.11rc1"
850
851# Skipping CVE-2014-9871, no affected_versions
852
853# Skipping CVE-2014-9872, no affected_versions
854
855# Skipping CVE-2014-9873, no affected_versions
856
857# Skipping CVE-2014-9874, no affected_versions
858
859# Skipping CVE-2014-9875, no affected_versions
860
861# Skipping CVE-2014-9876, no affected_versions
862
863# Skipping CVE-2014-9877, no affected_versions
864
865# Skipping CVE-2014-9878, no affected_versions
866
867# Skipping CVE-2014-9879, no affected_versions
868
869# Skipping CVE-2014-9880, no affected_versions
870
871# Skipping CVE-2014-9881, no affected_versions
872
873# Skipping CVE-2014-9882, no affected_versions
874
875# Skipping CVE-2014-9883, no affected_versions
876
877# Skipping CVE-2014-9884, no affected_versions
878
879# Skipping CVE-2014-9885, no affected_versions
880
881# Skipping CVE-2014-9886, no affected_versions
882
883# Skipping CVE-2014-9887, no affected_versions
884
885CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed from version 3.13rc1"
886
887# Skipping CVE-2014-9889, no affected_versions
888
889# Skipping CVE-2014-9890, no affected_versions
890
891# Skipping CVE-2014-9891, no affected_versions
892
893# Skipping CVE-2014-9892, no affected_versions
894
895# Skipping CVE-2014-9893, no affected_versions
896
897# Skipping CVE-2014-9894, no affected_versions
898
899CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed from version 3.11rc1"
900
901# Skipping CVE-2014-9896, no affected_versions
902
903# Skipping CVE-2014-9897, no affected_versions
904
905# Skipping CVE-2014-9898, no affected_versions
906
907# Skipping CVE-2014-9899, no affected_versions
908
909# Skipping CVE-2014-9900, no affected_versions
910
911CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed from version 3.14rc4"
912
913CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed from version 3.17rc1"
914
915CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed from version 3.16rc1"
916
917CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed from version 3.18rc2"
918
919CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed from version 3.19rc1"
920
921CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed from version 3.19rc6"
922
923CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed from version 3.15rc5"
924
925CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed from version 4.1rc1"
926
927# Skipping CVE-2015-0777, no affected_versions
928
929# Skipping CVE-2015-1328, no affected_versions
930
931CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed from version 4.2rc5"
932
933CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed from version 4.4rc5"
934
935CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed from version 4.9rc1"
936
937CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed from version 4.1rc7"
938
939CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed from version 3.19rc7"
940
941CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed from version 3.19rc7"
942
943CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed from version 3.19rc5"
944
945CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed from version 4.0rc1"
946
947CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed from version 3.16rc1"
948
949CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed from version 3.19rc7"
950
951CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed from version 3.19"
952
953CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed from version 4.0rc4"
954
955CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed from version 4.0rc1"
956
957CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed from version 4.0rc3"
958
959CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed from version 4.0rc6"
960
961CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed from version 4.0rc3"
962
963# CVE-2015-2877 has no known resolution
964
965CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed from version 4.0rc7"
966
967CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed from version 4.3rc1"
968
969CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed from version 4.2rc1"
970
971CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed from version 2.6.33rc8"
972
973CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed from version 4.2rc2"
974
975CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed from version 4.2rc3"
976
977CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed from version 4.2rc3"
978
979CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed from version 4.0rc5"
980
981# Skipping CVE-2015-3332, no affected_versions
982
983CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed from version 4.1rc1"
984
985CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed from version 4.1rc2"
986
987CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed from version 4.1rc7"
988
989CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed from version 4.1rc7"
990
991CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed from version 4.1rc7"
992
993CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed from version 4.3rc1"
994
995CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed from version 4.0rc1"
996
997CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed from version 4.0rc1"
998
999CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed from version 3.13rc5"
1000
1001CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed from version 4.1rc1"
1002
1003CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed from version 4.1rc1"
1004
1005CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed from version 4.1rc1"
1006
1007CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed from version 4.2rc1"
1008
1009CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed from version 4.1rc6"
1010
1011CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed from version 4.2rc7"
1012
1013CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed from version 4.2rc3"
1014
1015CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed from version 4.3rc3"
1016
1017CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed from version 4.3rc3"
1018
1019CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed from version 4.4rc1"
1020
1021CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed from version 4.4rc1"
1022
1023CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed from version 4.1rc7"
1024
1025CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed from version 4.1rc7"
1026
1027CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed from version 4.2rc6"
1028
1029CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed from version 4.1rc3"
1030
1031CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed from version 4.1rc1"
1032
1033CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed from version 4.2rc5"
1034
1035CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed from version 4.1rc1"
1036
1037# CVE-2015-6619 has no known resolution
1038
1039# CVE-2015-6646 has no known resolution
1040
1041CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed from version 4.3rc1"
1042
1043# Skipping CVE-2015-7312, no affected_versions
1044
1045CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed from version 3.7rc1"
1046
1047CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed from version 4.4rc7"
1048
1049CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed from version 4.4rc6"
1050
1051CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed from version 4.4rc8"
1052
1053# Skipping CVE-2015-7553, no affected_versions
1054
1055CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed from version 4.5rc2"
1056
1057CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed from version 4.3rc4"
1058
1059CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed from version 4.4rc1"
1060
1061CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed from version 4.6rc6"
1062
1063# Skipping CVE-2015-7837, no affected_versions
1064
1065CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed from version 4.3rc7"
1066
1067CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed from version 4.4rc1"
1068
1069CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed from version 4.4rc1"
1070
1071CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed from version 4.4rc4"
1072
1073# Skipping CVE-2015-8019, no affected_versions
1074
1075CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed from version 4.4rc1"
1076
1077CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed from version 4.0rc3"
1078
1079CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed from version 2.6.34rc1"
1080
1081CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed from version 4.4rc1"
1082
1083CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed from version 4.4rc3"
1084
1085CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed from version 4.4rc6"
1086
1087CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed from version 4.4rc6"
1088
1089CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed from version 4.4rc6"
1090
1091CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed from version 4.4rc6"
1092
1093CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed from version 4.4rc6"
1094
1095CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed from version 4.4rc6"
1096
1097CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed from version 4.4rc6"
1098
1099CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed from version 4.4rc4"
1100
1101CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed from version 4.10rc1"
1102
1103CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed from version 4.3rc1"
1104
1105CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed from version 4.3rc4"
1106
1107CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed from version 4.4rc5"
1108
1109CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed from version 4.4rc1"
1110
1111CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed from version 4.5rc1"
1112
1113CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed from version 4.4rc6"
1114
1115CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed from version 4.1rc1"
1116
1117CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed from version 4.5rc1"
1118
1119CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed from version 4.4rc3"
1120
1121CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed from version 4.4rc3"
1122
1123# Skipping CVE-2015-8937, no affected_versions
1124
1125# Skipping CVE-2015-8938, no affected_versions
1126
1127# Skipping CVE-2015-8939, no affected_versions
1128
1129# Skipping CVE-2015-8940, no affected_versions
1130
1131# Skipping CVE-2015-8941, no affected_versions
1132
1133# Skipping CVE-2015-8942, no affected_versions
1134
1135# Skipping CVE-2015-8943, no affected_versions
1136
1137# Skipping CVE-2015-8944, no affected_versions
1138
1139CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed from version 4.1rc2"
1140
1141CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed from version 4.6rc1"
1142
1143CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed from version 4.3"
1144
1145CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed from version 4.1rc1"
1146
1147CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed from version 4.2rc1"
1148
1149CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed from version 4.4rc1"
1150
1151CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed from version 4.4rc1"
1152
1153CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed from version 4.4"
1154
1155CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed from version 4.5rc1"
1156
1157CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed from version 4.4rc8"
1158
1159CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed from version 4.0rc1"
1160
1161CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed from version 4.5rc1"
1162
1163CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed from version 3.19rc7"
1164
1165CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed from version 4.3rc1"
1166
1167CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed from version 4.2rc1"
1168
1169CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed from version 4.5rc1"
1170
1171CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed from version 4.5rc2"
1172
1173CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed from version 4.5rc1"
1174
1175CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed from version 4.6"
1176
1177# Skipping CVE-2016-0774, no affected_versions
1178
1179CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed from version 4.3rc1"
1180
1181CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed from version 4.0rc5"
1182
1183CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed from version 4.8rc7"
1184
1185CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed from version 4.10rc1"
1186
1187CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed from version 4.9"
1188
1189CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed from version 4.9rc8"
1190
1191CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed from version 4.10rc1"
1192
1193CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed from version 4.10rc1"
1194
1195CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed from version 4.9rc7"
1196
1197CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed from version 4.10rc1"
1198
1199CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed from version 4.5rc1"
1200
1201CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed from version 4.8rc6"
1202
1203CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed from version 4.19rc1"
1204
1205CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed from version 4.10rc1"
1206
1207CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed from version 4.10rc1"
1208
1209CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed from version 4.8rc1"
1210
1211CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed from version 4.5rc6"
1212
1213CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed from version 4.9rc1"
1214
1215CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed from version 4.7rc5"
1216
1217CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed from version 4.5rc1"
1218
1219CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed from version 4.5rc1"
1220
1221CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed from version 4.7rc3"
1222
1223CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed from version 4.3rc1"
1224
1225CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed from version 4.5rc1"
1226
1227CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed from version 4.4"
1228
1229CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed from version 4.5rc4"
1230
1231CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed from version 4.6rc5"
1232
1233CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed from version 4.5"
1234
1235CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed from version 4.6rc1"
1236
1237CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed from version 4.6rc1"
1238
1239CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed from version 4.6rc1"
1240
1241CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed from version 4.6rc5"
1242
1243CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed from version 4.11rc2"
1244
1245CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed from version 4.5rc4"
1246
1247CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed from version 4.5rc4"
1248
1249CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed from version 4.5rc1"
1250
1251CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed from version 4.5rc1"
1252
1253CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed from version 4.5rc1"
1254
1255CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed from version 4.5rc1"
1256
1257CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed from version 4.5rc1"
1258
1259CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed from version 4.5rc1"
1260
1261CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed from version 4.5rc1"
1262
1263CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed from version 4.5rc4"
1264
1265CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed from version 4.5rc2"
1266
1267CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed from version 4.5rc1"
1268
1269# Skipping CVE-2016-2853, no affected_versions
1270
1271# Skipping CVE-2016-2854, no affected_versions
1272
1273CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed from version 4.5"
1274
1275CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed from version 4.4rc1"
1276
1277CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed from version 4.6rc2"
1278
1279CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed from version 4.6rc1"
1280
1281CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed from version 4.6rc3"
1282
1283CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed from version 4.6rc3"
1284
1285CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed from version 4.6rc1"
1286
1287CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed from version 3.17rc1"
1288
1289CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed from version 4.6rc3"
1290
1291CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed from version 4.6rc1"
1292
1293CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed from version 4.6rc1"
1294
1295CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed from version 4.6rc1"
1296
1297CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed from version 4.6rc1"
1298
1299# Skipping CVE-2016-3695, no affected_versions
1300
1301# Skipping CVE-2016-3699, no affected_versions
1302
1303# Skipping CVE-2016-3707, no affected_versions
1304
1305CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed from version 4.7rc1"
1306
1307# CVE-2016-3775 has no known resolution
1308
1309# CVE-2016-3802 has no known resolution
1310
1311# CVE-2016-3803 has no known resolution
1312
1313CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed from version 4.4rc4"
1314
1315CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed from version 4.8rc2"
1316
1317CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed from version 4.5"
1318
1319CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed from version 4.6rc3"
1320
1321CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed from version 4.6rc5"
1322
1323CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed from version 4.7rc1"
1324
1325CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed from version 4.7rc4"
1326
1327CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed from version 4.7rc1"
1328
1329CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed from version 4.6"
1330
1331CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed from version 4.6"
1332
1333CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed from version 4.6rc6"
1334
1335CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed from version 4.6rc7"
1336
1337CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed from version 4.6rc6"
1338
1339CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed from version 4.6rc6"
1340
1341CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed from version 4.7rc1"
1342
1343CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed from version 4.7rc1"
1344
1345CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed from version 4.6"
1346
1347CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed from version 4.6rc7"
1348
1349CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed from version 4.7rc4"
1350
1351CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed from version 4.6rc1"
1352
1353CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed from version 4.6"
1354
1355CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed from version 4.7rc1"
1356
1357CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed from version 4.7rc1"
1358
1359CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed from version 4.7rc1"
1360
1361CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed from version 4.9rc2"
1362
1363CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed from version 4.7rc3"
1364
1365CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed from version 4.7rc3"
1366
1367# Skipping CVE-2016-5340, no affected_versions
1368
1369# Skipping CVE-2016-5342, no affected_versions
1370
1371# Skipping CVE-2016-5343, no affected_versions
1372
1373# Skipping CVE-2016-5344, no affected_versions
1374
1375CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed from version 4.7"
1376
1377CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed from version 4.8rc1"
1378
1379CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed from version 4.7"
1380
1381CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed from version 4.7rc1"
1382
1383CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed from version 4.7rc6"
1384
1385CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed from version 4.7rc5"
1386
1387# CVE-2016-5870 has no known resolution
1388
1389CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed from version 4.6rc6"
1390
1391CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed from version 4.8rc1"
1392
1393CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed from version 4.7rc7"
1394
1395CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed from version 4.7"
1396
1397CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed from version 4.7rc7"
1398
1399CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed from version 4.6rc1"
1400
1401CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed from version 4.6"
1402
1403CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed from version 4.9rc1"
1404
1405CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed from version 4.6rc1"
1406
1407CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed from version 4.8rc3"
1408
1409CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed from version 4.8rc1"
1410
1411# Skipping CVE-2016-6753, no affected_versions
1412
1413CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed from version 4.0rc1"
1414
1415CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed from version 4.0rc1"
1416
1417CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed from version 4.8rc5"
1418
1419CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed from version 4.9rc4"
1420
1421CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed from version 4.9rc3"
1422
1423CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed from version 4.9rc1"
1424
1425CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed from version 4.6rc1"
1426
1427# Skipping CVE-2016-7118, no affected_versions
1428
1429CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed from version 4.9rc1"
1430
1431CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed from version 4.8rc1"
1432
1433CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed from version 4.7rc7"
1434
1435CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed from version 4.6rc5"
1436
1437CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed from version 4.6rc1"
1438
1439CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed from version 4.6rc4"
1440
1441CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed from version 4.6rc1"
1442
1443CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed from version 4.6rc7"
1444
1445CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed from version 4.5rc6"
1446
1447CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed from version 4.9"
1448
1449# Skipping CVE-2016-8401, no affected_versions
1450
1451# Skipping CVE-2016-8402, no affected_versions
1452
1453# Skipping CVE-2016-8403, no affected_versions
1454
1455# Skipping CVE-2016-8404, no affected_versions
1456
1457CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed from version 4.10rc6"
1458
1459# Skipping CVE-2016-8406, no affected_versions
1460
1461# Skipping CVE-2016-8407, no affected_versions
1462
1463CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed from version 4.9rc4"
1464
1465CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed from version 4.9rc8"
1466
1467CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed from version 4.9rc4"
1468
1469CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed from version 4.10rc8"
1470
1471CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed from version 4.9rc6"
1472
1473CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed from version 4.4rc1"
1474
1475CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed from version 4.9rc7"
1476
1477CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed from version 4.9rc8"
1478
1479CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed from version 4.8rc7"
1480
1481# CVE-2016-8660 has no known resolution
1482
1483CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed from version 4.6rc1"
1484
1485CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed from version 4.9rc4"
1486
1487CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed from version 4.9rc4"
1488
1489CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed from version 4.6rc1"
1490
1491CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed from version 4.8rc7"
1492
1493CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed from version 4.10rc4"
1494
1495CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed from version 4.9rc3"
1496
1497CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed from version 4.9rc4"
1498
1499CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed from version 4.9"
1500
1501CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed from version 4.10rc1"
1502
1503CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed from version 4.11rc8"
1504
1505# Skipping CVE-2016-9644, no affected_versions
1506
1507CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed from version 4.6rc1"
1508
1509CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed from version 4.7rc1"
1510
1511CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed from version 4.9rc8"
1512
1513CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed from version 4.9rc7"
1514
1515CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed from version 4.9rc7"
1516
1517CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed from version 4.9rc8"
1518
1519CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed from version 4.7rc1"
1520
1521CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed from version 4.7rc1"
1522
1523CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed from version 4.9rc8"
1524
1525# Skipping CVE-2017-0403, no affected_versions
1526
1527# Skipping CVE-2017-0404, no affected_versions
1528
1529# Skipping CVE-2017-0426, no affected_versions
1530
1531# Skipping CVE-2017-0427, no affected_versions
1532
1533# CVE-2017-0507 has no known resolution
1534
1535# CVE-2017-0508 has no known resolution
1536
1537# Skipping CVE-2017-0510, no affected_versions
1538
1539# Skipping CVE-2017-0528, no affected_versions
1540
1541# Skipping CVE-2017-0537, no affected_versions
1542
1543# CVE-2017-0564 has no known resolution
1544
1545CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed from version 4.12rc1"
1546
1547CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed from version 4.14rc1"
1548
1549# CVE-2017-0630 has no known resolution
1550
1551# CVE-2017-0749 has no known resolution
1552
1553CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed from version 4.5rc1"
1554
1555CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed from version 4.14rc4"
1556
1557CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed from version 4.15rc3"
1558
1559CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed from version 4.13rc5"
1560
1561CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed from version 4.13rc5"
1562
1563CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed from version 4.13rc5"
1564
1565CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed from version 4.14rc1"
1566
1567CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed from version 4.14rc1"
1568
1569CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed from version 4.1rc1"
1570
1571CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed from version 4.14rc5"
1572
1573CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed from version 4.12rc2"
1574
1575CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed from version 4.12rc6"
1576
1577CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed from version 4.12rc7"
1578
1579CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed from version 4.13rc1"
1580
1581CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed from version 4.13rc1"
1582
1583CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed from version 4.12rc6"
1584
1585CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed from version 4.12rc5"
1586
1587CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed from version 4.15rc2"
1588
1589CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed from version 4.15rc3"
1590
1591CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed from version 4.15rc8"
1592
1593CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed from version 4.11rc1"
1594
1595CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed from version 4.12rc1"
1596
1597CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed from version 4.13rc1"
1598
1599CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed from version 4.12rc1"
1600
1601CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed from version 4.12rc7"
1602
1603CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed from version 4.13rc1"
1604
1605CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed from version 4.13rc1"
1606
1607CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed from version 4.12rc1"
1608
1609CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed from version 4.13rc2"
1610
1611CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed from version 4.13"
1612
1613CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed from version 4.13rc6"
1614
1615CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed from version 4.13rc1"
1616
1617CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed from version 4.14rc2"
1618
1619CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed from version 4.14rc1"
1620
1621CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed from version 4.9rc6"
1622
1623CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed from version 4.14rc5"
1624
1625CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed from version 4.14rc5"
1626
1627CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed from version 4.14rc3"
1628
1629CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed from version 4.14rc7"
1630
1631CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed from version 4.13rc4"
1632
1633CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed from version 4.14rc6"
1634
1635CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed from version 4.16rc1"
1636
1637CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed from version 4.5rc4"
1638
1639CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed from version 4.18rc4"
1640
1641CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed from version 4.5rc1"
1642
1643CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed from version 4.15rc8"
1644
1645CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed from version 3.19rc3"
1646
1647# CVE-2017-13221 has no known resolution
1648
1649# CVE-2017-13222 has no known resolution
1650
1651CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed from version 4.12rc5"
1652
1653CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed from version 4.13rc7"
1654
1655# CVE-2017-13693 has no known resolution
1656
1657# CVE-2017-13694 has no known resolution
1658
1659CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed from version 4.17rc1"
1660
1661CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed from version 4.3rc1"
1662
1663CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed from version 4.14rc1"
1664
1665CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed from version 4.12rc3"
1666
1667CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed from version 4.13rc6"
1668
1669CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed from version 4.14rc1"
1670
1671CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed from version 4.14rc1"
1672
1673CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed from version 4.14rc3"
1674
1675CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed from version 4.13"
1676
1677CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed from version 4.14rc3"
1678
1679CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed from version 4.14rc2"
1680
1681CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed from version 4.9rc1"
1682
1683CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed from version 4.14rc6"
1684
1685CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed from version 4.2rc1"
1686
1687CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed from version 3.11rc1"
1688
1689CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed from version 4.14rc4"
1690
1691CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed from version 4.13rc5"
1692
1693CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed from version 4.14rc8"
1694
1695CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed from version 4.15rc5"
1696
1697CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed from version 4.14rc5"
1698
1699CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed from version 4.12rc5"
1700
1701CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed from version 4.14rc6"
1702
1703CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed from version 4.14rc7"
1704
1705CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed from version 4.14rc3"
1706
1707CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed from version 4.14rc4"
1708
1709CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed from version 3.19rc3"
1710
1711CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed from version 4.14rc6"
1712
1713CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed from version 4.14rc5"
1714
1715CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed from version 4.14rc4"
1716
1717CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed from version 4.14rc5"
1718
1719CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed from version 4.14rc1"
1720
1721CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed from version 4.14rc4"
1722
1723CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed from version 4.14rc4"
1724
1725CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed from version 4.14rc4"
1726
1727CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed from version 4.14rc5"
1728
1729CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed from version 4.14rc5"
1730
1731CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed from version 4.14rc4"
1732
1733CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed from version 4.14rc6"
1734
1735CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed from version 4.15rc1"
1736
1737CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed from version 4.15rc1"
1738
1739CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed from version 4.16rc1"
1740
1741CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed from version 4.14rc7"
1742
1743CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed from version 4.16rc1"
1744
1745CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed from version 4.14rc6"
1746
1747CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed from version 4.15rc1"
1748
1749CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed from version 4.14"
1750
1751CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed from version 4.15rc1"
1752
1753CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed from version 4.14"
1754
1755CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed from version 4.14"
1756
1757CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed from version 4.15rc4"
1758
1759CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed from version 4.15rc4"
1760
1761CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed from version 4.15rc4"
1762
1763CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed from version 4.15rc4"
1764
1765CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed from version 4.14rc7"
1766
1767CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed from version 4.15rc1"
1768
1769CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed from version 4.15rc5"
1770
1771CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed from version 4.15rc5"
1772
1773CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed from version 4.13rc7"
1774
1775CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed from version 4.13rc7"
1776
1777CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed from version 4.15rc4"
1778
1779CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed from version 4.15rc4"
1780
1781CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed from version 4.15rc4"
1782
1783CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed from version 4.15rc4"
1784
1785CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed from version 4.15rc4"
1786
1787CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed from version 4.15rc5"
1788
1789CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed from version 4.15rc4"
1790
1791CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed from version 4.15rc4"
1792
1793CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed from version 4.15rc3"
1794
1795CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed from version 4.15rc5"
1796
1797CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed from version 4.15rc5"
1798
1799CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed from version 4.15rc5"
1800
1801CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed from version 4.15rc5"
1802
1803CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed from version 4.15rc5"
1804
1805CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed from version 4.15rc5"
1806
1807CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed from version 4.15rc1"
1808
1809CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed from version 4.15rc5"
1810
1811CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed from version 4.15rc5"
1812
1813CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed from version 4.17rc1"
1814
1815CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed from version 4.11rc7"
1816
1817CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed from version 4.15rc7"
1818
1819CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed from version 4.13rc1"
1820
1821# CVE-2017-18169 has no known resolution
1822
1823CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed from version 4.7rc1"
1824
1825CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed from version 4.13rc1"
1826
1827CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed from version 4.14rc5"
1828
1829CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed from version 4.15rc2"
1830
1831CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed from version 4.15rc1"
1832
1833CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed from version 4.15rc1"
1834
1835CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed from version 4.15rc2"
1836
1837CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed from version 4.15rc1"
1838
1839CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed from version 4.13rc1"
1840
1841CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed from version 4.12rc4"
1842
1843CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed from version 4.12rc1"
1844
1845CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed from version 4.15rc1"
1846
1847CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed from version 4.16rc1"
1848
1849CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed from version 4.13rc1"
1850
1851CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed from version 4.12rc1"
1852
1853CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed from version 4.11rc1"
1854
1855CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed from version 4.11rc1"
1856
1857CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed from version 4.13rc6"
1858
1859CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed from version 4.14rc3"
1860
1861CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed from version 4.15rc4"
1862
1863CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed from version 4.12rc2"
1864
1865CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed from version 4.14rc3"
1866
1867CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed from version 4.11rc1"
1868
1869CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed from version 4.13rc1"
1870
1871CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed from version 4.13rc1"
1872
1873CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed from version 4.15rc9"
1874
1875CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed from version 4.11rc1"
1876
1877CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed from version 4.15rc6"
1878
1879CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed from version 4.10rc4"
1880
1881CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed from version 4.10rc4"
1882
1883CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed from version 4.11rc1"
1884
1885CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed from version 4.10rc8"
1886
1887CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed from version 2.6.25rc1"
1888
1889CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed from version 4.11rc2"
1890
1891CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed from version 3.18rc1"
1892
1893CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed from version 4.11rc6"
1894
1895CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed from version 4.14rc5"
1896
1897CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed from version 4.10rc4"
1898
1899CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed from version 4.10rc5"
1900
1901CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed from version 4.10rc5"
1902
1903CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed from version 4.10rc4"
1904
1905CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed from version 4.10rc4"
1906
1907CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed from version 4.10rc4"
1908
1909CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed from version 4.10rc6"
1910
1911CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed from version 4.10rc6"
1912
1913CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed from version 4.11rc1"
1914
1915CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed from version 4.15rc8"
1916
1917CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed from version 4.15rc8"
1918
1919CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed from version 4.16rc1"
1920
1921CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed from version 4.10rc8"
1922
1923CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed from version 4.11rc1"
1924
1925CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed from version 4.10rc8"
1926
1927CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed from version 4.4rc1"
1928
1929CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed from version 4.10rc8"
1930
1931CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed from version 4.10rc4"
1932
1933CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed from version 4.10"
1934
1935CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed from version 4.10rc8"
1936
1937CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed from version 4.10"
1938
1939CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed from version 4.10"
1940
1941CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed from version 4.11rc1"
1942
1943CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed from version 4.10"
1944
1945CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed from version 4.11rc1"
1946
1947CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed from version 4.11rc2"
1948
1949CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed from version 3.18rc1"
1950
1951CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed from version 4.11rc5"
1952
1953CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed from version 4.11rc5"
1954
1955CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed from version 4.11rc6"
1956
1957CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed from version 4.10rc4"
1958
1959CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed from version 4.11rc4"
1960
1961CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed from version 4.11rc6"
1962
1963CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed from version 4.11rc6"
1964
1965CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed from version 4.12rc5"
1966
1967# CVE-2017-7369 has no known resolution
1968
1969CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed from version 4.11rc4"
1970
1971CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed from version 4.11rc8"
1972
1973CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed from version 4.11"
1974
1975CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed from version 4.12rc7"
1976
1977CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed from version 4.12rc1"
1978
1979CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed from version 4.7rc1"
1980
1981CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed from version 4.12rc7"
1982
1983CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed from version 4.13rc1"
1984
1985CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed from version 4.13rc1"
1986
1987CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed from version 4.13rc2"
1988
1989CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed from version 4.13"
1990
1991CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed from version 4.11rc6"
1992
1993CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed from version 4.11rc8"
1994
1995CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed from version 4.11"
1996
1997CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed from version 4.11rc7"
1998
1999CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed from version 4.11"
2000
2001CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed from version 4.11rc8"
2002
2003CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed from version 4.11rc4"
2004
2005CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed from version 4.11rc2"
2006
2007CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed from version 4.11rc1"
2008
2009CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed from version 4.11rc1"
2010
2011CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed from version 4.11rc1"
2012
2013CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed from version 4.11rc1"
2014
2015CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed from version 4.11rc1"
2016
2017CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed from version 4.10rc8"
2018
2019CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed from version 4.10rc8"
2020
2021CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed from version 4.10rc8"
2022
2023CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed from version 4.10rc7"
2024
2025CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed from version 4.10rc7"
2026
2027CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed from version 3.16rc1"
2028
2029CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed from version 3.19rc6"
2030
2031# CVE-2017-8242 has no known resolution
2032
2033# CVE-2017-8244 has no known resolution
2034
2035# CVE-2017-8245 has no known resolution
2036
2037# CVE-2017-8246 has no known resolution
2038
2039CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed from version 4.12rc1"
2040
2041CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed from version 4.15rc3"
2042
2043CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed from version 4.13rc1"
2044
2045CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed from version 4.12rc1"
2046
2047CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed from version 4.11rc2"
2048
2049CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed from version 4.11rc2"
2050
2051CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed from version 4.12rc1"
2052
2053CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed from version 4.12rc2"
2054
2055CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed from version 4.12rc2"
2056
2057CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed from version 4.12rc2"
2058
2059CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed from version 4.12rc2"
2060
2061CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed from version 4.12rc1"
2062
2063CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed from version 4.12rc3"
2064
2065CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed from version 4.12rc3"
2066
2067CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed from version 4.12rc5"
2068
2069CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed from version 4.3rc7"
2070
2071CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed from version 4.13rc1"
2072
2073CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed from version 4.13rc1"
2074
2075CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed from version 4.15rc1"
2076
2077CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed from version 4.15rc9"
2078
2079CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed from version 4.16rc1"
2080
2081CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed from version 4.15"
2082
2083CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed from version 4.16"
2084
2085CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed from version 4.17rc5"
2086
2087CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed from version 4.17rc7"
2088
2089CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed from version 4.16rc7"
2090
2091CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed from version 4.16rc7"
2092
2093CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed from version 4.13rc1"
2094
2095CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed from version 4.13rc1"
2096
2097CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed from version 4.17rc4"
2098
2099CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed from version 4.17rc4"
2100
2101CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed from version 4.16rc3"
2102
2103CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed from version 4.11rc1"
2104
2105CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed from version 4.13rc6"
2106
2107CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed from version 4.16rc5"
2108
2109CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed from version 4.18rc1"
2110
2111CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed from version 4.18rc1"
2112
2113CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed from version 4.16rc7"
2114
2115# CVE-2018-10872 has no known resolution
2116
2117CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed from version 4.18rc4"
2118
2119CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed from version 4.18rc4"
2120
2121CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed from version 4.18rc4"
2122
2123CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed from version 4.18rc4"
2124
2125CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed from version 4.18rc4"
2126
2127CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed from version 4.18rc4"
2128
2129CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed from version 4.18rc4"
2130
2131CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed from version 4.18rc4"
2132
2133CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed from version 2.6.36rc1"
2134
2135CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed from version 4.18rc6"
2136
2137CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed from version 4.14rc2"
2138
2139CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed from version 4.17rc1"
2140
2141CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed from version 4.17rc1"
2142
2143CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed from version 4.13rc5"
2144
2145CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed from version 4.17rc1"
2146
2147CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed from version 4.17rc3"
2148
2149CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed from version 4.17rc1"
2150
2151CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed from version 4.17rc2"
2152
2153CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed from version 4.18rc1"
2154
2155CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed from version 4.17rc6"
2156
2157# CVE-2018-1121 has no known resolution
2158
2159CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed from version 4.11rc1"
2160
2161CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed from version 4.19rc1"
2162
2163CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed from version 4.19rc1"
2164
2165CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed from version 4.16rc7"
2166
2167CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed from version 4.18rc1"
2168
2169CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed from version 4.17rc7"
2170
2171CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed from version 4.17rc5"
2172
2173# CVE-2018-11987 has no known resolution
2174
2175CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed from version 5.2rc1"
2176
2177CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed from version 5.2rc1"
2178
2179CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed from version 5.2rc1"
2180
2181CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed from version 5.4rc2"
2182
2183CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed from version 4.18rc1"
2184
2185CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed from version 4.18rc2"
2186
2187CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed from version 4.18rc1"
2188
2189CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed from version 4.18rc2"
2190
2191CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed from version 4.19rc1"
2192
2193CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed from version 4.18rc1"
2194
2195# CVE-2018-12928 has no known resolution
2196
2197# CVE-2018-12929 has no known resolution
2198
2199# CVE-2018-12930 has no known resolution
2200
2201# CVE-2018-12931 has no known resolution
2202
2203CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed from version 4.19rc1"
2204
2205CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed from version 4.18rc1"
2206
2207CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed from version 4.18rc1"
2208
2209CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed from version 4.18rc3"
2210
2211CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed from version 4.19rc1"
2212
2213CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed from version 4.19rc1"
2214
2215CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed from version 4.19rc1"
2216
2217CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed from version 4.19rc1"
2218
2219CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed from version 4.19rc1"
2220
2221CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed from version 4.18rc4"
2222
2223CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed from version 4.18rc1"
2224
2225CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed from version 4.19rc1"
2226
2227CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed from version 4.19rc1"
2228
2229CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed from version 4.19rc1"
2230
2231CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed from version 4.19rc1"
2232
2233CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed from version 4.19rc1"
2234
2235CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed from version 4.19rc1"
2236
2237CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed from version 4.19rc1"
2238
2239CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed from version 4.19rc1"
2240
2241CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed from version 4.19rc1"
2242
2243CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed from version 4.15rc4"
2244
2245CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed from version 4.20rc6"
2246
2247CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed from version 4.19rc6"
2248
2249CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed from version 4.13rc1"
2250
2251CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed from version 4.19rc4"
2252
2253CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed from version 4.15rc8"
2254
2255CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed from version 4.19rc2"
2256
2257CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed from version 4.18rc8"
2258
2259CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed from version 4.18rc1"
2260
2261CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed from version 4.19rc7"
2262
2263CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed from version 4.19rc1"
2264
2265CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed from version 4.19rc1"
2266
2267CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed from version 4.18rc5"
2268
2269CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed from version 4.8rc1"
2270
2271CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed from version 4.19rc2"
2272
2273CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed from version 4.20rc5"
2274
2275CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed from version 4.20rc3"
2276
2277CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed from version 5.0rc5"
2278
2279CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed from version 4.20"
2280
2281CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed from version 5.0rc1"
2282
2283# CVE-2018-16885 has no known resolution
2284
2285CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed from version 4.19rc4"
2286
2287CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed from version 4.19rc7"
2288
2289# CVE-2018-17977 has no known resolution
2290
2291CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed from version 4.19rc7"
2292
2293CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed from version 4.19"
2294
2295CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed from version 4.15rc6"
2296
2297CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed from version 4.20rc5"
2298
2299CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed from version 4.19rc7"
2300
2301CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed from version 4.15rc2"
2302
2303# CVE-2018-18653 has no known resolution
2304
2305CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed from version 4.17rc4"
2306
2307CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed from version 4.20rc1"
2308
2309CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed from version 4.20rc2"
2310
2311CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed from version 4.20rc5"
2312
2313CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed from version 4.20rc5"
2314
2315CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed from version 4.20rc6"
2316
2317CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed from version 4.20rc3"
2318
2319CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed from version 4.20"
2320
2321CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed from version 4.20rc6"
2322
2323CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed from version 4.15rc2"
2324
2325CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed from version 4.14rc1"
2326
2327CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed from version 4.16rc3"
2328
2329CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed from version 4.19rc5"
2330
2331CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed from version 5.0rc1"
2332
2333CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed from version 5.0rc1"
2334
2335CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed from version 4.20rc1"
2336
2337CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed from version 4.20rc1"
2338
2339CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed from version 4.19rc1"
2340
2341CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed from version 4.19rc1"
2342
2343CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed from version 4.17rc1"
2344
2345CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed from version 4.18rc1"
2346
2347CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed from version 4.18rc1"
2348
2349CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed from version 4.15rc9"
2350
2351CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed from version 4.17rc7"
2352
2353# CVE-2018-3574 has no known resolution
2354
2355CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed from version 4.19rc1"
2356
2357CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed from version 4.17rc7"
2358
2359CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed from version 4.19rc1"
2360
2361CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed from version 3.7rc1"
2362
2363CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed from version 4.19rc1"
2364
2365CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed from version 4.15rc8"
2366
2367CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed from version 4.15rc8"
2368
2369CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed from version 4.15rc8"
2370
2371CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed from version 4.18rc7"
2372
2373CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed from version 4.19rc1"
2374
2375CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed from version 4.16rc5"
2376
2377CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed from version 4.16rc1"
2378
2379CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed from version 4.16rc1"
2380
2381CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed from version 4.17rc6"
2382
2383CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed from version 4.16rc1"
2384
2385# Skipping CVE-2018-5856, no affected_versions
2386
2387CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed from version 4.11rc8"
2388
2389CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed from version 4.15rc2"
2390
2391CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed from version 4.15rc2"
2392
2393CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed from version 4.16rc5"
2394
2395CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed from version 4.17rc1"
2396
2397CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed from version 4.17rc1"
2398
2399# CVE-2018-6559 has no known resolution
2400
2401CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed from version 4.15rc9"
2402
2403CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed from version 4.14rc6"
2404
2405CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed from version 4.15rc2"
2406
2407CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed from version 4.11rc1"
2408
2409CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed from version 4.15rc3"
2410
2411CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed from version 4.16rc2"
2412
2413CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed from version 4.16rc7"
2414
2415CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed from version 4.15rc2"
2416
2417CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed from version 4.19rc5"
2418
2419CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed from version 4.16rc1"
2420
2421CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed from version 4.16rc5"
2422
2423CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed from version 4.16rc1"
2424
2425CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed from version 4.16rc1"
2426
2427CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed from version 4.16rc7"
2428
2429CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed from version 4.16rc7"
2430
2431CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed from version 4.16rc7"
2432
2433CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed from version 4.19rc1"
2434
2435CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed from version 4.17rc3"
2436
2437CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed from version 4.17rc3"
2438
2439CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed from version 4.6rc1"
2440
2441CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed from version 4.15rc6"
2442
2443CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed from version 4.18rc5"
2444
2445CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed from version 4.14rc1"
2446
2447CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed from version 4.16rc3"
2448
2449CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed from version 4.14rc4"
2450
2451CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed from version 5.2rc6"
2452
2453CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed from version 5.2rc1"
2454
2455CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed from version 5.2rc1"
2456
2457CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed from version 5.2rc1"
2458
2459CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed from version 5.2rc1"
2460
2461CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed from version 5.3rc1"
2462
2463CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed from version 5.4rc8"
2464
2465CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed from version 5.4rc8"
2466
2467CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed from version 5.1rc1"
2468
2469CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed from version 5.1rc1"
2470
2471CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed from version 5.2rc6"
2472
2473# CVE-2019-10140 has no known resolution
2474
2475CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed from version 5.2rc1"
2476
2477CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed from version 5.3rc3"
2478
2479CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed from version 5.4rc2"
2480
2481CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed from version 5.2rc1"
2482
2483CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed from version 5.1rc4"
2484
2485CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed from version 5.0rc3"
2486
2487CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed from version 5.2rc1"
2488
2489CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed from version 5.4rc8"
2490
2491CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed from version 4.8rc5"
2492
2493CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed from version 5.1rc1"
2494
2495CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed from version 5.3rc4"
2496
2497CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed from version 5.2rc6"
2498
2499CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed from version 5.2rc6"
2500
2501CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed from version 5.2rc6"
2502
2503CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed from version 5.1rc4"
2504
2505CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed from version 5.1rc5"
2506
2507CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed from version 5.1rc6"
2508
2509CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed from version 5.1"
2510
2511CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed from version 5.1rc1"
2512
2513CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed from version 5.1rc1"
2514
2515CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed from version 5.1rc4"
2516
2517CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed from version 5.2rc1"
2518
2519CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed from version 5.2rc1"
2520
2521CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed from version 5.2rc3"
2522
2523CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed from version 5.3rc1"
2524
2525CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed from version 5.2rc3"
2526
2527CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed from version 5.2rc3"
2528
2529CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed from version 5.3rc1"
2530
2531CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed from version 5.3rc1"
2532
2533CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed from version 5.3rc1"
2534
2535# CVE-2019-12456 has no known resolution
2536
2537CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed from version 5.3rc1"
2538
2539CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed from version 5.2rc4"
2540
2541CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed from version 5.2rc7"
2542
2543CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed from version 5.0"
2544
2545CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed from version 5.0rc8"
2546
2547CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed from version 4.18rc1"
2548
2549CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed from version 5.2rc6"
2550
2551CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed from version 5.2rc4"
2552
2553CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed from version 5.2"
2554
2555CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed from version 5.3rc1"
2556
2557CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed from version 5.3rc2"
2558
2559CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed from version 5.3rc1"
2560
2561CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed from version 5.3rc1"
2562
2563CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed from version 5.5rc7"
2564
2565CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed from version 4.17rc1"
2566
2567CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed from version 5.3"
2568
2569CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed from version 5.3"
2570
2571CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed from version 5.3"
2572
2573CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed from version 5.4rc1"
2574
2575CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed from version 5.3"
2576
2577CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed from version 5.5rc3"
2578
2579CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed from version 5.5"
2580
2581CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed from version 5.5"
2582
2583# CVE-2019-14898 has no known resolution
2584
2585CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed from version 5.5rc3"
2586
2587CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed from version 5.3rc8"
2588
2589CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed from version 5.3rc8"
2590
2591CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed from version 5.2rc2"
2592
2593CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed from version 5.4rc1"
2594
2595CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed from version 5.5rc1"
2596
2597CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed from version 5.3rc5"
2598
2599CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed from version 5.3rc5"
2600
2601CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed from version 5.3rc1"
2602
2603CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed from version 5.2rc3"
2604
2605CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed from version 5.3rc1"
2606
2607CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed from version 5.1rc6"
2608
2609CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed from version 5.3rc1"
2610
2611CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed from version 5.1"
2612
2613CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed from version 5.3rc1"
2614
2615CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed from version 5.2rc3"
2616
2617CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed from version 5.2rc3"
2618
2619CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed from version 5.3rc1"
2620
2621CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed from version 5.2"
2622
2623CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed from version 5.3rc3"
2624
2625CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed from version 5.2rc3"
2626
2627# CVE-2019-15239 has no known resolution
2628
2629# CVE-2019-15290 has no known resolution
2630
2631CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed from version 5.5rc1"
2632
2633CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed from version 5.1rc1"
2634
2635CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed from version 5.3"
2636
2637CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed from version 5.4rc1"
2638
2639CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed from version 5.3rc6"
2640
2641CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed from version 5.1"
2642
2643# CVE-2019-15791 has no known resolution
2644
2645# CVE-2019-15792 has no known resolution
2646
2647# CVE-2019-15793 has no known resolution
2648
2649CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed from version 5.12"
2650
2651CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed from version 5.2rc3"
2652
2653# CVE-2019-15902 has no known resolution
2654
2655CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed from version 5.1rc1"
2656
2657CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed from version 5.1rc1"
2658
2659CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed from version 5.1rc6"
2660
2661CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed from version 5.1rc6"
2662
2663CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed from version 5.1rc6"
2664
2665CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed from version 5.1rc3"
2666
2667CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed from version 5.1rc4"
2668
2669CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed from version 5.1rc4"
2670
2671CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed from version 5.1rc4"
2672
2673CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed from version 5.3rc1"
2674
2675CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed from version 5.3rc1"
2676
2677CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed from version 5.0rc2"
2678
2679# CVE-2019-16089 has no known resolution
2680
2681CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed from version 5.5rc1"
2682
2683CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed from version 5.5rc1"
2684
2685CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed from version 5.4rc6"
2686
2687CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed from version 5.5rc1"
2688
2689CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed from version 5.4rc5"
2690
2691CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed from version 5.4rc4"
2692
2693CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed from version 5.1rc1"
2694
2695CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed from version 5.3rc7"
2696
2697CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed from version 5.4rc2"
2698
2699CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed from version 4.17rc1"
2700
2701CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed from version 5.0"
2702
2703CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed from version 5.1rc1"
2704
2705CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed from version 5.4rc1"
2706
2707CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed from version 5.4rc1"
2708
2709CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed from version 5.4rc1"
2710
2711CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed from version 5.4rc1"
2712
2713CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed from version 5.4rc1"
2714
2715CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed from version 5.4rc3"
2716
2717CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed from version 5.4rc4"
2718
2719CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed from version 5.3rc1"
2720
2721CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed from version 5.4rc6"
2722
2723CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed from version 5.4rc1"
2724
2725CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed from version 5.4rc6"
2726
2727CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed from version 5.5rc1"
2728
2729CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed from version 4.17rc5"
2730
2731# CVE-2019-18680 has no known resolution
2732
2733CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed from version 5.5rc1"
2734
2735CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed from version 5.5rc1"
2736
2737CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed from version 5.1rc7"
2738
2739CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed from version 5.4rc2"
2740
2741CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed from version 5.4rc2"
2742
2743CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed from version 5.5rc1"
2744
2745CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed from version 5.5rc1"
2746
2747CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed from version 5.4rc2"
2748
2749CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed from version 5.4rc7"
2750
2751CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed from version 5.4rc7"
2752
2753CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed from version 5.4rc6"
2754
2755CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed from version 5.7rc7"
2756
2757CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed from version 5.1rc1"
2758
2759CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed from version 5.4rc1"
2760
2761CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed from version 5.5rc3"
2762
2763CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed from version 5.7rc1"
2764
2765CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed from version 5.5rc1"
2766
2767CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed from version 5.4rc6"
2768
2769CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed from version 5.4rc6"
2770
2771CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed from version 5.5rc1"
2772
2773CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed from version 5.4rc6"
2774
2775CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed from version 5.4rc3"
2776
2777CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed from version 5.4rc5"
2778
2779CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed from version 5.5rc1"
2780
2781CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed from version 5.4rc6"
2782
2783CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed from version 5.4rc7"
2784
2785CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed from version 5.5rc1"
2786
2787CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed from version 5.5rc1"
2788
2789CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed from version 5.4rc4"
2790
2791CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed from version 5.5rc1"
2792
2793CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed from version 5.5rc1"
2794
2795CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed from version 5.4rc4"
2796
2797CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed from version 5.4rc4"
2798
2799CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed from version 5.4rc3"
2800
2801CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed from version 5.4rc3"
2802
2803CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed from version 5.5rc1"
2804
2805CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed from version 5.5rc1"
2806
2807CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed from version 5.5rc1"
2808
2809CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed from version 5.4rc3"
2810
2811CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed from version 5.5rc1"
2812
2813CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed from version 5.4rc2"
2814
2815CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed from version 5.5rc1"
2816
2817CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed from version 5.4rc3"
2818
2819CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed from version 5.5rc1"
2820
2821CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed from version 5.5rc1"
2822
2823CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed from version 5.4rc1"
2824
2825CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed from version 5.4rc1"
2826
2827CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed from version 5.4rc1"
2828
2829CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed from version 5.4rc2"
2830
2831CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed from version 5.4rc1"
2832
2833CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed from version 5.4rc1"
2834
2835CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed from version 5.5rc1"
2836
2837CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed from version 5.3"
2838
2839CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed from version 5.4rc1"
2840
2841CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed from version 5.4rc1"
2842
2843CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed from version 5.4rc1"
2844
2845CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed from version 5.4rc2"
2846
2847CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed from version 5.1rc3"
2848
2849CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed from version 5.5rc1"
2850
2851CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed from version 5.5rc1"
2852
2853CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed from version 5.4rc1"
2854
2855CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed from version 5.2rc1"
2856
2857CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed from version 5.5rc1"
2858
2859CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed from version 5.5rc1"
2860
2861CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed from version 5.7rc1"
2862
2863# CVE-2019-19378 has no known resolution
2864
2865CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed from version 5.5rc1"
2866
2867CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed from version 5.9rc1"
2868
2869CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed from version 5.10rc1"
2870
2871CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed from version 5.8rc1"
2872
2873CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed from version 5.4rc3"
2874
2875CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed from version 5.4rc8"
2876
2877CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed from version 5.4rc2"
2878
2879CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed from version 5.4rc4"
2880
2881CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed from version 5.3rc4"
2882
2883CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed from version 5.4rc3"
2884
2885CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed from version 5.4rc7"
2886
2887CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed from version 5.3rc5"
2888
2889CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed from version 5.3rc4"
2890
2891CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed from version 5.4rc6"
2892
2893CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed from version 5.4rc1"
2894
2895CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed from version 5.4rc7"
2896
2897CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed from version 5.3rc4"
2898
2899CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed from version 5.3rc4"
2900
2901CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed from version 5.3rc5"
2902
2903CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed from version 5.2rc1"
2904
2905CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed from version 5.5rc1"
2906
2907CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed from version 5.5rc1"
2908
2909CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed from version 5.6rc4"
2910
2911CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed from version 5.6rc5"
2912
2913CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed from version 5.9rc1"
2914
2915CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed from version 5.4rc7"
2916
2917CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed from version 5.2rc1"
2918
2919# CVE-2019-19814 has no known resolution
2920
2921CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed from version 5.3rc1"
2922
2923CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed from version 5.2rc1"
2924
2925CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed from version 5.4rc1"
2926
2927CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed from version 5.1rc6"
2928
2929CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed from version 5.5rc3"
2930
2931CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed from version 5.5rc2"
2932
2933CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed from version 5.2rc1"
2934
2935CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed from version 5.1rc3"
2936
2937CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed from version 5.1rc3"
2938
2939CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed from version 5.2rc1"
2940
2941CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed from version 5.1rc4"
2942
2943CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed from version 4.16rc1"
2944
2945CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed from version 4.20rc5"
2946
2947CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed from version 5.4rc1"
2948
2949CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed from version 4.8rc1"
2950
2951CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed from version 5.5rc6"
2952
2953# CVE-2019-20794 has no known resolution
2954
2955CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed from version 5.2rc1"
2956
2957CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed from version 5.6rc1"
2958
2959CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed from version 5.1rc3"
2960
2961CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed from version 5.5rc3"
2962
2963CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed from version 5.4rc1"
2964
2965CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed from version 5.3rc2"
2966
2967CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed from version 5.1rc1"
2968
2969CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed from version 5.2rc1"
2970
2971CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed from version 4.16rc3"
2972
2973CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed from version 5.2rc6"
2974
2975CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed from version 5.3rc2"
2976
2977CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed from version 4.16rc1"
2978
2979CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4"
2980
2981CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1"
2982
2983CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1"
2984
2985CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1"
2986
2987CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed from version 5.1rc1"
2988
2989CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed from version 5.0rc3"
2990
2991CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed from version 5.0rc6"
2992
2993CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed from version 3.18rc1"
2994
2995CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed from version 5.2rc6"
2996
2997CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed from version 5.2rc1"
2998
2999CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed from version 5.1rc4"
3000
3001CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed from version 5.1rc4"
3002
3003CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed from version 5.1rc6"
3004
3005CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed from version 2.6.35rc1"
3006
3007CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed from version 5.2rc4"
3008
3009CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed from version 4.6rc6"
3010
3011CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed from version 5.3"
3012
3013# Skipping CVE-2019-5489, no affected_versions
3014
3015CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed from version 5.0rc2"
3016
3017CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed from version 5.0rc6"
3018
3019CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed from version 5.0rc6"
3020
3021CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed from version 5.0rc6"
3022
3023CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed from version 5.0rc3"
3024
3025CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed from version 5.0rc8"
3026
3027CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed from version 5.0rc6"
3028
3029CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed from version 5.1rc1"
3030
3031CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed from version 5.0rc4"
3032
3033CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed from version 5.0rc7"
3034
3035CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed from version 5.0"
3036
3037CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed from version 5.0rc1"
3038
3039CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed from version 4.15rc2"
3040
3041CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed from version 5.1rc1"
3042
3043CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed from version 5.2rc1"
3044
3045CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed from version 4.15rc9"
3046
3047CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed from version 5.0rc1"
3048
3049CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed from version 4.16rc6"
3050
3051CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed from version 4.13rc1"
3052
3053CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed from version 4.19rc7"
3054
3055CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed from version 5.1rc1"
3056
3057CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed from version 5.1rc1"
3058
3059CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed from version 5.1rc1"
3060
3061CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed from version 5.2"
3062
3063CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed from version 5.1rc2"
3064
3065CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed from version 5.6rc3"
3066
3067CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed from version 4.16rc3"
3068
3069CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed from version 5.5rc2"
3070
3071CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed from version 4.3rc7"
3072
3073CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed from version 5.5rc1"
3074
3075CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed from version 5.6rc2"
3076
3077CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed from version 5.7rc4"
3078
3079CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed from version 5.5rc6"
3080
3081# CVE-2020-0347 has no known resolution
3082
3083CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed from version 5.6rc1"
3084
3085CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed from version 5.10rc1"
3086
3087CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed from version 5.5rc1"
3088
3089CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed from version 4.14rc4"
3090
3091CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed from version 4.18rc1"
3092
3093CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed from version 5.5rc6"
3094
3095CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed from version 5.6rc1"
3096
3097CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed from version 4.19rc1"
3098
3099CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed from version 4.19rc1"
3100
3101CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed from version 5.6rc4"
3102
3103CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed from version 5.9rc4"
3104
3105CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed from version 5.9rc2"
3106
3107CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed from version 5.8rc1"
3108
3109CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed from version 5.8rc1"
3110
3111CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed from version 5.5rc5"
3112
3113# CVE-2020-10708 has no known resolution
3114
3115CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed from version 5.7rc6"
3116
3117CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed from version 5.2rc3"
3118
3119CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed from version 5.7"
3120
3121CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed from version 3.16rc1"
3122
3123CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed from version 5.7rc4"
3124
3125CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed from version 5.8rc1"
3126
3127CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed from version 5.8rc1"
3128
3129CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed from version 5.8rc1"
3130
3131CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed from version 5.8rc1"
3132
3133CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed from version 5.0rc3"
3134
3135CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed from version 5.4rc6"
3136
3137# CVE-2020-10774 has no known resolution
3138
3139CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed from version 5.8rc6"
3140
3141CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed from version 5.6rc4"
3142
3143CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed from version 5.7rc1"
3144
3145CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed from version 5.7rc1"
3146
3147CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed from version 5.7rc1"
3148
3149CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed from version 5.7rc1"
3150
3151CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed from version 5.7rc1"
3152
3153CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed from version 5.2rc1"
3154
3155# CVE-2020-11725 has no known resolution
3156
3157CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed from version 5.7rc4"
3158
3159# CVE-2020-11935 has no known resolution
3160
3161CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed from version 5.3rc1"
3162
3163CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed from version 5.10rc1"
3164
3165CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed from version 5.10rc1"
3166
3167CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed from version 5.11rc1"
3168
3169CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed from version 5.11rc1"
3170
3171CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed from version 5.11rc1"
3172
3173CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed from version 5.7rc3"
3174
3175CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed from version 5.6rc6"
3176
3177CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed from version 5.5rc7"
3178
3179CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed from version 5.6rc1"
3180
3181CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed from version 5.6rc1"
3182
3183CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed from version 5.7rc1"
3184
3185CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed from version 5.8rc1"
3186
3187CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed from version 5.7rc1"
3188
3189CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed from version 5.7rc2"
3190
3191CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed from version 5.6rc4"
3192
3193CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed from version 5.5rc6"
3194
3195CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed from version 5.7rc3"
3196
3197CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed from version 5.8rc2"
3198
3199CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed from version 5.7rc1"
3200
3201CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed from version 5.8rc1"
3202
3203CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed from version 5.10rc4"
3204
3205CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed from version 5.7rc6"
3206
3207CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed from version 5.8rc1"
3208
3209# CVE-2020-14304 has no known resolution
3210
3211CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed from version 4.12rc1"
3212
3213CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed from version 5.9rc2"
3214
3215CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed from version 5.9rc1"
3216
3217CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed from version 5.10rc1"
3218
3219CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed from version 4.14rc3"
3220
3221CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed from version 5.8rc5"
3222
3223CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed from version 5.6rc6"
3224
3225CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed from version 5.9rc4"
3226
3227CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed from version 5.9rc4"
3228
3229CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed from version 5.9rc6"
3230
3231CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed from version 5.5"
3232
3233CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed from version 5.8rc3"
3234
3235CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed from version 5.8rc2"
3236
3237CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed from version 5.8rc7"
3238
3239CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed from version 5.8rc3"
3240
3241# CVE-2020-15802 has no known resolution
3242
3243CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed from version 5.8rc6"
3244
3245CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed from version 5.15rc2"
3246
3247CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed from version 5.8rc1"
3248
3249CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed from version 5.8"
3250
3251CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed from version 5.5rc1"
3252
3253CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed from version 5.8rc4"
3254
3255CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed from version 5.8"
3256
3257# CVE-2020-24502 has no known resolution
3258
3259# CVE-2020-24503 has no known resolution
3260
3261CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed from version 5.12rc1"
3262
3263CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed from version 5.13rc4"
3264
3265CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed from version 5.13rc4"
3266
3267CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed from version 5.13rc4"
3268
3269CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed from version 5.9rc7"
3270
3271CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed from version 5.9rc1"
3272
3273# CVE-2020-25220 has no known resolution
3274
3275CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed from version 5.9rc4"
3276
3277CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed from version 5.9rc5"
3278
3279CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed from version 5.9rc4"
3280
3281CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed from version 5.12rc1"
3282
3283CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed from version 5.9rc4"
3284
3285CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed from version 5.9rc7"
3286
3287CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed from version 5.9rc7"
3288
3289CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed from version 5.10rc2"
3290
3291# CVE-2020-25661 has no known resolution
3292
3293# CVE-2020-25662 has no known resolution
3294
3295CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed from version 5.10rc3"
3296
3297CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed from version 5.10rc5"
3298
3299CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed from version 5.12rc7"
3300
3301CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed from version 5.12rc7"
3302
3303CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed from version 5.12rc7"
3304
3305CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed from version 5.12rc7"
3306
3307CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed from version 5.10rc3"
3308
3309CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed from version 5.10rc1"
3310
3311CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed from version 5.9rc1"
3312
3313CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed from version 5.13rc4"
3314
3315# CVE-2020-26140 has no known resolution
3316
3317CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed from version 5.13rc4"
3318
3319# CVE-2020-26142 has no known resolution
3320
3321# CVE-2020-26143 has no known resolution
3322
3323CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed from version 5.13rc4"
3324
3325CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed from version 5.13rc4"
3326
3327CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed from version 5.13rc1"
3328
3329CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed from version 5.13rc1"
3330
3331# CVE-2020-26556 has no known resolution
3332
3333# CVE-2020-26557 has no known resolution
3334
3335CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed from version 5.13rc1"
3336
3337# CVE-2020-26559 has no known resolution
3338
3339# CVE-2020-26560 has no known resolution
3340
3341CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed from version 5.6"
3342
3343CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed from version 4.14rc4"
3344
3345CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed from version 5.6rc2"
3346
3347CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed from version 5.10rc1"
3348
3349CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed from version 5.12rc5"
3350
3351CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed from version 5.12rc5"
3352
3353CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed from version 5.9"
3354
3355CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed from version 5.6rc4"
3356
3357CVE_STATUS[CVE-2020-27418] = "fixed-version: Fixed from version 5.6rc5"
3358
3359CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed from version 5.10rc1"
3360
3361CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed from version 5.10rc1"
3362
3363CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed from version 5.10rc1"
3364
3365CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed from version 5.10rc1"
3366
3367CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed from version 5.7rc6"
3368
3369CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed from version 5.11rc1"
3370
3371CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed from version 5.16rc1"
3372
3373CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed from version 5.10rc1"
3374
3375CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed from version 5.10rc7"
3376
3377CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed from version 5.10rc6"
3378
3379CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed from version 5.9rc6"
3380
3381CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed from version 5.11rc4"
3382
3383CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed from version 5.10rc7"
3384
3385CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed from version 5.9"
3386
3387CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed from version 5.10rc5"
3388
3389CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed from version 5.10rc3"
3390
3391CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed from version 5.8rc1"
3392
3393CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed from version 5.8rc7"
3394
3395CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed from version 5.6rc7"
3396
3397CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed from version 5.9rc2"
3398
3399CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed from version 5.7rc3"
3400
3401CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed from version 5.6rc2"
3402
3403CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed from version 5.8rc1"
3404
3405CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed from version 5.10rc1"
3406
3407CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed from version 5.11rc1"
3408
3409CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed from version 5.11rc1"
3410
3411CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed from version 5.10rc7"
3412
3413CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed from version 5.10rc7"
3414
3415CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed from version 5.11rc1"
3416
3417# CVE-2020-35501 has no known resolution
3418
3419CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed from version 5.10rc3"
3420
3421CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed from version 4.17rc1"
3422
3423CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed from version 5.10rc7"
3424
3425CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed from version 5.11rc1"
3426
3427CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed from version 5.8rc1"
3428
3429CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed from version 5.9rc5"
3430
3431CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed from version 5.9rc5"
3432
3433CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed from version 5.7rc1"
3434
3435CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed from version 5.11rc1"
3436
3437CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed from version 5.10rc1"
3438
3439CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed from version 5.9rc1"
3440
3441CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed from version 5.9rc1"
3442
3443CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed from version 5.17rc2"
3444
3445CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed from version 5.7rc1"
3446
3447CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed from version 5.6rc3"
3448
3449CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed from version 5.8rc1"
3450
3451CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10"
3452
3453CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1"
3454
3455CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1"
3456
3457CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5"
3458
3459CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed from version 5.2rc1"
3460
3461CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed from version 5.5"
3462
3463CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed from version 5.6rc5"
3464
3465CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed from version 5.6rc3"
3466
3467CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed from version 5.6rc5"
3468
3469CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed from version 5.10rc4"
3470
3471# CVE-2020-8832 has no known resolution
3472
3473CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed from version 4.18rc1"
3474
3475CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed from version 5.7rc1"
3476
3477CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed from version 5.6rc2"
3478
3479CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed from version 5.6rc4"
3480
3481CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed from version 5.6rc3"
3482
3483CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed from version 5.13rc1"
3484
3485CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed from version 5.8rc1"
3486
3487# CVE-2021-0399 has no known resolution
3488
3489CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed from version 4.15rc1"
3490
3491CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed from version 5.9rc7"
3492
3493CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed from version 5.12rc1"
3494
3495CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed from version 5.8"
3496
3497# CVE-2021-0606 has no known resolution
3498
3499# CVE-2021-0695 has no known resolution
3500
3501CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed from version 5.11rc3"
3502
3503CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed from version 5.14rc4"
3504
3505# CVE-2021-0924 has no known resolution
3506
3507CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed from version 5.6rc1"
3508
3509CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed from version 4.16rc7"
3510
3511# CVE-2021-0936 has no known resolution
3512
3513CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed from version 5.12rc8"
3514
3515CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed from version 5.10rc4"
3516
3517CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed from version 5.12rc1"
3518
3519# CVE-2021-0961 has no known resolution
3520
3521CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed from version 5.9rc4"
3522
3523CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed from version 5.5rc1"
3524
3525CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed from version 5.10rc1"
3526
3527# CVE-2021-20219 has no known resolution
3528
3529CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed from version 5.10rc1"
3530
3531CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed from version 5.9rc1"
3532
3533CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed from version 4.5rc5"
3534
3535CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed from version 4.5rc3"
3536
3537CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed from version 5.11rc5"
3538
3539CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed from version 5.9rc1"
3540
3541CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed from version 5.4rc1"
3542
3543CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed from version 5.15rc3"
3544
3545CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed from version 5.15rc5"
3546
3547CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed from version 5.15rc1"
3548
3549CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed from version 5.11rc7"
3550
3551CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed from version 5.13"
3552
3553CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed from version 5.12rc8"
3554
3555CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed from version 5.16rc6"
3556
3557CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed from version 5.12rc8"
3558
3559CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed from version 5.13rc1"
3560
3561CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed from version 5.17rc8"
3562
3563CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed from version 5.11rc7"
3564
3565CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed from version 5.12rc1"
3566
3567CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed from version 5.12rc1"
3568
3569CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed from version 5.12rc1"
3570
3571# CVE-2021-26934 has no known resolution
3572
3573CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed from version 5.12rc2"
3574
3575CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed from version 5.12rc2"
3576
3577CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed from version 5.12rc2"
3578
3579CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed from version 5.12rc2"
3580
3581CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed from version 5.12rc2"
3582
3583CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed from version 5.12rc3"
3584
3585CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed from version 5.12rc3"
3586
3587CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed from version 5.12rc6"
3588
3589CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed from version 5.13rc6"
3590
3591CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed from version 5.16rc7"
3592
3593CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed from version 5.16rc7"
3594
3595CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed from version 5.16rc7"
3596
3597CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed from version 5.16rc7"
3598
3599CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed from version 5.16rc7"
3600
3601CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed from version 5.12rc4"
3602
3603CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed from version 5.12rc2"
3604
3605CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed from version 5.12rc4"
3606
3607CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed from version 5.12rc4"
3608
3609CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed from version 5.12rc4"
3610
3611CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed from version 5.12rc4"
3612
3613CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed from version 5.12rc7"
3614
3615CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed from version 5.12rc8"
3616
3617CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed from version 5.12rc3"
3618
3619CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed from version 5.12rc3"
3620
3621CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed from version 5.12rc4"
3622
3623CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed from version 5.12rc5"
3624
3625CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed from version 5.12rc5"
3626
3627CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed from version 5.12rc5"
3628
3629CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed from version 5.12rc5"
3630
3631CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed from version 5.12rc5"
3632
3633CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed from version 5.12rc6"
3634
3635CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed from version 5.12rc1"
3636
3637CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed from version 5.12rc2"
3638
3639CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed from version 5.13rc1"
3640
3641CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed from version 5.11rc5"
3642
3643CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed from version 5.13rc1"
3644
3645CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed from version 5.12rc5"
3646
3647CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed from version 5.13rc1"
3648
3649CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed from version 5.13rc1"
3650
3651CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed from version 5.13rc4"
3652
3653CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed from version 5.12rc3"
3654
3655CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed from version 5.13rc1"
3656
3657CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed from version 5.18rc1"
3658
3659CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed from version 5.13rc4"
3660
3661CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed from version 5.17rc8"
3662
3663CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed from version 5.13rc4"
3664
3665CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed from version 5.11rc6"
3666
3667CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed from version 5.11rc6"
3668
3669CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed from version 5.13rc7"
3670
3671CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed from version 5.19rc6"
3672
3673CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed from version 5.12rc1"
3674
3675CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed from version 5.14rc3"
3676
3677CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed from version 5.10"
3678
3679CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed from version 5.9rc2"
3680
3681CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed from version 5.12rc1"
3682
3683CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed from version 5.14rc4"
3684
3685CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed from version 5.13rc7"
3686
3687CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed from version 5.12rc6"
3688
3689CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed from version 5.14"
3690
3691CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed from version 5.13rc4"
3692
3693CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed from version 5.13rc4"
3694
3695CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed from version 5.13rc1"
3696
3697# CVE-2021-3492 has no known resolution
3698
3699CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed from version 5.11rc1"
3700
3701CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed from version 5.14rc1"
3702
3703CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed from version 5.12rc8"
3704
3705CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed from version 5.13"
3706
3707CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed from version 5.13rc1"
3708
3709# CVE-2021-3542 has no known resolution
3710
3711CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed from version 5.13rc1"
3712
3713CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed from version 5.14rc4"
3714
3715CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed from version 5.13rc5"
3716
3717CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed from version 5.13rc5"
3718
3719CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed from version 5.13rc5"
3720
3721CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed from version 5.11"
3722
3723CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed from version 5.14rc1"
3724
3725CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed from version 5.12rc1"
3726
3727CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed from version 5.5rc7"
3728
3729CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed from version 5.16rc1"
3730
3731CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed from version 5.14rc7"
3732
3733CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed from version 5.14rc1"
3734
3735CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed from version 5.14rc7"
3736
3737CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed from version 5.12rc7"
3738
3739CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed from version 5.15rc1"
3740
3741CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed from version 5.14rc3"
3742
3743# CVE-2021-3714 has no known resolution
3744
3745CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed from version 5.6"
3746
3747CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed from version 5.14rc3"
3748
3749CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed from version 5.14rc6"
3750
3751CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed from version 5.15rc1"
3752
3753CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed from version 5.15rc1"
3754
3755CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed from version 5.13rc7"
3756
3757CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed from version 5.15rc4"
3758
3759CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed from version 5.16rc1"
3760
3761CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed from version 5.15rc1"
3762
3763CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed from version 5.14rc3"
3764
3765CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed from version 5.15rc1"
3766
3767CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed from version 5.15rc6"
3768
3769CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed from version 5.15rc4"
3770
3771CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed from version 5.15"
3772
3773CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed from version 5.14rc1"
3774
3775CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed from version 5.14rc6"
3776
3777CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed from version 5.13rc6"
3778
3779CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed from version 5.14rc1"
3780
3781CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed from version 5.13rc7"
3782
3783CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed from version 5.14rc1"
3784
3785CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed from version 5.14rc1"
3786
3787CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed from version 5.14rc2"
3788
3789CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed from version 5.14rc3"
3790
3791CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed from version 5.14rc1"
3792
3793CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed from version 5.13rc7"
3794
3795CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed from version 5.13rc7"
3796
3797CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed from version 5.13rc5"
3798
3799CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed from version 5.13rc1"
3800
3801CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed from version 5.15rc4"
3802
3803# CVE-2021-3847 has no known resolution
3804
3805# CVE-2021-3864 has no known resolution
3806
3807# CVE-2021-3892 has no known resolution
3808
3809CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed from version 5.15rc6"
3810
3811CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed from version 5.15rc6"
3812
3813CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed from version 5.16"
3814
3815CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed from version 5.14"
3816
3817CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed from version 5.9rc8"
3818
3819CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed from version 4.16rc1"
3820
3821CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed from version 5.11rc3"
3822
3823CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed from version 5.12rc3"
3824
3825CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed from version 5.11rc4"
3826
3827CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed from version 5.16rc5"
3828
3829CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed from version 5.16rc1"
3830
3831CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed from version 5.16rc5"
3832
3833CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed from version 4.18rc6"
3834
3835CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed from version 4.20rc1"
3836
3837CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed from version 4.12rc1"
3838
3839# CVE-2021-39800 has no known resolution
3840
3841# CVE-2021-39801 has no known resolution
3842
3843# CVE-2021-39802 has no known resolution
3844
3845CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed from version 5.16rc2"
3846
3847CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed from version 5.16rc3"
3848
3849CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed from version 5.15rc1"
3850
3851CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed from version 5.15rc4"
3852
3853CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed from version 5.15rc7"
3854
3855CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed from version 5.12rc1"
3856
3857CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed from version 5.15rc1"
3858
3859CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed from version 5.16rc4"
3860
3861CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed from version 5.16rc2"
3862
3863CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed from version 5.15rc7"
3864
3865CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed from version 5.17rc1"
3866
3867CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed from version 5.15rc2"
3868
3869CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed from version 5.16rc6"
3870
3871CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed from version 5.15"
3872
3873CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed from version 5.15rc6"
3874
3875CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed from version 5.15rc7"
3876
3877CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed from version 5.14rc2"
3878
3879CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed from version 5.16"
3880
3881CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed from version 5.13rc1"
3882
3883CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed from version 5.7rc1"
3884
3885CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed from version 5.15rc5"
3886
3887CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed from version 5.16"
3888
3889CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed from version 5.14rc7"
3890
3891CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed from version 5.16rc2"
3892
3893CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed from version 5.15rc4"
3894
3895CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed from version 5.17rc1"
3896
3897CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed from version 5.8rc1"
3898
3899CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed from version 5.15rc1"
3900
3901CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed from version 5.15"
3902
3903CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed from version 5.16rc1"
3904
3905CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed from version 5.15rc6"
3906
3907CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed from version 5.15rc3"
3908
3909CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed from version 5.15"
3910
3911CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed from version 5.15rc6"
3912
3913CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed from version 5.16rc2"
3914
3915CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed from version 5.17rc1"
3916
3917CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed from version 5.16rc7"
3918
3919CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed from version 5.17rc1"
3920
3921CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed from version 5.16rc6"
3922
3923CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed from version 5.16rc7"
3924
3925CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed from version 5.16rc6"
3926
3927CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed from version 5.17rc1"
3928
3929CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed from version 5.16rc6"
3930
3931CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed from version 5.14rc1"
3932
3933CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed from version 5.13rc1"
3934
3935CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1"
3936
3937CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7"
3938
3939CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8"
3940
3941CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8"
3942
3943CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1"
3944
3945CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4"
3946
3947CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1"
3948
3949CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6"
3950
3951CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2"
3952
3953CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6"
3954
3955CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2"
3956
3957CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16"
3958
3959# CVE-2022-0400 has no known resolution
3960
3961CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1"
3962
3963CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4"
3964
3965CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1"
3966
3967CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4"
3968
3969CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3"
3970
3971CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5"
3972
3973CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1"
3974
3975CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4"
3976
3977CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2"
3978
3979CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7"
3980
3981CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5"
3982
3983CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7"
3984
3985CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6"
3986
3987CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6"
3988
3989CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1"
3990
3991CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8"
3992
3993CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8"
3994
3995CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1"
3996
3997CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8"
3998
3999CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6"
4000
4001CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1"
4002
4003CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1"
4004
4005CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7"
4006
4007CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1"
4008
4009CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3"
4010
4011# CVE-2022-1116 has no known resolution
4012
4013CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1"
4014
4015CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1"
4016
4017CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7"
4018
4019CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6"
4020
4021CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8"
4022
4023CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1"
4024
4025CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1"
4026
4027# CVE-2022-1247 has no known resolution
4028
4029CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3"
4030
4031CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1"
4032
4033CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17"
4034
4035CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2"
4036
4037CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7"
4038
4039CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1"
4040
4041CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1"
4042
4043CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1"
4044
4045CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6"
4046
4047CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1"
4048
4049CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1"
4050
4051CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1"
4052
4053CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18"
4054
4055CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6"
4056
4057CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1"
4058
4059CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18"
4060
4061CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5"
4062
4063CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1"
4064
4065CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8"
4066
4067CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7"
4068
4069CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1"
4070
4071CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1"
4072
4073CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1"
4074
4075CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6"
4076
4077CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6"
4078
4079CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1"
4080
4081CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3"
4082
4083CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5"
4084
4085CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5"
4086
4087CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1"
4088
4089CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1"
4090
4091CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1"
4092
4093CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8"
4094
4095CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17"
4096
4097CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1"
4098
4099CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17"
4100
4101CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1"
4102
4103CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1"
4104
4105CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4"
4106
4107CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1"
4108
4109CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17"
4110
4111CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1"
4112
4113CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4"
4114
4115CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19"
4116
4117CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5"
4118
4119CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1"
4120
4121CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1"
4122
4123CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1"
4124
4125CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3"
4126
4127CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3"
4128
4129CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3"
4130
4131CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20"
4132
4133CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1"
4134
4135CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8"
4136
4137CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1"
4138
4139CVE_STATUS[CVE-2022-2196] = "cpe-stable-backport: Backported in 6.1.14"
4140
4141# CVE-2022-2209 has no known resolution
4142
4143CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2"
4144
4145CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8"
4146
4147CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8"
4148
4149CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8"
4150
4151CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8"
4152
4153CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8"
4154
4155CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8"
4156
4157CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8"
4158
4159CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0"
4160
4161CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5"
4162
4163CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1"
4164
4165CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1"
4166
4167CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1"
4168
4169CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7"
4170
4171# CVE-2022-23825 has no known resolution
4172
4173CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8"
4174
4175CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2"
4176
4177CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2"
4178
4179CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1"
4180
4181CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2"
4182
4183CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1"
4184
4185CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4"
4186
4187# CVE-2022-25265 has no known resolution
4188
4189CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4"
4190
4191CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6"
4192
4193CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1"
4194
4195CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1"
4196
4197CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1"
4198
4199CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3"
4200
4201CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1"
4202
4203CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6"
4204
4205CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1"
4206
4207CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4"
4208
4209CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1"
4210
4211CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5"
4212
4213# CVE-2022-26878 has no known resolution
4214
4215CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6"
4216
4217CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6"
4218
4219CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8"
4220
4221CVE_STATUS[CVE-2022-27672] = "cpe-stable-backport: Backported in 6.1.12"
4222
4223CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1"
4224
4225CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5"
4226
4227CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1"
4228
4229CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1"
4230
4231CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1"
4232
4233CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1"
4234
4235CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1"
4236
4237CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1"
4238
4239CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2"
4240
4241CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4"
4242
4243CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6"
4244
4245CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2"
4246
4247CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4"
4248
4249CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2"
4250
4251CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1"
4252
4253# CVE-2022-2961 has no known resolution
4254
4255CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4"
4256
4257CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1"
4258
4259CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1"
4260
4261CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7"
4262
4263CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7"
4264
4265CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1"
4266
4267CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5"
4268
4269CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3"
4270
4271CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1"
4272
4273CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5"
4274
4275CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1"
4276
4277CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1"
4278
4279CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3"
4280
4281CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1"
4282
4283CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16"
4284
4285CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6"
4286
4287CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17"
4288
4289CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1"
4290
4291CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1"
4292
4293CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1"
4294
4295CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1"
4296
4297CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1"
4298
4299CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1"
4300
4301CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1"
4302
4303CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1"
4304
4305CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4"
4306
4307CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1"
4308
4309CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1"
4310
4311CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1"
4312
4313CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6"
4314
4315# CVE-2022-3238 has no known resolution
4316
4317CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1"
4318
4319CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2"
4320
4321CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5"
4322
4323CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7"
4324
4325CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6"
4326
4327CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6"
4328
4329CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6"
4330
4331CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6"
4332
4333CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6"
4334
4335CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5"
4336
4337CVE_STATUS[CVE-2022-3424] = "cpe-stable-backport: Backported in 6.1.2"
4338
4339CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1"
4340
4341CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1"
4342
4343CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1"
4344
4345CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6"
4346
4347CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1"
4348
4349CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1"
4350
4351CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1"
4352
4353CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1"
4354
4355CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3"
4356
4357CVE_STATUS[CVE-2022-3531] = "cpe-stable-backport: Backported in 6.1.2"
4358
4359CVE_STATUS[CVE-2022-3532] = "cpe-stable-backport: Backported in 6.1.2"
4360
4361# CVE-2022-3533 has no known resolution
4362
4363CVE_STATUS[CVE-2022-3534] = "cpe-stable-backport: Backported in 6.1.2"
4364
4365CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1"
4366
4367CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1"
4368
4369CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1"
4370
4371CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1"
4372
4373# CVE-2022-3544 has no known resolution
4374
4375CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1"
4376
4377CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4"
4378
4379CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1"
4380
4381CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1"
4382
4383CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1"
4384
4385CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1"
4386
4387CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5"
4388
4389CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1"
4390
4391CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1"
4392
4393# CVE-2022-3606 has no known resolution
4394
4395CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6"
4396
4397CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4"
4398
4399CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1"
4400
4401CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1"
4402
4403CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1"
4404
4405CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1"
4406
4407CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5"
4408
4409CVE_STATUS[CVE-2022-36280] = "cpe-stable-backport: Backported in 6.1.4"
4410
4411CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1"
4412
4413CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1"
4414
4415CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1"
4416
4417CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1"
4418
4419CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1"
4420
4421CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed from version 6.1rc4"
4422
4423# CVE-2022-36402 has no known resolution
4424
4425# CVE-2022-3642 has no known resolution
4426
4427CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1"
4428
4429CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1"
4430
4431CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1"
4432
4433CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8"
4434
4435CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19"
4436
4437CVE_STATUS[CVE-2022-3707] = "cpe-stable-backport: Backported in 6.1.5"
4438
4439# CVE-2022-38096 has no known resolution
4440
4441CVE_STATUS[CVE-2022-38457] = "cpe-stable-backport: Backported in 6.1.7"
4442
4443CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2"
4444
4445CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6"
4446
4447CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8"
4448
4449CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2"
4450
4451CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3"
4452
4453CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1"
4454
4455CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4"
4456
4457CVE_STATUS[CVE-2022-40133] = "cpe-stable-backport: Backported in 6.1.7"
4458
4459CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5"
4460
4461CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4"
4462
4463CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1"
4464
4465CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4"
4466
4467CVE_STATUS[CVE-2022-40982] = "cpe-stable-backport: Backported in 6.1.44"
4468
4469CVE_STATUS[CVE-2022-41218] = "cpe-stable-backport: Backported in 6.1.4"
4470
4471CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1"
4472
4473CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6"
4474
4475CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7"
4476
4477CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6"
4478
4479CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8"
4480
4481CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1"
4482
4483# CVE-2022-41848 has no known resolution
4484
4485CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1"
4486
4487CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1"
4488
4489CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2"
4490
4491CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1"
4492
4493CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1"
4494
4495CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7"
4496
4497CVE_STATUS[CVE-2022-4269] = "cpe-stable-backport: Backported in 6.1.22"
4498
4499CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4"
4500
4501CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1"
4502
4503CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1"
4504
4505CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1"
4506
4507CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1"
4508
4509CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4"
4510
4511CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4"
4512
4513CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1"
4514
4515CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1"
4516
4517CVE_STATUS[CVE-2022-4379] = "cpe-stable-backport: Backported in 6.1.3"
4518
4519CVE_STATUS[CVE-2022-4382] = "cpe-stable-backport: Backported in 6.1.8"
4520
4521CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1"
4522
4523# CVE-2022-44032 needs backporting (fixed from 6.4rc1)
4524
4525# CVE-2022-44033 needs backporting (fixed from 6.4rc1)
4526
4527# CVE-2022-44034 needs backporting (fixed from 6.4rc1)
4528
4529# CVE-2022-4543 has no known resolution
4530
4531CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7"
4532
4533# CVE-2022-45884 has no known resolution
4534
4535# CVE-2022-45885 has no known resolution
4536
4537CVE_STATUS[CVE-2022-45886] = "cpe-stable-backport: Backported in 6.1.33"
4538
4539CVE_STATUS[CVE-2022-45887] = "cpe-stable-backport: Backported in 6.1.33"
4540
4541# CVE-2022-45888 needs backporting (fixed from 6.2rc1)
4542
4543CVE_STATUS[CVE-2022-45919] = "cpe-stable-backport: Backported in 6.1.33"
4544
4545CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1"
4546
4547CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4"
4548
4549CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1"
4550
4551CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7"
4552
4553CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8"
4554
4555CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8"
4556
4557CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8"
4558
4559CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8"
4560
4561CVE_STATUS[CVE-2022-47929] = "cpe-stable-backport: Backported in 6.1.6"
4562
4563CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1"
4564
4565CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1"
4566
4567CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1"
4568
4569CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1"
4570
4571CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1"
4572
4573CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1"
4574
4575CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2"
4576
4577CVE_STATUS[CVE-2022-4842] = "cpe-stable-backport: Backported in 6.1.8"
4578
4579CVE_STATUS[CVE-2022-48423] = "cpe-stable-backport: Backported in 6.1.3"
4580
4581CVE_STATUS[CVE-2022-48424] = "cpe-stable-backport: Backported in 6.1.3"
4582
4583CVE_STATUS[CVE-2022-48425] = "cpe-stable-backport: Backported in 6.1.33"
4584
4585CVE_STATUS[CVE-2022-48502] = "cpe-stable-backport: Backported in 6.1.40"
4586
4587CVE_STATUS[CVE-2022-48619] = "fixed-version: Fixed from version 5.18rc1"
4588
4589CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1"
4590
4591CVE_STATUS[CVE-2023-0045] = "cpe-stable-backport: Backported in 6.1.5"
4592
4593CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1"
4594
4595CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4"
4596
4597CVE_STATUS[CVE-2023-0160] = "cpe-stable-backport: Backported in 6.1.28"
4598
4599CVE_STATUS[CVE-2023-0179] = "cpe-stable-backport: Backported in 6.1.7"
4600
4601CVE_STATUS[CVE-2023-0210] = "cpe-stable-backport: Backported in 6.1.5"
4602
4603CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1"
4604
4605CVE_STATUS[CVE-2023-0266] = "cpe-stable-backport: Backported in 6.1.6"
4606
4607CVE_STATUS[CVE-2023-0386] = "cpe-stable-backport: Backported in 6.1.9"
4608
4609CVE_STATUS[CVE-2023-0394] = "cpe-stable-backport: Backported in 6.1.7"
4610
4611CVE_STATUS[CVE-2023-0458] = "cpe-stable-backport: Backported in 6.1.8"
4612
4613CVE_STATUS[CVE-2023-0459] = "cpe-stable-backport: Backported in 6.1.14"
4614
4615CVE_STATUS[CVE-2023-0461] = "cpe-stable-backport: Backported in 6.1.5"
4616
4617CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7"
4618
4619CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7"
4620
4621CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2"
4622
4623# CVE-2023-0597 needs backporting (fixed from 6.2rc1)
4624
4625CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3"
4626
4627CVE_STATUS[CVE-2023-1032] = "cpe-stable-backport: Backported in 6.1.16"
4628
4629CVE_STATUS[CVE-2023-1073] = "cpe-stable-backport: Backported in 6.1.9"
4630
4631CVE_STATUS[CVE-2023-1074] = "cpe-stable-backport: Backported in 6.1.9"
4632
4633CVE_STATUS[CVE-2023-1075] = "cpe-stable-backport: Backported in 6.1.11"
4634
4635CVE_STATUS[CVE-2023-1076] = "cpe-stable-backport: Backported in 6.1.16"
4636
4637CVE_STATUS[CVE-2023-1077] = "cpe-stable-backport: Backported in 6.1.16"
4638
4639CVE_STATUS[CVE-2023-1078] = "cpe-stable-backport: Backported in 6.1.12"
4640
4641CVE_STATUS[CVE-2023-1079] = "cpe-stable-backport: Backported in 6.1.16"
4642
4643CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1"
4644
4645CVE_STATUS[CVE-2023-1118] = "cpe-stable-backport: Backported in 6.1.16"
4646
4647CVE_STATUS[CVE-2023-1192] = "cpe-stable-backport: Backported in 6.1.33"
4648
4649CVE_STATUS[CVE-2023-1193] = "cpe-stable-backport: Backported in 6.1.71"
4650
4651CVE_STATUS[CVE-2023-1194] = "cpe-stable-backport: Backported in 6.1.34"
4652
4653CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3"
4654
4655CVE_STATUS[CVE-2023-1206] = "cpe-stable-backport: Backported in 6.1.43"
4656
4657CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1"
4658
4659CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1"
4660
4661CVE_STATUS[CVE-2023-1281] = "cpe-stable-backport: Backported in 6.1.13"
4662
4663CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1"
4664
4665CVE_STATUS[CVE-2023-1380] = "cpe-stable-backport: Backported in 6.1.27"
4666
4667CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7"
4668
4669CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4"
4670
4671# CVE-2023-1476 has no known resolution
4672
4673CVE_STATUS[CVE-2023-1513] = "cpe-stable-backport: Backported in 6.1.13"
4674
4675CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4"
4676
4677CVE_STATUS[CVE-2023-1583] = "cpe-stable-backport: Backported in 6.1.22"
4678
4679CVE_STATUS[CVE-2023-1611] = "cpe-stable-backport: Backported in 6.1.23"
4680
4681CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2"
4682
4683CVE_STATUS[CVE-2023-1652] = "cpe-stable-backport: Backported in 6.1.9"
4684
4685CVE_STATUS[CVE-2023-1670] = "cpe-stable-backport: Backported in 6.1.22"
4686
4687CVE_STATUS[CVE-2023-1829] = "cpe-stable-backport: Backported in 6.1.18"
4688
4689CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18"
4690
4691CVE_STATUS[CVE-2023-1855] = "cpe-stable-backport: Backported in 6.1.21"
4692
4693CVE_STATUS[CVE-2023-1859] = "cpe-stable-backport: Backported in 6.1.25"
4694
4695CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2"
4696
4697CVE_STATUS[CVE-2023-1989] = "cpe-stable-backport: Backported in 6.1.22"
4698
4699CVE_STATUS[CVE-2023-1990] = "cpe-stable-backport: Backported in 6.1.21"
4700
4701CVE_STATUS[CVE-2023-1998] = "cpe-stable-backport: Backported in 6.1.16"
4702
4703CVE_STATUS[CVE-2023-2002] = "cpe-stable-backport: Backported in 6.1.27"
4704
4705CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7"
4706
4707CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1"
4708
4709CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4"
4710
4711CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1"
4712
4713CVE_STATUS[CVE-2023-20569] = "cpe-stable-backport: Backported in 6.1.44"
4714
4715CVE_STATUS[CVE-2023-20588] = "cpe-stable-backport: Backported in 6.1.45"
4716
4717CVE_STATUS[CVE-2023-20593] = "cpe-stable-backport: Backported in 6.1.41"
4718
4719CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1"
4720
4721# CVE-2023-20937 has no known resolution
4722
4723CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5"
4724
4725# CVE-2023-20941 has no known resolution
4726
4727CVE_STATUS[CVE-2023-21102] = "cpe-stable-backport: Backported in 6.1.8"
4728
4729CVE_STATUS[CVE-2023-21106] = "cpe-stable-backport: Backported in 6.1.9"
4730
4731CVE_STATUS[CVE-2023-2124] = "cpe-stable-backport: Backported in 6.1.33"
4732
4733CVE_STATUS[CVE-2023-21255] = "cpe-stable-backport: Backported in 6.1.31"
4734
4735# CVE-2023-21264 needs backporting (fixed from 6.4rc5)
4736
4737# CVE-2023-21400 has no known resolution
4738
4739CVE_STATUS[CVE-2023-2156] = "cpe-stable-backport: Backported in 6.1.26"
4740
4741CVE_STATUS[CVE-2023-2162] = "cpe-stable-backport: Backported in 6.1.11"
4742
4743CVE_STATUS[CVE-2023-2163] = "cpe-stable-backport: Backported in 6.1.26"
4744
4745CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1"
4746
4747# CVE-2023-2176 needs backporting (fixed from 6.3rc1)
4748
4749CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19"
4750
4751CVE_STATUS[CVE-2023-2194] = "cpe-stable-backport: Backported in 6.1.22"
4752
4753CVE_STATUS[CVE-2023-2235] = "cpe-stable-backport: Backported in 6.1.21"
4754
4755CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7"
4756
4757CVE_STATUS[CVE-2023-2248] = "cpe-stable-backport: Backported in 6.1.26"
4758
4759CVE_STATUS[CVE-2023-2269] = "cpe-stable-backport: Backported in 6.1.28"
4760
4761CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1"
4762
4763CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1"
4764
4765CVE_STATUS[CVE-2023-22997] = "cpe-stable-backport: Backported in 6.1.2"
4766
4767CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1"
4768
4769CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1"
4770
4771CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1"
4772
4773CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1"
4774
4775CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1"
4776
4777CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6"
4778
4779CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1"
4780
4781# CVE-2023-23005 needs backporting (fixed from 6.2rc1)
4782
4783CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8"
4784
4785# CVE-2023-23039 has no known resolution
4786
4787CVE_STATUS[CVE-2023-23454] = "cpe-stable-backport: Backported in 6.1.5"
4788
4789CVE_STATUS[CVE-2023-23455] = "cpe-stable-backport: Backported in 6.1.5"
4790
4791CVE_STATUS[CVE-2023-23559] = "cpe-stable-backport: Backported in 6.1.9"
4792
4793CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1"
4794
4795CVE_STATUS[CVE-2023-2430] = "cpe-stable-backport: Backported in 6.1.50"
4796
4797CVE_STATUS[CVE-2023-2483] = "cpe-stable-backport: Backported in 6.1.22"
4798
4799CVE_STATUS[CVE-2023-25012] = "cpe-stable-backport: Backported in 6.1.16"
4800
4801CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1"
4802
4803CVE_STATUS[CVE-2023-25775] = "cpe-stable-backport: Backported in 6.1.53"
4804
4805CVE_STATUS[CVE-2023-2598] = "fixed-version: only affects 6.3rc1 onwards"
4806
4807# CVE-2023-26242 has no known resolution
4808
4809# CVE-2023-2640 has no known resolution
4810
4811CVE_STATUS[CVE-2023-26544] = "cpe-stable-backport: Backported in 6.1.3"
4812
4813CVE_STATUS[CVE-2023-26545] = "cpe-stable-backport: Backported in 6.1.13"
4814
4815CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7"
4816
4817CVE_STATUS[CVE-2023-26606] = "cpe-stable-backport: Backported in 6.1.2"
4818
4819CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1"
4820
4821CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1"
4822
4823CVE_STATUS[CVE-2023-28328] = "cpe-stable-backport: Backported in 6.1.2"
4824
4825CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1"
4826
4827CVE_STATUS[CVE-2023-28464] = "fixed-version: only affects 6.3rc1 onwards"
4828
4829CVE_STATUS[CVE-2023-28466] = "cpe-stable-backport: Backported in 6.1.20"
4830
4831CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5"
4832
4833CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1"
4834
4835CVE_STATUS[CVE-2023-28866] = "cpe-stable-backport: Backported in 6.1.22"
4836
4837CVE_STATUS[CVE-2023-2898] = "cpe-stable-backport: Backported in 6.1.39"
4838
4839CVE_STATUS[CVE-2023-2985] = "cpe-stable-backport: Backported in 6.1.16"
4840
4841CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1"
4842
4843# Skipping CVE-2023-3022, no affected_versions
4844
4845CVE_STATUS[CVE-2023-30456] = "cpe-stable-backport: Backported in 6.1.21"
4846
4847CVE_STATUS[CVE-2023-30772] = "cpe-stable-backport: Backported in 6.1.22"
4848
4849CVE_STATUS[CVE-2023-3090] = "cpe-stable-backport: Backported in 6.1.30"
4850
4851CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7"
4852
4853# Skipping CVE-2023-3108, no affected_versions
4854
4855# CVE-2023-31081 has no known resolution
4856
4857# CVE-2023-31082 has no known resolution
4858
4859# CVE-2023-31083 needs backporting (fixed from 6.6rc1)
4860
4861# CVE-2023-31084 needs backporting (fixed from 6.4rc3)
4862
4863CVE_STATUS[CVE-2023-31085] = "cpe-stable-backport: Backported in 6.1.57"
4864
4865CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2"
4866
4867CVE_STATUS[CVE-2023-3117] = "cpe-stable-backport: Backported in 6.1.35"
4868
4869CVE_STATUS[CVE-2023-31248] = "cpe-stable-backport: Backported in 6.1.39"
4870
4871CVE_STATUS[CVE-2023-3141] = "cpe-stable-backport: Backported in 6.1.30"
4872
4873CVE_STATUS[CVE-2023-31436] = "cpe-stable-backport: Backported in 6.1.26"
4874
4875CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6"
4876
4877CVE_STATUS[CVE-2023-3161] = "cpe-stable-backport: Backported in 6.1.11"
4878
4879CVE_STATUS[CVE-2023-3212] = "cpe-stable-backport: Backported in 6.1.33"
4880
4881CVE_STATUS[CVE-2023-3220] = "cpe-stable-backport: Backported in 6.1.16"
4882
4883CVE_STATUS[CVE-2023-32233] = "cpe-stable-backport: Backported in 6.1.28"
4884
4885CVE_STATUS[CVE-2023-32247] = "cpe-stable-backport: Backported in 6.1.29"
4886
4887CVE_STATUS[CVE-2023-32248] = "cpe-stable-backport: Backported in 6.1.28"
4888
4889CVE_STATUS[CVE-2023-32250] = "cpe-stable-backport: Backported in 6.1.29"
4890
4891CVE_STATUS[CVE-2023-32252] = "cpe-stable-backport: Backported in 6.1.29"
4892
4893CVE_STATUS[CVE-2023-32254] = "cpe-stable-backport: Backported in 6.1.28"
4894
4895CVE_STATUS[CVE-2023-32257] = "cpe-stable-backport: Backported in 6.1.29"
4896
4897CVE_STATUS[CVE-2023-32258] = "cpe-stable-backport: Backported in 6.1.29"
4898
4899CVE_STATUS[CVE-2023-32269] = "cpe-stable-backport: Backported in 6.1.11"
4900
4901# CVE-2023-32629 has no known resolution
4902
4903CVE_STATUS[CVE-2023-3268] = "cpe-stable-backport: Backported in 6.1.28"
4904
4905CVE_STATUS[CVE-2023-3269] = "cpe-stable-backport: Backported in 6.1.37"
4906
4907CVE_STATUS[CVE-2023-3312] = "fixed-version: only affects 6.2rc1 onwards"
4908
4909CVE_STATUS[CVE-2023-3317] = "fixed-version: only affects 6.2rc1 onwards"
4910
4911CVE_STATUS[CVE-2023-33203] = "cpe-stable-backport: Backported in 6.1.22"
4912
4913CVE_STATUS[CVE-2023-33250] = "fixed-version: only affects 6.2rc1 onwards"
4914
4915CVE_STATUS[CVE-2023-33288] = "cpe-stable-backport: Backported in 6.1.22"
4916
4917CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1"
4918
4919CVE_STATUS[CVE-2023-3355] = "cpe-stable-backport: Backported in 6.1.16"
4920
4921CVE_STATUS[CVE-2023-3357] = "cpe-stable-backport: Backported in 6.1.2"
4922
4923CVE_STATUS[CVE-2023-3358] = "cpe-stable-backport: Backported in 6.1.9"
4924
4925CVE_STATUS[CVE-2023-3359] = "cpe-stable-backport: Backported in 6.1.11"
4926
4927CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1"
4928
4929CVE_STATUS[CVE-2023-3390] = "cpe-stable-backport: Backported in 6.1.35"
4930
4931CVE_STATUS[CVE-2023-33951] = "cpe-stable-backport: Backported in 6.1.13"
4932
4933CVE_STATUS[CVE-2023-33952] = "cpe-stable-backport: Backported in 6.1.13"
4934
4935# CVE-2023-3397 has no known resolution
4936
4937CVE_STATUS[CVE-2023-34255] = "cpe-stable-backport: Backported in 6.1.33"
4938
4939CVE_STATUS[CVE-2023-34256] = "cpe-stable-backport: Backported in 6.1.29"
4940
4941CVE_STATUS[CVE-2023-34319] = "cpe-stable-backport: Backported in 6.1.44"
4942
4943CVE_STATUS[CVE-2023-34324] = "cpe-stable-backport: Backported in 6.1.57"
4944
4945CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5"
4946
4947CVE_STATUS[CVE-2023-35001] = "cpe-stable-backport: Backported in 6.1.39"
4948
4949CVE_STATUS[CVE-2023-3567] = "cpe-stable-backport: Backported in 6.1.11"
4950
4951# CVE-2023-35693 has no known resolution
4952
4953CVE_STATUS[CVE-2023-35788] = "cpe-stable-backport: Backported in 6.1.33"
4954
4955CVE_STATUS[CVE-2023-35823] = "cpe-stable-backport: Backported in 6.1.28"
4956
4957CVE_STATUS[CVE-2023-35824] = "cpe-stable-backport: Backported in 6.1.28"
4958
4959CVE_STATUS[CVE-2023-35826] = "cpe-stable-backport: Backported in 6.1.28"
4960
4961CVE_STATUS[CVE-2023-35827] = "cpe-stable-backport: Backported in 6.1.59"
4962
4963CVE_STATUS[CVE-2023-35828] = "cpe-stable-backport: Backported in 6.1.28"
4964
4965CVE_STATUS[CVE-2023-35829] = "cpe-stable-backport: Backported in 6.1.28"
4966
4967CVE_STATUS[CVE-2023-3609] = "cpe-stable-backport: Backported in 6.1.35"
4968
4969CVE_STATUS[CVE-2023-3610] = "cpe-stable-backport: Backported in 6.1.36"
4970
4971CVE_STATUS[CVE-2023-3611] = "cpe-stable-backport: Backported in 6.1.40"
4972
4973# CVE-2023-3640 has no known resolution
4974
4975CVE_STATUS[CVE-2023-37453] = "fixed-version: only affects 6.3rc1 onwards"
4976
4977# CVE-2023-37454 has no known resolution
4978
4979CVE_STATUS[CVE-2023-3772] = "cpe-stable-backport: Backported in 6.1.47"
4980
4981CVE_STATUS[CVE-2023-3773] = "cpe-stable-backport: Backported in 6.1.47"
4982
4983CVE_STATUS[CVE-2023-3776] = "cpe-stable-backport: Backported in 6.1.40"
4984
4985CVE_STATUS[CVE-2023-3777] = "cpe-stable-backport: Backported in 6.1.42"
4986
4987CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4"
4988
4989CVE_STATUS[CVE-2023-38409] = "cpe-stable-backport: Backported in 6.1.25"
4990
4991CVE_STATUS[CVE-2023-38426] = "cpe-stable-backport: Backported in 6.1.30"
4992
4993CVE_STATUS[CVE-2023-38427] = "cpe-stable-backport: Backported in 6.1.34"
4994
4995CVE_STATUS[CVE-2023-38428] = "cpe-stable-backport: Backported in 6.1.30"
4996
4997CVE_STATUS[CVE-2023-38429] = "cpe-stable-backport: Backported in 6.1.30"
4998
4999CVE_STATUS[CVE-2023-38430] = "cpe-stable-backport: Backported in 6.1.35"
5000
5001CVE_STATUS[CVE-2023-38431] = "cpe-stable-backport: Backported in 6.1.34"
5002
5003CVE_STATUS[CVE-2023-38432] = "cpe-stable-backport: Backported in 6.1.36"
5004
5005CVE_STATUS[CVE-2023-3863] = "cpe-stable-backport: Backported in 6.1.39"
5006
5007CVE_STATUS[CVE-2023-3865] = "cpe-stable-backport: Backported in 6.1.36"
5008
5009CVE_STATUS[CVE-2023-3866] = "cpe-stable-backport: Backported in 6.1.36"
5010
5011CVE_STATUS[CVE-2023-3867] = "cpe-stable-backport: Backported in 6.1.40"
5012
5013CVE_STATUS[CVE-2023-39189] = "cpe-stable-backport: Backported in 6.1.54"
5014
5015# CVE-2023-39191 needs backporting (fixed from 6.3rc1)
5016
5017CVE_STATUS[CVE-2023-39192] = "cpe-stable-backport: Backported in 6.1.53"
5018
5019CVE_STATUS[CVE-2023-39193] = "cpe-stable-backport: Backported in 6.1.53"
5020
5021CVE_STATUS[CVE-2023-39194] = "cpe-stable-backport: Backported in 6.1.47"
5022
5023CVE_STATUS[CVE-2023-39197] = "cpe-stable-backport: Backported in 6.1.39"
5024
5025CVE_STATUS[CVE-2023-39198] = "cpe-stable-backport: Backported in 6.1.47"
5026
5027CVE_STATUS[CVE-2023-4004] = "cpe-stable-backport: Backported in 6.1.42"
5028
5029# CVE-2023-4010 has no known resolution
5030
5031CVE_STATUS[CVE-2023-4015] = "cpe-stable-backport: Backported in 6.1.43"
5032
5033CVE_STATUS[CVE-2023-40283] = "cpe-stable-backport: Backported in 6.1.45"
5034
5035CVE_STATUS[CVE-2023-40791] = "fixed-version: only affects 6.3rc1 onwards"
5036
5037CVE_STATUS[CVE-2023-4128] = "cpe-stable-backport: Backported in 6.1.45"
5038
5039CVE_STATUS[CVE-2023-4132] = "cpe-stable-backport: Backported in 6.1.39"
5040
5041# CVE-2023-4133 needs backporting (fixed from 6.3)
5042
5043# CVE-2023-4134 needs backporting (fixed from 6.5rc1)
5044
5045CVE_STATUS[CVE-2023-4147] = "cpe-stable-backport: Backported in 6.1.43"
5046
5047CVE_STATUS[CVE-2023-4155] = "cpe-stable-backport: Backported in 6.1.46"
5048
5049CVE_STATUS[CVE-2023-4194] = "fixed-version: only affects 6.3rc1 onwards"
5050
5051CVE_STATUS[CVE-2023-4206] = "cpe-stable-backport: Backported in 6.1.45"
5052
5053CVE_STATUS[CVE-2023-4207] = "cpe-stable-backport: Backported in 6.1.45"
5054
5055CVE_STATUS[CVE-2023-4208] = "cpe-stable-backport: Backported in 6.1.45"
5056
5057CVE_STATUS[CVE-2023-4244] = "cpe-stable-backport: Backported in 6.1.56"
5058
5059CVE_STATUS[CVE-2023-4273] = "cpe-stable-backport: Backported in 6.1.45"
5060
5061CVE_STATUS[CVE-2023-42752] = "cpe-stable-backport: Backported in 6.1.53"
5062
5063CVE_STATUS[CVE-2023-42753] = "cpe-stable-backport: Backported in 6.1.53"
5064
5065CVE_STATUS[CVE-2023-42754] = "cpe-stable-backport: Backported in 6.1.56"
5066
5067CVE_STATUS[CVE-2023-42755] = "cpe-stable-backport: Backported in 6.1.55"
5068
5069CVE_STATUS[CVE-2023-42756] = "fixed-version: only affects 6.4rc6 onwards"
5070
5071CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1"
5072
5073CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18"
5074
5075CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3"
5076
5077CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3"
5078
5079CVE_STATUS[CVE-2023-44466] = "cpe-stable-backport: Backported in 6.1.40"
5080
5081CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18"
5082
5083CVE_STATUS[CVE-2023-4563] = "cpe-stable-backport: Backported in 6.1.56"
5084
5085CVE_STATUS[CVE-2023-4569] = "cpe-stable-backport: Backported in 6.1.47"
5086
5087CVE_STATUS[CVE-2023-45862] = "cpe-stable-backport: Backported in 6.1.18"
5088
5089CVE_STATUS[CVE-2023-45863] = "cpe-stable-backport: Backported in 6.1.16"
5090
5091CVE_STATUS[CVE-2023-45871] = "cpe-stable-backport: Backported in 6.1.53"
5092
5093CVE_STATUS[CVE-2023-45898] = "fixed-version: only affects 6.5rc1 onwards"
5094
5095CVE_STATUS[CVE-2023-4610] = "fixed-version: only affects 6.4rc1 onwards"
5096
5097CVE_STATUS[CVE-2023-4611] = "fixed-version: only affects 6.4rc1 onwards"
5098
5099# CVE-2023-4622 needs backporting (fixed from 6.5rc1)
5100
5101CVE_STATUS[CVE-2023-4623] = "cpe-stable-backport: Backported in 6.1.53"
5102
5103CVE_STATUS[CVE-2023-46813] = "cpe-stable-backport: Backported in 6.1.60"
5104
5105CVE_STATUS[CVE-2023-46862] = "cpe-stable-backport: Backported in 6.1.61"
5106
5107# CVE-2023-47233 has no known resolution
5108
5109CVE_STATUS[CVE-2023-4732] = "fixed-version: Fixed from version 5.14rc1"
5110
5111CVE_STATUS[CVE-2023-4881] = "cpe-stable-backport: Backported in 6.1.54"
5112
5113CVE_STATUS[CVE-2023-4921] = "cpe-stable-backport: Backported in 6.1.54"
5114
5115# CVE-2023-50431 has no known resolution
5116
5117CVE_STATUS[CVE-2023-5090] = "cpe-stable-backport: Backported in 6.1.62"
5118
5119CVE_STATUS[CVE-2023-5158] = "cpe-stable-backport: Backported in 6.1.57"
5120
5121CVE_STATUS[CVE-2023-51779] = "cpe-stable-backport: Backported in 6.1.70"
5122
5123CVE_STATUS[CVE-2023-5178] = "cpe-stable-backport: Backported in 6.1.60"
5124
5125CVE_STATUS[CVE-2023-51780] = "cpe-stable-backport: Backported in 6.1.69"
5126
5127CVE_STATUS[CVE-2023-51781] = "cpe-stable-backport: Backported in 6.1.69"
5128
5129CVE_STATUS[CVE-2023-51782] = "cpe-stable-backport: Backported in 6.1.69"
5130
5131CVE_STATUS[CVE-2023-5197] = "cpe-stable-backport: Backported in 6.1.56"
5132
5133CVE_STATUS[CVE-2023-5345] = "cpe-stable-backport: Backported in 6.1.56"
5134
5135CVE_STATUS[CVE-2023-5633] = "fixed-version: only affects 6.2 onwards"
5136
5137CVE_STATUS[CVE-2023-5717] = "cpe-stable-backport: Backported in 6.1.60"
5138
5139CVE_STATUS[CVE-2023-5972] = "fixed-version: only affects 6.2rc1 onwards"
5140
5141# CVE-2023-6039 needs backporting (fixed from 6.5rc5)
5142
5143CVE_STATUS[CVE-2023-6040] = "fixed-version: Fixed from version 5.18rc1"
5144
5145CVE_STATUS[CVE-2023-6111] = "fixed-version: only affects 6.6rc3 onwards"
5146
5147CVE_STATUS[CVE-2023-6121] = "cpe-stable-backport: Backported in 6.1.65"
5148
5149CVE_STATUS[CVE-2023-6176] = "cpe-stable-backport: Backported in 6.1.54"
5150
5151# CVE-2023-6238 has no known resolution
5152
5153# CVE-2023-6270 has no known resolution
5154
5155# CVE-2023-6356 has no known resolution
5156
5157CVE_STATUS[CVE-2023-6531] = "cpe-stable-backport: Backported in 6.1.68"
5158
5159# CVE-2023-6535 has no known resolution
5160
5161# CVE-2023-6536 has no known resolution
5162
5163CVE_STATUS[CVE-2023-6546] = "cpe-stable-backport: Backported in 6.1.47"
5164
5165# CVE-2023-6560 needs backporting (fixed from 6.7rc4)
5166
5167CVE_STATUS[CVE-2023-6606] = "cpe-stable-backport: Backported in 6.1.70"
5168
5169# CVE-2023-6610 needs backporting (fixed from 6.7rc7)
5170
5171CVE_STATUS[CVE-2023-6622] = "cpe-stable-backport: Backported in 6.1.68"
5172
5173CVE_STATUS[CVE-2023-6679] = "fixed-version: only affects 6.7rc1 onwards"
5174
5175CVE_STATUS[CVE-2023-6817] = "cpe-stable-backport: Backported in 6.1.68"
5176
5177CVE_STATUS[CVE-2023-6931] = "cpe-stable-backport: Backported in 6.1.68"
5178
5179CVE_STATUS[CVE-2023-6932] = "cpe-stable-backport: Backported in 6.1.66"
5180
5181# CVE-2023-7042 has no known resolution
5182
5183CVE_STATUS[CVE-2023-7192] = "cpe-stable-backport: Backported in 6.1.18"
5184
5185CVE_STATUS[CVE-2024-0193] = "fixed-version: only affects 6.5rc6 onwards"
5186
5187# CVE-2024-0340 needs backporting (fixed from 6.4rc6)
5188
5189CVE_STATUS[CVE-2024-0443] = "fixed-version: only affects 6.2rc1 onwards"
5190
5191# Skipping dd=CVE-2023-1476, no affected_versions
5192
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb
deleted file mode 100644
index 06c07b70c8..0000000000
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb
+++ /dev/null
@@ -1,48 +0,0 @@
1KBRANCH ?= "v6.1/standard/preempt-rt/base"
2
3require recipes-kernel/linux/linux-yocto.inc
4
5# CVE exclusions
6include recipes-kernel/linux/cve-exclusion_6.1.inc
7
8# Skip processing of this recipe if it is not explicitly specified as the
9# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying
10# to build multiple virtual/kernel providers, e.g. as dependency of
11# core-image-rt-sdk, core-image-rt.
12python () {
13 if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt":
14 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
15}
16
17SRCREV_machine ?= "6fd0860ac9846438f226257ab515bcd612fdc379"
18SRCREV_meta ?= "40dede8a165ea5894f172fede6baa0dd94d23fec"
19
20SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \
21 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https"
22
23LINUX_VERSION ?= "6.1.73"
24
25LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
26
27DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
28DEPENDS += "openssl-native util-linux-native"
29
30PV = "${LINUX_VERSION}+git"
31
32KMETA = "kernel-meta"
33KCONF_BSP_AUDIT_LEVEL = "1"
34
35LINUX_KERNEL_TYPE = "preempt-rt"
36
37COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)$"
38
39KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
40
41# Functionality flags
42KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc"
43KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}"
44KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc"
45KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc"
46KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
47KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}"
48KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb
deleted file mode 100644
index e391074f8b..0000000000
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb
+++ /dev/null
@@ -1,33 +0,0 @@
1KBRANCH ?= "v6.1/standard/tiny/base"
2
3LINUX_KERNEL_TYPE = "tiny"
4KCONFIG_MODE = "--allnoconfig"
5
6require recipes-kernel/linux/linux-yocto.inc
7
8# CVE exclusions
9include recipes-kernel/linux/cve-exclusion_6.1.inc
10
11LINUX_VERSION ?= "6.1.73"
12LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
13
14DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
15DEPENDS += "openssl-native util-linux-native"
16
17KMETA = "kernel-meta"
18KCONF_BSP_AUDIT_LEVEL = "2"
19
20SRCREV_machine ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
21SRCREV_meta ?= "40dede8a165ea5894f172fede6baa0dd94d23fec"
22
23PV = "${LINUX_VERSION}+git"
24
25SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \
26 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https"
27
28COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5)$"
29
30# Functionality flags
31KERNEL_FEATURES = ""
32
33KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb
deleted file mode 100644
index f520954646..0000000000
--- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb
+++ /dev/null
@@ -1,73 +0,0 @@
1KBRANCH ?= "v6.1/standard/base"
2
3require recipes-kernel/linux/linux-yocto.inc
4
5# CVE exclusions
6include recipes-kernel/linux/cve-exclusion.inc
7include recipes-kernel/linux/cve-exclusion_6.1.inc
8
9# board specific branches
10KBRANCH:qemuarm ?= "v6.1/standard/arm-versatile-926ejs"
11KBRANCH:qemuarm64 ?= "v6.1/standard/qemuarm64"
12KBRANCH:qemumips ?= "v6.1/standard/mti-malta32"
13KBRANCH:qemuppc ?= "v6.1/standard/qemuppc"
14KBRANCH:qemuriscv64 ?= "v6.1/standard/base"
15KBRANCH:qemuriscv32 ?= "v6.1/standard/base"
16KBRANCH:qemux86 ?= "v6.1/standard/base"
17KBRANCH:qemux86-64 ?= "v6.1/standard/base"
18KBRANCH:qemuloongarch64 ?= "v6.1/standard/base"
19KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64"
20
21SRCREV_machine:qemuarm ?= "45e6b64447b888e94af6fa8529cf976bf8116624"
22SRCREV_machine:qemuarm64 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
23SRCREV_machine:qemuloongarch64 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
24SRCREV_machine:qemumips ?= "90ea25826ce7ef511d0d93ae33c3888f3b583bf3"
25SRCREV_machine:qemuppc ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
26SRCREV_machine:qemuriscv64 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
27SRCREV_machine:qemuriscv32 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
28SRCREV_machine:qemux86 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
29SRCREV_machine:qemux86-64 ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
30SRCREV_machine:qemumips64 ?= "59248cf67c17a987f898d9d0c81292cb5fcda858"
31SRCREV_machine ?= "6c78fd37122b29c40bd8bb6f43aaa1ba7d6fb53a"
32SRCREV_meta ?= "40dede8a165ea5894f172fede6baa0dd94d23fec"
33
34# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
35# get the <version>/base branch, which is pure upstream -stable, and the same
36# meta SRCREV as the linux-yocto-standard builds. Select your version using the
37# normal PREFERRED_VERSION settings.
38BBCLASSEXTEND = "devupstream:target"
39SRCREV_machine:class-devupstream ?= "fec3b1451d5febbc9e04250f879c10f8952e6bed"
40PN:class-devupstream = "linux-yocto-upstream"
41KBRANCH:class-devupstream = "v6.1/base"
42
43SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH};protocol=https \
44 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https"
45SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch"
46
47LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
48LINUX_VERSION ?= "6.1.73"
49
50PV = "${LINUX_VERSION}+git"
51
52KMETA = "kernel-meta"
53KCONF_BSP_AUDIT_LEVEL = "1"
54
55KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb"
56
57COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32|qemuloongarch64)$"
58
59# Functionality flags
60KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc"
61KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}"
62KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc cfg/net/mdio.scc"
63KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc"
64KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc"
65KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}"
66KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}"
67KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}"
68KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc"
69KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc"
70KERNEL_FEATURES:append:powerpc64le =" arch/powerpc/powerpc-debug.scc"
71
72INSANE_SKIP:kernel-vmlinux:qemuppc64 = "textrel"
73