summaryrefslogtreecommitdiffstats
path: root/meta
diff options
context:
space:
mode:
authorYoann Congal <yoann.congal@smile.fr>2023-05-10 21:57:54 +0200
committerSteve Sakoman <steve@sakoman.com>2023-05-12 04:04:52 -1000
commit9b2a6b3f3f0c8f3702e2bf13a65dff8f5d687925 (patch)
tree42a2014eb8a0eadcfad95c1384d2d6d903f3444f /meta
parenta30cde8c0ca7051cc8618c2bd0ffc9d46fb87900 (diff)
downloadpoky-9b2a6b3f3f0c8f3702e2bf13a65dff8f5d687925.tar.gz
linux-yocto: Exclude 121 CVEs already fixed upstream
Exclude CVEs that are fixed in both current linux-yocto version v5.10.175 and v5.15.108. To get the commit fixing a CVE, I used the Debian kernel-sec repo [1]. [1]: https://salsa.debian.org/kernel-team/kernel-sec/-/commit/86d5040aee9275f9555458fcaf9cb43710dff398 (From OE-Core rev: d1de8d75648282a421022becf61c80c3e6e8b75b) Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Steve Sakoman <steve@sakoman.com>
Diffstat (limited to 'meta')
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion.inc875
-rw-r--r--meta/recipes-kernel/linux/linux-yocto.inc3
2 files changed, 878 insertions, 0 deletions
diff --git a/meta/recipes-kernel/linux/cve-exclusion.inc b/meta/recipes-kernel/linux/cve-exclusion.inc
new file mode 100644
index 0000000000..45b7a3dffe
--- /dev/null
+++ b/meta/recipes-kernel/linux/cve-exclusion.inc
@@ -0,0 +1,875 @@
1# Kernel CVE exclusion file
2
3# https://nvd.nist.gov/vuln/detail/CVE-2021-3759
4# Patched in kernel since v5.15 18319498fdd4cdf8c1c2c48cd432863b1f915d6f
5# Backported in version v5.4.224 bad83d55134e647a739ebef2082541963f2cbc92
6# Backported in version v5.10.154 836686e1a01d7e2fda6a5a18252243ff30a6e196
7CVE_CHECK_IGNORE += "CVE-2021-3759"
8
9# https://nvd.nist.gov/vuln/detail/CVE-2021-4135
10# Patched in kernel since v5.16 481221775d53d6215a6e5e9ce1cce6d2b4ab9a46
11# Backported in version v5.4.168 699e794c12a3cd79045ff135bc87a53b97024e43
12# Backported in version v5.10.88 1a34fb9e2bf3029f7c0882069d67ff69cbd645d8
13# Backported in version v5.15.11 27358aa81a7d60e6bd36f0bb1db65cd084c2cad0
14CVE_CHECK_IGNORE += "CVE-2021-4135"
15
16# https://nvd.nist.gov/vuln/detail/CVE-2021-4155
17# Patched in kernel since v5.16 983d8e60f50806f90534cc5373d0ce867e5aaf79
18# Backported in version v5.4.171 102af6edfd3a372db6e229177762a91f552e5f5e
19# Backported in version v5.10.91 16d8568378f9ee2d1e69216d39961aa72710209f
20# Backported in version v5.15.14 b0e72ba9e520b95346e68800afff0db65e766ca8
21CVE_CHECK_IGNORE += "CVE-2021-4155"
22
23# https://nvd.nist.gov/vuln/detail/CVE-2022-0168
24# Patched in kernel since v5.18 b92e358757b91c2827af112cae9af513f26a3f34
25# Backported in version v5.10.110 9963ccea6087268e1275b992dca5d0dd4b938765
26# Backported in version v5.15.33 f143f8334fb9eb2f6c7c15b9da1472d9c965fd84
27CVE_CHECK_IGNORE += "CVE-2022-0168"
28
29# https://nvd.nist.gov/vuln/detail/CVE-2022-0171
30# Patched in kernel since v5.18 683412ccf61294d727ead4a73d97397396e69a6b
31# Backported in version v5.10.146 a60babeb60ff276963d4756c7fd2e7bf242bb777
32# Backported in version v5.15.70 39b0235284c7aa33a64e07b825add7a2c108094a
33CVE_CHECK_IGNORE += "CVE-2022-0171"
34
35# https://nvd.nist.gov/vuln/detail/CVE-2022-1016
36# Patched in kernel since v5.18 4c905f6740a365464e91467aa50916555b28213d
37# Backported in version v5.4.188 06f0ff82c70241a766a811ae1acf07d6e2734dcb
38# Backported in version v5.10.109 2c74374c2e88c7b7992bf808d9f9391f7452f9d9
39# Backported in version v5.15.32 fafb904156fbb8f1dd34970cd5223e00b47c33be
40CVE_CHECK_IGNORE += "CVE-2022-1016"
41
42# https://nvd.nist.gov/vuln/detail/CVE-2022-1184
43# Patched in kernel since v6.1 61a1d87a324ad5e3ed27c6699dfc93218fcf3201
44# Backported in version v5.10.150 483831ad0440f62c10d1707c97ce824bd82d98ae
45# Backported in version v5.15.75 dd366295d1eca557e7a9000407ec3952f691d27b
46# Backported in version v5.19.17 edb71f055684f9023fd97e2f85c6f31380d163c1
47CVE_CHECK_IGNORE += "CVE-2022-1184"
48
49# https://nvd.nist.gov/vuln/detail/CVE-2022-1198
50# Patched in kernel since v5.17 efe4186e6a1b54bf38b9e05450d43b0da1fd7739
51# Backported in version v5.4.189 28c8fd84bea13cbf238d7b19d392de2fcc31331c
52# Backported in version v5.10.110 f67a1400788f550d201c71aeaf56706afe57f0da
53# Backported in version v5.15.33 3eb18f8a1d02a9462a0e4903efc674ca3d0406d1
54CVE_CHECK_IGNORE += "CVE-2022-1198"
55
56# https://nvd.nist.gov/vuln/detail/CVE-2022-1199
57# Patched in kernel since v5.17 71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
58# Backported in version v5.4.185 0a64aea5fe023cf1e4973676b11f49038b1f045b
59# Backported in version v5.10.106 e2201ef32f933944ee02e59205adb566bafcdf91
60# Backported in version v5.15.29 46ad629e58ce3a88c924ff3c5a7e9129b0df5659
61CVE_CHECK_IGNORE += "CVE-2022-1199"
62
63# https://nvd.nist.gov/vuln/detail/CVE-2022-1462
64# Patched in kernel since v5.19 a501ab75e7624d133a5a3c7ec010687c8b961d23
65# Backported in version v5.4.208 f7785092cb7f022f59ebdaa181651f7c877df132
66# Backported in version v5.10.134 08afa87f58d83dfe040572ed591b47e8cb9e225c
67# Backported in version v5.15.58 b2d1e4cd558cffec6bfe318f5d74e6cffc374d29
68CVE_CHECK_IGNORE += "CVE-2022-1462"
69
70# https://nvd.nist.gov/vuln/detail/CVE-2022-1734
71# Patched in kernel since v5.18 d270453a0d9ec10bb8a802a142fb1b3601a83098
72# Backported in version v5.4.193 33d3e76fc7a7037f402246c824d750542e2eb37f
73# Backported in version v5.10.115 1961c5a688edb53fe3bc25cbda57f47adf12563c
74# Backported in version v5.15.39 b8f2b836e7d0a553b886654e8b3925a85862d2eb
75CVE_CHECK_IGNORE += "CVE-2022-1734"
76
77# https://nvd.nist.gov/vuln/detail/CVE-2022-1852
78# Patched in kernel since v5.19 fee060cd52d69c114b62d1a2948ea9648b5131f9
79# Backported in version v5.10.120 3d8fc6e28f321d753ab727e3c3e740daf36a8fa3
80# Backported in version v5.15.45 531d1070d864c78283b7597449e60ddc53319d88
81CVE_CHECK_IGNORE += "CVE-2022-1852"
82
83# https://nvd.nist.gov/vuln/detail/CVE-2022-1882
84# Patched in kernel since v5.19 353f7988dd8413c47718f7ca79c030b6fb62cfe5
85# Backported in version v5.10.134 0adf21eec59040b31af113e626efd85eb153c728
86# Backported in version v5.15.58 ba3a8af8a21a81cfd0c8c689a81261caba934f97
87CVE_CHECK_IGNORE += "CVE-2022-1882"
88
89# https://nvd.nist.gov/vuln/detail/CVE-2022-1998
90# Patched in kernel since v5.17 ee12595147ac1fbfb5bcb23837e26dd58d94b15d
91# Backported in version v5.10.97 7b4741644cf718c422187e74fb07661ef1d68e85
92# Backported in version v5.15.20 60765e43e40fbf7a1df828116172440510fcc3e4
93CVE_CHECK_IGNORE += "CVE-2022-1998"
94
95# https://nvd.nist.gov/vuln/detail/CVE-2022-2078
96# Patched in kernel since v5.19 fecf31ee395b0295f2d7260aa29946b7605f7c85
97# Backported in version v5.10.120 c0aff1faf66b6b7a19103f83e6a5d0fdc64b9048
98# Backported in version v5.15.45 89ef50fe03a55feccf5681c237673a2f98161161
99CVE_CHECK_IGNORE += "CVE-2022-2078"
100
101# https://nvd.nist.gov/vuln/detail/CVE-2022-2196
102# Patched in kernel since v6.2 2e7eab81425ad6c875f2ed47c0ce01e78afc38a5
103# Backported in version v5.4.233 f93a1a5bdcdd122aae0a3eab7a52c15b71fb725b
104# Backported in version v5.10.170 1b0cafaae8884726c597caded50af185ffc13349
105# Backported in version v5.15.96 6b539a7dbb49250f92515c2ba60aea239efc9e35
106# Backported in version v6.1.14 63fada296062e91ad9f871970d4e7f19e21a6a15
107CVE_CHECK_IGNORE += "CVE-2022-2196"
108
109# https://nvd.nist.gov/vuln/detail/CVE-2022-2318
110# Patched in kernel since v5.19 9cc02ede696272c5271a401e4f27c262359bc2f6
111# Backported in version v5.4.204 bb91556d2af066f8ca2e7fd8e334d652e731ee29
112# Backported in version v5.10.129 8f74cb27c2b4872fd14bf046201fa7b36a46885e
113# Backported in version v5.15.53 659d39545260100628d8a30020d09fb6bf63b915
114CVE_CHECK_IGNORE += "CVE-2022-2318"
115
116# https://nvd.nist.gov/vuln/detail/CVE-2022-2380
117# Patched in kernel since v5.18 bd771cf5c4254511cc4abb88f3dab3bd58bdf8e8
118# Backported in version v5.4.189 478154be3a8c21ff106310bb1037b1fc9d81dc62
119# Backported in version v5.10.110 72af8810922eb143ed4f116db246789ead2d8543
120# Backported in version v5.15.33 46cdbff26c88fd75dccbf28df1d07cbe18007eac
121CVE_CHECK_IGNORE += "CVE-2022-2380"
122
123# https://nvd.nist.gov/vuln/detail/CVE-2022-2503
124# Patched in kernel since v5.19 4caae58406f8ceb741603eee460d79bacca9b1b5
125# Backported in version v5.4.197 fd2f7e9984850a0162bfb6948b98ffac9fb5fa58
126# Backported in version v5.10.120 8df42bcd364cc3b41105215d841792aea787b133
127# Backported in version v5.15.45 69712b170237ec5979f168149cd31e851a465853
128CVE_CHECK_IGNORE += "CVE-2022-2503"
129
130# https://nvd.nist.gov/vuln/detail/CVE-2022-2663
131# Patched in kernel since v6.0 e8d5dfd1d8747b56077d02664a8838c71ced948e
132# Backported in version v5.4.215 d0a24bc8e2aa703030d80affa3e5237fe3ad4dd2
133# Backported in version v5.10.146 9a5d7e0acb41bb2aac552f8eeb4b404177f3f66d
134# Backported in version v5.15.71 dc33ffbc361e2579a8f31b8724ef85d4117440e4
135# Backported in version v5.19.12 510ea9eae5ee45f4e443023556532bda99387351
136CVE_CHECK_IGNORE += "CVE-2022-2663"
137
138# https://nvd.nist.gov/vuln/detail/CVE-2022-2873
139# Patched in kernel since v6.2 39244cc754829bf707dccd12e2ce37510f5b1f8d
140# Backported in version v5.4.229 cdcbae2c5003747ddfd14e29db9c1d5d7e7c44dd
141# Backported in version v5.10.163 9ac541a0898e8ec187a3fa7024b9701cffae6bf2
142# Backported in version v5.15.86 96c12fd0ec74641295e1c3c34dea3dce1b6c3422
143# Backported in version v6.1.2 233348a04becf133283f0076e20b317302de21d9
144CVE_CHECK_IGNORE += "CVE-2022-2873"
145
146# https://nvd.nist.gov/vuln/detail/CVE-2022-2905
147# Patched in kernel since v6.0 a657182a5c5150cdfacb6640aad1d2712571a409
148# Backported in version v5.10.140 e8979807178434db8ceaa84dfcd44363e71e50bb
149# Backported in version v5.15.64 4f672112f8665102a5842c170be1713f8ff95919
150# Backported in version v5.19.6 a36df92c7ff7ecde2fb362241d0ab024dddd0597
151CVE_CHECK_IGNORE += "CVE-2022-2905"
152
153# https://nvd.nist.gov/vuln/detail/CVE-2022-2959
154# Patched in kernel since v5.19 189b0ddc245139af81198d1a3637cac74f96e13a
155# Backported in version v5.10.120 8fbd54ab06c955d247c1a91d5d980cddc868f1e7
156# Backported in version v5.15.45 cf2fbc56c478a34a68ff1fa6ad08460054dfd499
157CVE_CHECK_IGNORE += "CVE-2022-2959"
158
159# https://nvd.nist.gov/vuln/detail/CVE-2022-3028
160# Patched in kernel since v6.0 ba953a9d89a00c078b85f4b190bc1dde66fe16b5
161# Backported in version v5.4.212 8ee27a4f0f1ad36d430221842767880df6494147
162# Backported in version v5.10.140 c5c4d4c9806dadac7bc82f9c29ef4e1b78894775
163# Backported in version v5.15.64 103bd319c0fc90f1cb013c3a508615e6df8af823
164# Backported in version v5.19.6 6901885656c029c976498290b52f67f2c251e6a0
165CVE_CHECK_IGNORE += "CVE-2022-3028"
166
167# https://nvd.nist.gov/vuln/detail/CVE-2022-3078
168# Patched in kernel since v5.18 e6a21a14106d9718aa4f8e115b1e474888eeba44
169# Backported in version v5.10.110 663e7a72871f89f7a10cc8d7b2f17f27c64e071d
170# Backported in version v5.15.33 9dd2fd7a1f84c947561af29424c5ddcecfcf2cbe
171CVE_CHECK_IGNORE += "CVE-2022-3078"
172
173# https://nvd.nist.gov/vuln/detail/CVE-2022-3104
174# Patched in kernel since v5.19 4a9800c81d2f34afb66b4b42e0330ae8298019a2
175# Backported in version v5.10.122 56ac04f35fc5dc8b5b67a1fa2f7204282aa887d5
176# Backported in version v5.15.47 1aeeca2b8397e3805c16a4ff26bf3cc8485f9853
177CVE_CHECK_IGNORE += "CVE-2022-3104"
178
179# https://nvd.nist.gov/vuln/detail/CVE-2022-3105
180# Patched in kernel since v5.16 7694a7de22c53a312ea98960fcafc6ec62046531
181# Backported in version v5.4.171 7646a340b25bb68cfb6d2e087a608802346d0f7b
182# Backported in version v5.10.91 16e5cad6eca1e506c38c39dc256298643fa1852a
183# Backported in version v5.15.14 0ea8bb0811ba0ec22903cbb48ff2cd872382e8d4
184CVE_CHECK_IGNORE += "CVE-2022-3105"
185
186# https://nvd.nist.gov/vuln/detail/CVE-2022-3106
187# Patched in kernel since v5.16 407ecd1bd726f240123f704620d46e285ff30dd9
188# Backported in version v5.10.88 734a3f3106053ee41cecae2a995b3d4d0c246764
189# Backported in version v5.15.11 9a77c02d1d2147a76bd187af1bf5a34242662d12
190CVE_CHECK_IGNORE += "CVE-2022-3106"
191
192# https://nvd.nist.gov/vuln/detail/CVE-2022-3107
193# Patched in kernel since v5.17 886e44c9298a6b428ae046e2fa092ca52e822e6a
194# Backported in version v5.4.187 b01e2df5fbf68719dfb8e766c1ca6089234144c2
195# Backported in version v5.10.108 9b763ceda6f8963cc99df5772540c54ba46ba37c
196# Backported in version v5.15.31 ab0ab176183191cffc69fe9dd8ac6c8db23f60d3
197CVE_CHECK_IGNORE += "CVE-2022-3107"
198
199# https://nvd.nist.gov/vuln/detail/CVE-2022-3111
200# Patched in kernel since v5.18 6dee930f6f6776d1e5a7edf542c6863b47d9f078
201# Backported in version v5.4.189 90bec38f6a4c81814775c7f3dfc9acf281d5dcfa
202# Backported in version v5.10.110 48d23ef90116c8c702bfa4cad93744e4e5588d7d
203# Backported in version v5.15.33 4124966fbd95eeecca26d52433f393e2b9649a33
204CVE_CHECK_IGNORE += "CVE-2022-3111"
205
206# https://nvd.nist.gov/vuln/detail/CVE-2022-3112
207# Patched in kernel since v5.18 c8c80c996182239ff9b05eda4db50184cf3b2e99
208# Backported in version v5.10.110 032b141a91a82a5f0107ce664a35b201e60c5ce1
209# Backported in version v5.15.33 b0b890dd8df3b9a2fe726826980b1cffe17b9679
210CVE_CHECK_IGNORE += "CVE-2022-3112"
211
212# https://nvd.nist.gov/vuln/detail/CVE-2022-3113
213# Patched in kernel since v5.18 e25a89f743b18c029bfbe5e1663ae0c7190912b0
214# Backported in version v5.10.110 bc2573abc691a269b54a6c14a2660f26d88876a5
215# Backported in version v5.15.33 0022dc8cafa5fcd156da8ae7bfc9ca99497bdffc
216CVE_CHECK_IGNORE += "CVE-2022-3113"
217
218# https://nvd.nist.gov/vuln/detail/CVE-2022-3115
219# Patched in kernel since v5.19 73c3ed7495c67b8fbdc31cf58e6ca8757df31a33
220# Backported in version v5.4.198 fa0d7ba25a53ac2e4bb24ef31aec49ff3578b44f
221# Backported in version v5.10.121 b4c7dd0037e6aeecad9b947b30f0d9eaeda11762
222# Backported in version v5.15.46 4cb37f715f601cee5b026c6f9091a466266b5ba5
223CVE_CHECK_IGNORE += "CVE-2022-3115"
224
225# https://nvd.nist.gov/vuln/detail/CVE-2022-3202
226# Patched in kernel since v5.18 a53046291020ec41e09181396c1e829287b48d47
227# Backported in version v5.4.189 e19c3149a80e4fc8df298d6546640e01601f3758
228# Backported in version v5.10.111 b9c5ac0a15f24d63b20f899072fa6dd8c93af136
229# Backported in version v5.15.34 d925b7e78b62805fcc5440d1521181c82b6f03cb
230CVE_CHECK_IGNORE += "CVE-2022-3202"
231
232# https://nvd.nist.gov/vuln/detail/CVE-2022-3303
233# Patched in kernel since v6.0 8423f0b6d513b259fdab9c9bf4aaa6188d054c2d
234# Backported in version v5.4.215 4051324a6dafd7053c74c475e80b3ba10ae672b0
235# Backported in version v5.10.148 fce793a056c604b41a298317cf704dae255f1b36
236# Backported in version v5.15.68 8015ef9e8a0ee5cecfd0cb6805834d007ab26f86
237# Backported in version v5.19.9 723ac5ab2891b6c10dd6cc78ef5456af593490eb
238CVE_CHECK_IGNORE += "CVE-2022-3303"
239
240# https://nvd.nist.gov/vuln/detail/CVE-2022-3424
241# Patched in kernel since v6.2 643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
242# Backported in version v5.4.229 0078dd8758561540ed30b2c5daa1cb647e758977
243# Backported in version v5.10.163 0f67ed565f20ea2fdd98e3b0b0169d9e580bb83c
244# Backported in version v5.15.86 d5c8f9003a289ee2a9b564d109e021fc4d05d106
245# Backported in version v6.1.2 4e947fc71bec7c7da791f8562d5da233b235ba5e
246CVE_CHECK_IGNORE += "CVE-2022-3424"
247
248# https://nvd.nist.gov/vuln/detail/CVE-2022-3435
249# Patched in kernel since v6.1 61b91eb33a69c3be11b259c5ea484505cd79f883
250# Backported in version v5.4.226 cc3cd130ecfb8b0ae52e235e487bae3f16a24a32
251# Backported in version v5.10.158 0b5394229ebae09afc07aabccb5ffd705ffd250e
252# Backported in version v5.15.82 25174d91e4a32a24204060d283bd5fa6d0ddf133
253CVE_CHECK_IGNORE += "CVE-2022-3435"
254
255# https://nvd.nist.gov/vuln/detail/CVE-2022-3521
256# Patched in kernel since v6.1 ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
257# Backported in version v5.4.225 ad39d09190a545d0f05ae0a82900eee96c5facea
258# Backported in version v5.10.156 7deb7a9d33e4941c5ff190108146d3a56bf69e9d
259# Backported in version v5.15.80 27d706b0d394a907ff8c4f83ffef9d3e5817fa84
260CVE_CHECK_IGNORE += "CVE-2022-3521"
261
262# https://nvd.nist.gov/vuln/detail/CVE-2022-3545
263# Patched in kernel since v6.0 02e1a114fdb71e59ee6770294166c30d437bf86a
264# Backported in version v5.4.228 3c837460f920a63165961d2b88b425703f59affb
265# Backported in version v5.10.160 eb6313c12955c58c3d3d40f086c22e44ca1c9a1b
266# Backported in version v5.15.84 9d933af8fef33c32799b9f2d3ff6bf58a63d7f24
267CVE_CHECK_IGNORE += "CVE-2022-3545"
268
269# https://nvd.nist.gov/vuln/detail/CVE-2022-3564
270# Patched in kernel since v6.1 3aff8aaca4e36dc8b17eaa011684881a80238966
271# Backported in version v5.4.224 4cd094fd5d872862ca278e15b9b51b07e915ef3f
272# Backported in version v5.10.154 cb1c012099ef5904cd468bdb8d6fcdfdd9bcb569
273# Backported in version v5.15.78 8278a87bb1eeea94350d675ef961ee5a03341fde
274CVE_CHECK_IGNORE += "CVE-2022-3564"
275
276# https://nvd.nist.gov/vuln/detail/CVE-2022-3586
277# Patched in kernel since v6.0 9efd23297cca530bb35e1848665805d3fcdd7889
278# Backported in version v5.4.213 279c7668e354fa151d5fd2e8c42b5153a1de3135
279# Backported in version v5.10.143 2ee85ac1b29dbd2ebd2d8e5ac1dd5793235d516b
280# Backported in version v5.15.68 1a889da60afc017050e1f517b3b976b462846668
281# Backported in version v5.19.9 8f796f36f5ba839c11eb4685150ebeed496c546f
282CVE_CHECK_IGNORE += "CVE-2022-3586"
283
284# https://nvd.nist.gov/vuln/detail/CVE-2022-3594
285# Patched in kernel since v6.1 93e2be344a7db169b7119de21ac1bf253b8c6907
286# Backported in version v5.4.220 61fd56b0a1a3e923aced4455071177778dd59e88
287# Backported in version v5.10.150 484400d433ca1903a87268c55f019e932297538a
288# Backported in version v5.15.75 b3179865cf7e892b26eedab3d6c54b4747c774a2
289# Backported in version v5.19.17 2e896abccf99fef76691d8e1019bd44105a12e1f
290CVE_CHECK_IGNORE += "CVE-2022-3594"
291
292# https://nvd.nist.gov/vuln/detail/CVE-2022-3621
293# Patched in kernel since v6.1 21a87d88c2253350e115029f14fe2a10a7e6c856
294# Backported in version v5.4.218 792211333ad77fcea50a44bb7f695783159fc63c
295# Backported in version v5.10.148 3f840480e31495ce674db4a69912882b5ac083f2
296# Backported in version v5.15.74 1e512c65b4adcdbdf7aead052f2162b079cc7f55
297# Backported in version v5.19.16 caf2c6b580433b3d3e413a3d54b8414a94725dcd
298CVE_CHECK_IGNORE += "CVE-2022-3621"
299
300# https://nvd.nist.gov/vuln/detail/CVE-2022-3623
301# Patched in kernel since v6.1 fac35ba763ed07ba93154c95ffc0c4a55023707f
302# Backported in version v5.4.228 176ba4c19d1bb153aa6baaa61d586e785b7d736c
303# Backported in version v5.10.159 fccee93eb20d72f5390432ecea7f8c16af88c850
304# Backported in version v5.15.78 3a44ae4afaa5318baed3c6e2959f24454e0ae4ff
305# Backported in version v5.19.17 86a913d55c89dd13ba070a87f61a493563e94b54
306CVE_CHECK_IGNORE += "CVE-2022-3623"
307
308# https://nvd.nist.gov/vuln/detail/CVE-2022-3629
309# Patched in kernel since v6.0 7e97cfed9929eaabc41829c395eb0d1350fccb9d
310# Backported in version v5.4.211 f82f1e2042b397277cd39f16349950f5abade58d
311# Backported in version v5.10.138 38ddccbda5e8b762c8ee06670bb1f64f1be5ee50
312# Backported in version v5.15.63 e4c0428f8a6fc8c218d7fd72bddd163f05b29795
313# Backported in version v5.19.4 8ff5db3c1b3d6797eda5cd326dcd31b9cd1c5f72
314CVE_CHECK_IGNORE += "CVE-2022-3629"
315
316# https://nvd.nist.gov/vuln/detail/CVE-2022-3633
317# Patched in kernel since v6.0 8c21c54a53ab21842f5050fa090f26b03c0313d6
318# Backported in version v5.4.211 04e41b6bacf474f5431491f92e981096e8cc8e93
319# Backported in version v5.10.138 a220ff343396bae8d3b6abee72ab51f1f34b3027
320# Backported in version v5.15.63 98dc8fb08299ab49e0b9c08daedadd2f4de1a2f2
321# Backported in version v5.19.4 a0278dbeaaf7ca60346c62a9add65ae7d62564de
322CVE_CHECK_IGNORE += "CVE-2022-3633"
323
324# https://nvd.nist.gov/vuln/detail/CVE-2022-3635
325# Patched in kernel since v6.0 3f4093e2bf4673f218c0bf17d8362337c400e77b
326# Backported in version v5.4.211 9a6cbaa50f263b12df18a051b37f3f42f9fb5253
327# Backported in version v5.10.138 a0ae122e9aeccbff75014c4d36d11a9d32e7fb5e
328# Backported in version v5.15.63 a5d7ce086fe942c5ab422fd2c034968a152be4c4
329# Backported in version v5.19.4 af412b252550f9ac36d9add7b013c2a2c3463835
330CVE_CHECK_IGNORE += "CVE-2022-3635"
331
332# https://nvd.nist.gov/vuln/detail/CVE-2022-3646
333# Patched in kernel since v6.1 d0d51a97063db4704a5ef6bc978dddab1636a306
334# Backported in version v5.4.218 b7e409d11db9ce9f8bc05fcdfa24d143f60cd393
335# Backported in version v5.10.148 aad4c997857f1d4b6c1e296c07e4729d3f8058ee
336# Backported in version v5.15.74 44b1ee304bac03f1b879be5afe920e3a844e40fc
337# Backported in version v5.19.16 4755fcd844240857b525f6e8d8b65ee140fe9570
338CVE_CHECK_IGNORE += "CVE-2022-3646"
339
340# https://nvd.nist.gov/vuln/detail/CVE-2022-3649
341# Patched in kernel since v6.1 d325dc6eb763c10f591c239550b8c7e5466a5d09
342# Backported in version v5.4.220 d1c2d820a2cd73867b7d352e89e92fb3ac29e926
343# Backported in version v5.10.148 21ee3cffed8fbabb669435facfd576ba18ac8652
344# Backported in version v5.15.74 cb602c2b654e26763226d8bd27a702f79cff4006
345# Backported in version v5.19.16 394b2571e9a74ddaed55aa9c4d0f5772f81c21e4
346CVE_CHECK_IGNORE += "CVE-2022-3649"
347
348# https://nvd.nist.gov/vuln/detail/CVE-2022-3707
349# Patched in kernel since v6.2 4a61648af68f5ba4884f0e3b494ee1cabc4b6620
350# Backported in version v5.4.233 787ef0db014085df8691e5aeb58ab0bb081e5ff0
351# Backported in version v5.10.170 3d743415c6fb092167df6c23e9c7e9f6df7db625
352# Backported in version v5.15.96 0d3d5099a50badadad6837edda00e42149b2f657
353# Backported in version v6.1.5 1022519da69d99d455c58ca181a6c499c562c70e
354CVE_CHECK_IGNORE += "CVE-2022-3707"
355
356# https://nvd.nist.gov/vuln/detail/CVE-2022-4095
357# Patched in kernel since v6.0 e230a4455ac3e9b112f0367d1b8e255e141afae0
358# Backported in version v5.4.213 d0aac7146e96bf39e79c65087d21dfa02ef8db38
359# Backported in version v5.10.142 19e3f69d19801940abc2ac37c169882769ed9770
360# Backported in version v5.15.66 dc02aaf950015850e7589696521c7fca767cea77
361# Backported in version v5.19.8 b1727def850904e4b8ba384043775672841663a1
362CVE_CHECK_IGNORE += "CVE-2022-4095"
363
364# https://nvd.nist.gov/vuln/detail/CVE-2022-4139
365# Patched in kernel since v6.1 04aa64375f48a5d430b5550d9271f8428883e550
366# Backported in version v5.4.226 3659e33c1e4f8cfc62c6c15aca5d797010c277a4
367# Backported in version v5.10.157 86f0082fb9470904b15546726417f28077088fee
368# Backported in version v5.15.81 ee2d04f23bbb16208045c3de545c6127aaa1ed0e
369CVE_CHECK_IGNORE += "CVE-2022-4139"
370
371# https://nvd.nist.gov/vuln/detail/CVE-2022-4382
372# Patched in kernel since v6.2 d18dcfe9860e842f394e37ba01ca9440ab2178f4
373# Backported in version v5.4.230 9a39f4626b361ee7aa10fd990401c37ec3b466ae
374# Backported in version v5.10.165 856e4b5e53f21edbd15d275dde62228dd94fb2b4
375# Backported in version v5.15.90 a2e075f40122d8daf587db126c562a67abd69cf9
376# Backported in version v6.1.8 616fd34d017000ecf9097368b13d8a266f4920b3
377CVE_CHECK_IGNORE += "CVE-2022-4382"
378
379# https://nvd.nist.gov/vuln/detail/CVE-2022-4662
380# Patched in kernel since v6.0 9c6d778800b921bde3bff3cff5003d1650f942d1
381# Backported in version v5.4.213 df1875084898b15cbc42f712e93d7f113ae6271b
382# Backported in version v5.10.142 abe3cfb7a7c8e907b312c7dbd7bf4d142b745aa8
383# Backported in version v5.15.66 c548b99e1c37db6f7df86ecfe9a1f895d6c5966e
384# Backported in version v5.19.8 d5eb850b3e8836197a38475840725260b9783e94
385CVE_CHECK_IGNORE += "CVE-2022-4662"
386
387# https://nvd.nist.gov/vuln/detail/CVE-2022-26365
388# Patched in kernel since v5.19 2f446ffe9d737e9a844b97887919c4fda18246e7
389# Backported in version v5.4.204 42112e8f94617d83943f8f3b8de2b66041905506
390# Backported in version v5.10.129 cfea428030be836d79a7690968232bb7fa4410f1
391# Backported in version v5.15.53 7ed65a4ad8fa9f40bc3979b32c54243d6a684ec9
392CVE_CHECK_IGNORE += "CVE-2022-26365"
393
394# https://nvd.nist.gov/vuln/detail/CVE-2022-32250
395# Patched in kernel since v5.19 520778042ccca019f3ffa136dd0ca565c486cedd
396# Backported in version v5.4.198 f36736fbd48491a8d85cd22f4740d542c5a1546e
397# Backported in version v5.10.120 ea62d169b6e731e0b54abda1d692406f6bc6a696
398# Backported in version v5.15.45 f692bcffd1f2ce5488d24fbcb8eab5f351abf79d
399CVE_CHECK_IGNORE += "CVE-2022-32250"
400
401# https://nvd.nist.gov/vuln/detail/CVE-2022-32296
402# Patched in kernel since v5.18 4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
403# Backported in version v5.4.201 c26e1addf15763ae404f4bbf131719a724e768ab
404# Backported in version v5.10.125 9429b75bc271b6f29e50dbb0ee0751800ff87dd9
405# Backported in version v5.15.41 952a238d779eea4ecb2f8deb5004c8f56be79bc9
406CVE_CHECK_IGNORE += "CVE-2022-32296"
407
408# https://nvd.nist.gov/vuln/detail/CVE-2022-32981
409# Patched in kernel since v5.19 8e1278444446fc97778a5e5c99bca1ce0bbc5ec9
410# Backported in version v5.4.198 0c4bc0a2f8257f79a70fe02b9a698eb14695a64b
411# Backported in version v5.10.122 3be74fc0afbeadc2aff8dc69f3bf9716fbe66486
412# Backported in version v5.15.47 2a0165d278973e30f2282c15c52d91788749d2d4
413CVE_CHECK_IGNORE += "CVE-2022-32981"
414
415# https://nvd.nist.gov/vuln/detail/CVE-2022-33740
416# Patched in kernel since v5.19 307c8de2b02344805ebead3440d8feed28f2f010
417# Backported in version v5.4.204 04945b5beb73019145ac17a2565526afa7293c14
418# Backported in version v5.10.129 728d68bfe68d92eae1407b8a9edc7817d6227404
419# Backported in version v5.15.53 5dd0993c36832d33820238fc8dc741ba801b7961
420CVE_CHECK_IGNORE += "CVE-2022-33740"
421
422# https://nvd.nist.gov/vuln/detail/CVE-2022-33741
423# Patched in kernel since v5.19 4491001c2e0fa69efbb748c96ec96b100a5cdb7e
424# Backported in version v5.4.204 ede57be88a5fff42cd00e6bcd071503194d398dd
425# Backported in version v5.10.129 4923217af5742a796821272ee03f8d6de15c0cca
426# Backported in version v5.15.53 ed3cfc690675d852c3416aedb271e0e7d179bf49
427CVE_CHECK_IGNORE += "CVE-2022-33741"
428
429# https://nvd.nist.gov/vuln/detail/CVE-2022-33742
430# Patched in kernel since v5.19 2400617da7eebf9167d71a46122828bc479d64c9
431# Backported in version v5.4.204 60ac50daad36ef3fe9d70d89cfe3b95d381db997
432# Backported in version v5.10.129 cbbd2d2531539212ff090aecbea9877c996e6ce6
433# Backported in version v5.15.53 6d0a9127279a4533815202e30ad1b3a39f560ba3
434CVE_CHECK_IGNORE += "CVE-2022-33742"
435
436# https://nvd.nist.gov/vuln/detail/CVE-2022-33743
437# Patched in kernel since v5.19 f63c2c2032c2e3caad9add3b82cc6e91c376fd26
438# Backported in version v5.10.129 547b7c640df545a344358ede93e491a89194cdfa
439# Backported in version v5.15.53 1052fc2b7391a43b25168ae69ad658fff5170f04
440CVE_CHECK_IGNORE += "CVE-2022-33743"
441
442# https://nvd.nist.gov/vuln/detail/CVE-2022-33744
443# Patched in kernel since v5.19 b75cd218274e01d026dc5240e86fdeb44bbed0c8
444# Backported in version v5.4.204 5c03cad51b84fb26ccea7fd99130d8ec47949cfc
445# Backported in version v5.10.129 43c8d33ce353091f15312cb6de3531517d7bba90
446# Backported in version v5.15.53 9f83c8f6ab14bbf4311b70bf1b7290d131059101
447CVE_CHECK_IGNORE += "CVE-2022-33744"
448
449# https://nvd.nist.gov/vuln/detail/CVE-2022-33981
450# Patched in kernel since v5.18 233087ca063686964a53c829d547c7571e3f67bf
451# Backported in version v5.4.192 7dea5913000c6a2974a00d9af8e7ffb54e47eac1
452# Backported in version v5.10.114 54c028cfc49624bfc27a571b94edecc79bbaaab4
453# Backported in version v5.15.37 e52da8e4632f9c8fe78bf1c5881ce6871c7e08f3
454CVE_CHECK_IGNORE += "CVE-2022-33981"
455
456# https://nvd.nist.gov/vuln/detail/CVE-2022-34918
457# Patched in kernel since v5.19 7e6bc1f6cabcd30aba0b11219d8e01b952eacbb6
458# Backported in version v5.10.130 0a5e36dbcb448a7a8ba63d1d4b6ade2c9d3cc8bf
459# Backported in version v5.15.54 c1784d2075138992b00c17ab4ffc6d855171fe6d
460CVE_CHECK_IGNORE += "CVE-2022-34918"
461
462# https://nvd.nist.gov/vuln/detail/CVE-2022-36123
463# Patched in kernel since v5.19 38fa5479b41376dc9d7f57e71c83514285a25ca0
464# Backported in version v5.4.207 a3c7c1a726a4c6b63b85e8c183f207543fd75e1b
465# Backported in version v5.10.132 136d7987fcfdeca73ee3c6a29e48f99fdd0f4d87
466# Backported in version v5.15.56 26bb7afc027ce6ac8ab6747babec674d55689ff0
467CVE_CHECK_IGNORE += "CVE-2022-36123"
468
469# https://nvd.nist.gov/vuln/detail/CVE-2022-36879
470# Patched in kernel since v5.19 f85daf0e725358be78dfd208dea5fd665d8cb901
471# Backported in version v5.4.208 f4248bdb7d5c1150a2a6f8c3d3b6da0b71f62a20
472# Backported in version v5.10.134 47b696dd654450cdec3103a833e5bf29c4b83bfa
473# Backported in version v5.15.58 c8e32bca0676ac663266a3b16562cb017300adcd
474CVE_CHECK_IGNORE += "CVE-2022-36879"
475
476# https://nvd.nist.gov/vuln/detail/CVE-2022-36946
477# Patched in kernel since v5.19 99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164
478# Backported in version v5.4.209 52be29e8b6455788a4d0f501bd87aa679ca3ba3c
479# Backported in version v5.10.135 440dccd80f627e0e11ceb0429e4cdab61857d17e
480# Backported in version v5.15.59 91c11008aab0282957b8b8ccb0707d90e74cc3b9
481CVE_CHECK_IGNORE += "CVE-2022-36946"
482
483# https://nvd.nist.gov/vuln/detail/CVE-2022-39188
484# Patched in kernel since v5.19 b67fbebd4cf980aecbcc750e1462128bffe8ae15
485# Backported in version v5.4.212 c9c5501e815132530d741ec9fdd22657f91656bc
486# Backported in version v5.10.141 895428ee124ad70b9763259308354877b725c31d
487# Backported in version v5.15.65 3ffb97fce282df03723995f5eed6a559d008078e
488CVE_CHECK_IGNORE += "CVE-2022-39188"
489
490# https://nvd.nist.gov/vuln/detail/CVE-2022-39190
491# Patched in kernel since v6.0 e02f0d3970404bfea385b6edb86f2d936db0ea2b
492# Backported in version v5.10.140 c08a104a8bce832f6e7a4e8d9ac091777b9982ea
493# Backported in version v5.15.64 51f192ae71c3431aa69a988449ee2fd288e57648
494# Backported in version v5.19.6 fdca693fcf26c11596e7aa1e540af2b4a5288c76
495CVE_CHECK_IGNORE += "CVE-2022-39190"
496
497# https://nvd.nist.gov/vuln/detail/CVE-2022-39842
498# Patched in kernel since v5.19 a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
499# Backported in version v5.4.215 1878eaf0edb8c9e58a6ca0cf31b7a647ca346be9
500# Backported in version v5.10.145 06e194e1130c98f82d46beb40cdbc88a0d4fd6de
501# Backported in version v5.15.70 ab5140c6ddd7473509e12f468948de91138b124e
502CVE_CHECK_IGNORE += "CVE-2022-39842"
503
504# https://nvd.nist.gov/vuln/detail/CVE-2022-40307
505# Patched in kernel since v6.0 9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95
506# Backported in version v5.4.213 8028ff4cdbb3f20d3c1c04be33a83bab0cb94997
507# Backported in version v5.10.143 918d9c4a4bdf5205f2fb3f64dddfb56c9a1d01d6
508# Backported in version v5.15.68 dd291e070be0eca8807476b022bda00c891d9066
509# Backported in version v5.19.9 d46815a8f26ca6db2336106a148265239f73b0af
510CVE_CHECK_IGNORE += "CVE-2022-40307"
511
512# https://nvd.nist.gov/vuln/detail/CVE-2022-40768
513# Patched in kernel since v6.1 6022f210461fef67e6e676fd8544ca02d1bcfa7a
514# Backported in version v5.4.218 20a5bde605979af270f94b9151f753ec2caf8b05
515# Backported in version v5.10.148 36b33c63515a93246487691046d18dd37a9f589b
516# Backported in version v5.15.74 76efb4897bc38b2f16176bae27ae801037ebf49a
517# Backported in version v5.19.16 6ae8aa5dcf0d7ada07964c8638e55d3af5896a86
518CVE_CHECK_IGNORE += "CVE-2022-40768"
519
520# https://nvd.nist.gov/vuln/detail/CVE-2022-41218
521# Patched in kernel since v6.2 fd3d91ab1c6ab0628fe642dd570b56302c30a792
522# Backported in version v5.4.229 a29d6213098816ed4574824b6adae94fb1c0457d
523# Backported in version v5.10.163 3df07728abde249e2d3f47cf22f134cb4d4f5fb1
524# Backported in version v5.15.87 8b45a3b19a2e909e830d09a90a7e1ec8601927d9
525# Backported in version v6.1.4 530ca64b44625f7d39eb1d5efb6f9ff21da991e2
526CVE_CHECK_IGNORE += "CVE-2022-41218"
527
528# https://nvd.nist.gov/vuln/detail/CVE-2022-41849
529# Patched in kernel since v6.1 5610bcfe8693c02e2e4c8b31427f1bdbdecc839c
530# Backported in version v5.4.220 3742e9fd552e6c4193ebc5eb3d2cd02d429cad9c
531# Backported in version v5.10.150 e50472949604f385e09ce3fa4e74dce9f44fb19b
532# Backported in version v5.15.75 2b0897e33682a332167b7d355eec28693b62119e
533# Backported in version v5.19.17 02c871d44090c851b07770176f88c6f5564808a1
534CVE_CHECK_IGNORE += "CVE-2022-41849"
535
536# https://nvd.nist.gov/vuln/detail/CVE-2022-41850
537# Patched in kernel since v6.1 cacdb14b1c8d3804a3a7d31773bc7569837b71a4
538# Backported in version v5.4.220 e30c3a9a88818e5cf3df3fda6ab8388bef3bc6cd
539# Backported in version v5.10.150 dbcca76435a606a352c794956e6df62eedd3a353
540# Backported in version v5.15.75 c61786dc727d1850336d12c85a032c9a36ae396d
541# Backported in version v5.19.17 2d38886ae0365463cdba3db669170eef1e3d55c0
542CVE_CHECK_IGNORE += "CVE-2022-41850"
543
544# https://nvd.nist.gov/vuln/detail/CVE-2022-41858
545# Patched in kernel since v5.18 ec4eb8a86ade4d22633e1da2a7d85a846b7d1798
546# Backported in version v5.4.190 d05cd68ed8460cb158cc62c41ffe39fe0ca16169
547# Backported in version v5.10.112 ca24c5e8f0ac3d43ec0cff29e1c861be73aff165
548# Backported in version v5.15.35 efb020924a71391fc12e6f204eaf25694cc116a1
549CVE_CHECK_IGNORE += "CVE-2022-41858"
550
551# https://nvd.nist.gov/vuln/detail/CVE-2022-42328
552# Patched in kernel since v6.1 74e7e1efdad45580cc3839f2a155174cf158f9b5
553# Backported in version v5.4.227 50e1ab7e638f1009d953658af8f6b2d7813a7883
554# Backported in version v5.10.159 83632fc41449c480f2d0193683ec202caaa186c9
555# Backported in version v5.15.83 5d0fa6fc8899fe842329c0109f8ddd01144b1ed8
556CVE_CHECK_IGNORE += "CVE-2022-42328"
557
558# https://nvd.nist.gov/vuln/detail/CVE-2022-42329
559# Patched in kernel since v6.1 74e7e1efdad45580cc3839f2a155174cf158f9b5
560# Backported in version v5.4.227 50e1ab7e638f1009d953658af8f6b2d7813a7883
561# Backported in version v5.10.159 83632fc41449c480f2d0193683ec202caaa186c9
562# Backported in version v5.15.83 5d0fa6fc8899fe842329c0109f8ddd01144b1ed8
563CVE_CHECK_IGNORE += "CVE-2022-42329"
564
565# https://nvd.nist.gov/vuln/detail/CVE-2022-42703
566# Patched in kernel since v6.0 2555283eb40df89945557273121e9393ef9b542b
567# Backported in version v5.4.212 2fe3eee48899a890310177d54537d5b8e255eb31
568# Backported in version v5.10.141 98f401d36396134c0c86e9e3bd00b6b6b028b521
569# Backported in version v5.15.65 c18a209b56e37b2a60414f714bd70b084ef25835
570# Backported in version v5.19.7 7877eaa1131147b4d6a063962f3aac0ab1b8ea1c
571CVE_CHECK_IGNORE += "CVE-2022-42703"
572
573# https://nvd.nist.gov/vuln/detail/CVE-2022-42721
574# Patched in kernel since v6.1 bcca852027e5878aec911a347407ecc88d6fff7f
575# Backported in version v5.4.218 77bb20ccb9dfc9ed4f9c93788c90d08cfd891cdc
576# Backported in version v5.10.148 b0e5c5deb7880be5b8a459d584e13e1f9879d307
577# Backported in version v5.15.74 0a8ee682e4f992eccce226b012bba600bb2251e2
578# Backported in version v5.19.16 1d73c990e9bafc2754b1ced71345f73f5beb1781
579CVE_CHECK_IGNORE += "CVE-2022-42721"
580
581# https://nvd.nist.gov/vuln/detail/CVE-2022-42722
582# Patched in kernel since v6.1 b2d03cabe2b2e150ff5a381731ea0355459be09f
583# Backported in version v5.10.148 58c0306d0bcd5f541714bea8765d23111c9af68a
584# Backported in version v5.15.74 93a3a32554079432b49cf87f326607b2a2fab4f2
585# Backported in version v5.19.16 fa63b5f6f8853ace755d9a23fb75817d5ba20df5
586CVE_CHECK_IGNORE += "CVE-2022-42722"
587
588# https://nvd.nist.gov/vuln/detail/CVE-2022-42895
589# Patched in kernel since v6.1 b1a2cd50c0357f243b7435a732b4e62ba3157a2e
590# Backported in version v5.4.224 6949400ec9feca7f88c0f6ca5cb5fdbcef419c89
591# Backported in version v5.10.154 26ca2ac091b49281d73df86111d16e5a76e43bd7
592# Backported in version v5.15.78 3e4697ffdfbb38a2755012c4e571546c89ab6422
593CVE_CHECK_IGNORE += "CVE-2022-42895"
594
595# https://nvd.nist.gov/vuln/detail/CVE-2022-47518
596# Patched in kernel since v6.1 0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
597# Backported in version v5.10.157 3eb6b89a4e9f9e44c3170d70d8d16c3c8dc8c800
598# Backported in version v5.15.81 7aed1dd5d221dabe3fe258f13ecf5fc7df393cbb
599CVE_CHECK_IGNORE += "CVE-2022-47518"
600
601# https://nvd.nist.gov/vuln/detail/CVE-2022-47519
602# Patched in kernel since v6.1 051ae669e4505abbe05165bebf6be7922de11f41
603# Backported in version v5.10.157 905f886eae4b065656a575e8a02544045cbaadcf
604# Backported in version v5.15.81 143232cb5a4c96d69a7d90b643568665463c6191
605CVE_CHECK_IGNORE += "CVE-2022-47519"
606
607# https://nvd.nist.gov/vuln/detail/CVE-2022-47520
608# Patched in kernel since v6.1 cd21d99e595ec1d8721e1058dcdd4f1f7de1d793
609# Backported in version v5.10.157 7c6535fb4d67ea37c98a1d1d24ca33dd5ec42693
610# Backported in version v5.15.81 cd9c4869710bb6e38cfae4478c23e64e91438442
611CVE_CHECK_IGNORE += "CVE-2022-47520"
612
613# https://nvd.nist.gov/vuln/detail/CVE-2022-47929
614# Patched in kernel since v6.2 96398560f26aa07e8f2969d73c8197e6a6d10407
615# Backported in version v5.4.229 9b83ec63d0de7b1f379daa1571e128bc7b9570f8
616# Backported in version v5.10.163 9f7bc28a6b8afc2274e25650511555e93f45470f
617# Backported in version v5.15.88 04941c1d5bb59d64165e09813de2947bdf6f4f28
618# Backported in version v6.1.6 e8988e878af693ac13b0fa80ba2e72d22d68f2dd
619CVE_CHECK_IGNORE += "CVE-2022-47929"
620
621# https://nvd.nist.gov/vuln/detail/CVE-2023-0179
622# Patched in kernel since v6.2 696e1a48b1a1b01edad542a1ef293665864a4dd0
623# Backported in version v5.10.164 550efeff989b041f3746118c0ddd863c39ddc1aa
624# Backported in version v5.15.89 a8acfe2c6fb99f9375a9325807a179cd8c32e6e3
625# Backported in version v6.1.7 76ef74d4a379faa451003621a84e3498044e7aa3
626CVE_CHECK_IGNORE += "CVE-2023-0179"
627
628# https://nvd.nist.gov/vuln/detail/CVE-2023-0394
629# Patched in kernel since v6.2 cb3e9864cdbe35ff6378966660edbcbac955fe17
630# Backported in version v5.4.229 3998dba0f78a59922b0ef333ccfeb58d9410cd3d
631# Backported in version v5.10.164 6c9e2c11c33c35563d34d12b343d43b5c12200b5
632# Backported in version v5.15.89 456e3794e08a0b59b259da666e31d0884b376bcf
633# Backported in version v6.1.7 0afa5f0736584411771299074bbeca8c1f9706d4
634CVE_CHECK_IGNORE += "CVE-2023-0394"
635
636# https://nvd.nist.gov/vuln/detail/CVE-2023-0461
637# Patched in kernel since v6.2 2c02d41d71f90a5168391b6a5f2954112ba2307c
638# Backported in version v5.4.229 c6d29a5ffdbc362314853462a0e24e63330a654d
639# Backported in version v5.10.163 f8ed0a93b5d576bbaf01639ad816473bdfd1dcb0
640# Backported in version v5.15.88 dadd0dcaa67d27f550131de95c8e182643d2c9d6
641# Backported in version v6.1.5 7d242f4a0c8319821548c7176c09a6e0e71f223c
642CVE_CHECK_IGNORE += "CVE-2023-0461"
643
644# https://nvd.nist.gov/vuln/detail/CVE-2023-0590
645# Patched in kernel since v6.1 ebda44da44f6f309d302522b049f43d6f829f7aa
646# Backported in version v5.10.152 7aa3d623c11b9ab60f86b7833666e5d55bac4be9
647# Backported in version v5.15.76 ce1234573d183db1ebcab524668ca2d85543bf80
648CVE_CHECK_IGNORE += "CVE-2023-0590"
649
650# https://nvd.nist.gov/vuln/detail/CVE-2023-1073
651# Patched in kernel since v6.2 b12fece4c64857e5fab4290bf01b2e0317a88456
652# Backported in version v5.4.231 89e7fe3999e057c91f157b6ba663264f4cdfcb55
653# Backported in version v5.10.166 5dc3469a1170dd1344d262a332b26994214eeb58
654# Backported in version v5.15.91 2b49568254365c9c247beb0eabbaa15d0e279d64
655# Backported in version v6.1.9 cdcdc0531a51659527fea4b4d064af343452062d
656CVE_CHECK_IGNORE += "CVE-2023-1073"
657
658# https://nvd.nist.gov/vuln/detail/CVE-2023-1074
659# Patched in kernel since v6.2 458e279f861d3f61796894cd158b780765a1569f
660# Backported in version v5.4.231 a7585028ac0a5836f39139c11594d79ede97d975
661# Backported in version v5.10.166 6ef652f35dcfaa1ab2b2cf6c1694718595148eee
662# Backported in version v5.15.91 3391bd42351be0beb14f438c7556912b9f96cb32
663# Backported in version v6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
664CVE_CHECK_IGNORE += "CVE-2023-1074"
665
666# https://nvd.nist.gov/vuln/detail/CVE-2023-1077
667# Patched in kernel since v6.3 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
668# Backported in version v5.4.235 084cd75643b61fb924f70cba98a71dea14942938
669# Backported in version v5.10.173 80a1751730b302d8ab63a084b2fa52c820ad0273
670# Backported in version v5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
671# Backported in version v6.1.16 6b4fcc4e8a3016e85766c161daf0732fca16c3a3
672# Backported in version v6.2.3 1099004ae1664703ec573fc4c61ffb24144bcb63
673CVE_CHECK_IGNORE += "CVE-2023-1077"
674
675# https://nvd.nist.gov/vuln/detail/CVE-2023-1078
676# Patched in kernel since v6.2 f753a68980cf4b59a80fe677619da2b1804f526d
677# Backported in version v5.4.232 ba38eacade35dd2316d77b37494e6e0c01bab595
678# Backported in version v5.10.168 c53f34ec3fbf3e9f67574118a6bb35ae1146f7ca
679# Backported in version v5.15.94 528e3f3a4b53df36dafd10cdf6b8c0fe2aa1c4ba
680# Backported in version v6.1.12 1d52bbfd469af69fbcae88c67f160ce1b968e7f3
681CVE_CHECK_IGNORE += "CVE-2023-1078"
682
683# https://nvd.nist.gov/vuln/detail/CVE-2023-1079
684# Patched in kernel since v6.3 4ab3a086d10eeec1424f2e8a968827a6336203df
685# Backported in version v5.4.235 dd08e68d04d08d2f42b09162c939a0b0841216cc
686# Backported in version v5.10.173 21a2eec4a440060a6eb294dc890eaf553101ba09
687# Backported in version v5.15.99 3959316f8ceb17866646abc6be4a332655407138
688# Backported in version v6.1.16 ee907829b36949c452c6f89485cb2a58e97c048e
689# Backported in version v6.2.3 b08bcfb4c97d7bd41b362cff44b2c537ce9e8540
690CVE_CHECK_IGNORE += "CVE-2023-1079"
691
692# https://nvd.nist.gov/vuln/detail/CVE-2023-1095
693# Patched in kernel since v6.0 580077855a40741cf511766129702d97ff02f4d9
694# Backported in version v5.4.211 a452bc3deb23bf93f8a13d3e24611b7ef39645dc
695# Backported in version v5.10.137 80977126bc20309f7f7bae6d8621356b393e8b41
696# Backported in version v5.15.61 8a2df34b5bf652566f2889d9fa321f3b398547ef
697# Backported in version v5.19.2 109539c9ba8497aad2948af4f09077f6a65059fe
698CVE_CHECK_IGNORE += "CVE-2023-1095"
699
700# https://nvd.nist.gov/vuln/detail/CVE-2023-1118
701# Patched in kernel since v6.3 29b0589a865b6f66d141d79b2dd1373e4e50fe17
702# Backported in version v5.4.235 d120334278b370b6a1623a75ebe53b0c76cb247c
703# Backported in version v5.10.173 78da5a378bdacd5bf68c3a6389bdc1dd0c0f5b3c
704# Backported in version v5.15.99 29962c478e8b2e6a6154d8d84b8806dbe36f9c28
705# Backported in version v6.1.16 029c1410e345ce579db5c007276340d072aac54a
706# Backported in version v6.2.3 182ea492aae5b64067277e60a4ea5995c4628555
707CVE_CHECK_IGNORE += "CVE-2023-1118"
708
709# https://nvd.nist.gov/vuln/detail/CVE-2023-1249
710# Patched in kernel since v5.18 390031c942116d4733310f0684beb8db19885fe6
711# Backported in version v5.10.110 558564db44755dfb3e48b0d64de327d20981e950
712# Backported in version v5.15.33 39fd0cc079c98dafcf355997ada7b5e67f0bb10a
713CVE_CHECK_IGNORE += "CVE-2023-1249"
714
715# https://nvd.nist.gov/vuln/detail/CVE-2023-1252
716# Patched in kernel since v5.16 9a254403760041528bc8f69fe2f5e1ef86950991
717# Backported in version v5.10.80 4fd9f0509a1452b45e89c668e2bab854cb05cd25
718# Backported in version v5.15.3 2f372e38f5724301056e005353c8beecc3f8d257
719CVE_CHECK_IGNORE += "CVE-2023-1252"
720
721# https://nvd.nist.gov/vuln/detail/CVE-2023-1281
722# Patched in kernel since v6.2 ee059170b1f7e94e55fa6cadee544e176a6e59c2
723# Backported in version v5.10.169 eb8e9d8572d1d9df17272783ad8a84843ce559d4
724# Backported in version v5.15.95 becf55394f6acb60dd60634a1c797e73c747f9da
725# Backported in version v6.1.13 bd662ba56187b5ef8a62a3511371cd38299a507f
726CVE_CHECK_IGNORE += "CVE-2023-1281"
727
728# https://nvd.nist.gov/vuln/detail/CVE-2023-1382
729# Patched in kernel since v6.1 a7b42969d63f47320853a802efd879fbdc4e010e
730# Backported in version v5.4.226 59f9aad22fd743572bdafa37d3e1dd5dc5658e26
731# Backported in version v5.10.157 4058e3b74ab3eabe0835cee9a0c6deda79e8a295
732# Backported in version v5.15.81 33fb115a76ae6683e34f76f7e07f6f0734b2525f
733CVE_CHECK_IGNORE += "CVE-2023-1382"
734
735# https://nvd.nist.gov/vuln/detail/CVE-2023-1513
736# Patched in kernel since v6.2 2c10b61421a28e95a46ab489fd56c0f442ff6952
737# Backported in version v5.4.232 9f95a161a7deef62d6d2f57b1a69f94e0546d8d8
738# Backported in version v5.10.169 6416c2108ba54d569e4c98d3b62ac78cb12e7107
739# Backported in version v5.15.95 35351e3060d67eed8af1575d74b71347a87425d8
740# Backported in version v6.1.13 747ca7c8a0c7bce004709143d1cd6596b79b1deb
741CVE_CHECK_IGNORE += "CVE-2023-1513"
742
743# https://nvd.nist.gov/vuln/detail/CVE-2023-1829
744# Patched in kernel since v6.3 8c710f75256bb3cf05ac7b1672c82b92c43f3d28
745# Backported in version v5.4.235 7a6fb69bbcb21e9ce13bdf18c008c268874f0480
746# Backported in version v5.10.173 18c3fa7a7fdbb4d21dafc8a7710ae2c1680930f6
747# Backported in version v5.15.100 7c183dc0af472dec33d2c0786a5e356baa8cad19
748# Backported in version v6.1.18 3abebc503a5148072052c229c6b04b329a420ecd
749# Backported in version v6.2.5 372ae77cf11d11fb118cbe2d37def9dd5f826abd
750CVE_CHECK_IGNORE += "CVE-2023-1829"
751
752# https://nvd.nist.gov/vuln/detail/CVE-2023-1838
753# Patched in kernel since v5.18 fb4554c2232e44d595920f4d5c66cf8f7d13f9bc
754# Backported in version v5.4.196 3a12b2c413b20c17832ec51cb836a0b713b916ac
755# Backported in version v5.10.118 ec0d801d1a44d9259377142c6218885ecd685e41
756# Backported in version v5.15.42 42d8a6dc45fc6619b8def1a70b7bd0800bcc4574
757CVE_CHECK_IGNORE += "CVE-2023-1838"
758
759# https://nvd.nist.gov/vuln/detail/CVE-2023-1998
760# Patched in kernel since v6.3 6921ed9049bc7457f66c1596c5b78aec0dae4a9d
761# Backported in version v5.4.235 34c1b60e7a80404056c03936dd9c2438da2789d4
762# Backported in version v5.10.173 abfed855f05863d292de2d0ebab4656791bab9c8
763# Backported in version v5.15.99 e7f1ddebd9f5b12de40bc37db9243957678f1448
764# Backported in version v6.1.16 08d87c87d6461d16827c9b88d84c48c26b6c994a
765# Backported in version v6.2.3 ead3c8e54d28fa1d5454b1f8a21b96b4a969b1cb
766CVE_CHECK_IGNORE += "CVE-2023-1998"
767
768# https://nvd.nist.gov/vuln/detail/CVE-2023-2006
769# Patched in kernel since v6.1 3bcd6c7eaa53b56c3f584da46a1f7652e759d0e5
770# Backported in version v5.10.157 3535c632e6d16c98f76e615da8dc0cb2750c66cc
771# Backported in version v5.15.81 38fe0988bd516f35c614ea9a5ff86c0d29f90c9a
772CVE_CHECK_IGNORE += "CVE-2023-2006"
773
774# https://nvd.nist.gov/vuln/detail/CVE-2023-2008
775# Patched in kernel since v5.19 05b252cccb2e5c3f56119d25de684b4f810ba40a
776# Backported in version v5.4.202 c7bdaad9cbfe17c83e4f56c7bb7a2d87d944f0fb
777# Backported in version v5.10.127 20119c1e0fff89542ff3272ace87e04cf6ee6bea
778# Backported in version v5.15.51 5b45535865d62633e3816ee30eb8d3213038dc17
779CVE_CHECK_IGNORE += "CVE-2023-2008"
780
781# https://nvd.nist.gov/vuln/detail/CVE-2023-2162
782# Patched in kernel since v6.2 f484a794e4ee2a9ce61f52a78e810ac45f3fe3b3
783# Backported in version v5.4.232 d4d765f4761f9e3a2d62992f825aeee593bcb6b9
784# Backported in version v5.10.168 9758ffe1c07b86aefd7ca8e40d9a461293427ca0
785# Backported in version v5.15.93 0aaabdb900c7415caa2006ef580322f7eac5f6b6
786# Backported in version v6.1.11 61e43ebfd243bcbad11be26bd921723027b77441
787CVE_CHECK_IGNORE += "CVE-2023-2162"
788
789# https://nvd.nist.gov/vuln/detail/CVE-2023-2166
790# Patched in kernel since v6.1 0acc442309a0a1b01bcdaa135e56e6398a49439c
791# Backported in version v5.4.227 3982652957e8d79ac32efcb725450580650a8644
792# Backported in version v5.10.159 c42221efb1159d6a3c89e96685ee38acdce86b6f
793# Backported in version v5.15.83 c142cba37de29f740a3852f01f59876af8ae462a
794CVE_CHECK_IGNORE += "CVE-2023-2166"
795
796# https://nvd.nist.gov/vuln/detail/CVE-2023-2177
797# Patched in kernel since v5.19 181d8d2066c000ba0a0e6940a7ad80f1a0e68e9d
798# Backported in version v5.4.209 8d6dab81ee3d0309c09987ff76164a25486c43e0
799# Backported in version v5.10.135 6f3505588d66b27220f07d0cab18da380fae2e2d
800# Backported in version v5.15.59 e796e1fe20ecaf6da419ef6a5841ba181bba7a0c
801CVE_CHECK_IGNORE += "CVE-2023-2177"
802
803# https://nvd.nist.gov/vuln/detail/CVE-2023-22999
804# Patched in kernel since v5.17 b52fe2dbb3e655eb1483000adfab68a219549e13
805# Backported in version v5.10.94 94177fcecc35e9e9d3aecaa5813556c6b5aed7b6
806# Backported in version v5.15.17 5157828d3975768b53a51cdf569203b953184022
807CVE_CHECK_IGNORE += "CVE-2023-22999"
808
809# https://nvd.nist.gov/vuln/detail/CVE-2023-23002
810# Patched in kernel since v5.17 6845667146a28c09b5dfc401c1ad112374087944
811# Backported in version v5.10.94 4579954bf4cc0bdfc4a42c88b16fe596f1e7f82d
812# Backported in version v5.15.17 9186e6ba52af11ba7b5f432aa2321f36e00ad721
813CVE_CHECK_IGNORE += "CVE-2023-23002"
814
815# https://nvd.nist.gov/vuln/detail/CVE-2023-23004
816# Patched in kernel since v5.19 15342f930ebebcfe36f2415049736a77d7d2e045
817# Backported in version v5.10.173 a5bbea50d622b8f49ab8ee3b0eb283107febcf1a
818# Backported in version v5.15.100 1c7988d5c79f72287177bb774cde15fde69f3c97
819CVE_CHECK_IGNORE += "CVE-2023-23004"
820
821# https://nvd.nist.gov/vuln/detail/CVE-2023-23454
822# Patched in kernel since v6.2 caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12
823# Backported in version v5.4.229 6b17b84634f932f4787f04578f5d030874b9ff32
824# Backported in version v5.10.163 b2c917e510e5ddbc7896329c87d20036c8b82952
825# Backported in version v5.15.87 04dc4003e5df33fb38d3dd85568b763910c479d4
826# Backported in version v6.1.5 dc46e39b727fddc5aacc0272ef83ee872d51be16
827CVE_CHECK_IGNORE += "CVE-2023-23454"
828
829# https://nvd.nist.gov/vuln/detail/CVE-2023-23455
830# Patched in kernel since v6.2 a2965c7be0522eaa18808684b7b82b248515511b
831# Backported in version v5.4.229 63e469cb54a87df53edcfd85bb5bcdd84327ae4a
832# Backported in version v5.10.163 5f65f48516bfeebaab1ccc52c8fad698ddf21282
833# Backported in version v5.15.87 f02327a4877a06cbc8277e22d4834cb189565187
834# Backported in version v6.1.5 85655c63877aeafdc23226510ea268a9fa0af807
835CVE_CHECK_IGNORE += "CVE-2023-23455"
836
837# https://nvd.nist.gov/vuln/detail/CVE-2023-23559
838# Patched in kernel since v6.2 b870e73a56c4cccbec33224233eaf295839f228c
839# Backported in version v5.4.231 9042a9a3f29c942387e6d6036551d90c9ae6ce4f
840# Backported in version v5.10.166 802fd7623e9ed19ee809b503e93fccc1e3f37bd6
841# Backported in version v5.15.91 8cbf932c5c40b0c20597fa623c308d5bde0848b5
842# Backported in version v6.1.9 7794efa358bca8b8a2a80070c6e088a74945f018
843CVE_CHECK_IGNORE += "CVE-2023-23559"
844
845# https://nvd.nist.gov/vuln/detail/CVE-2023-25012
846# Patched in kernel since v6.3 76ca8da989c7d97a7f76c75d475fe95a584439d7
847# Backported in version v5.4.235 25e14bf0c894f9003247e3475372f33d9be1e424
848# Backported in version v5.10.173 fddde36316da8acb45a3cca2e5fda102f5215877
849# Backported in version v5.15.99 0fd9998052926ed24cfb30ab1a294cfeda4d0a8f
850# Backported in version v6.1.16 f2bf592ebd5077661e00aa11e12e054c4c8f6dd0
851# Backported in version v6.2.3 90289e71514e9533a9c44d694e2b492be9ed2b77
852CVE_CHECK_IGNORE += "CVE-2023-25012"
853
854# https://nvd.nist.gov/vuln/detail/CVE-2023-26545
855# Patched in kernel since v6.2 fda6c89fe3d9aca073495a664e1d5aea28cd4377
856# Backported in version v5.4.232 df099e65564aa47478eb1cacf81ba69024fb5c69
857# Backported in version v5.10.169 7ff0fdba82298d1f456c685e24930da89703c0fb
858# Backported in version v5.15.95 59a74da8da75bdfb464cbdb399e87ba4f7500e96
859# Backported in version v6.1.13 c376227845eef8f2e62e2c29c3cf2140d35dd8e8
860CVE_CHECK_IGNORE += "CVE-2023-26545"
861
862# https://nvd.nist.gov/vuln/detail/CVE-2023-28327
863# Patched in kernel since v6.1 b3abe42e94900bdd045c472f9c9be620ba5ce553
864# Backported in version v5.4.227 c66d78aee55dab72c92020ebfbebc464d4f5dd2a
865# Backported in version v5.10.159 575a6266f63dbb3b8eb1da03671451f0d81b8034
866# Backported in version v5.15.83 5c014eb0ed6c8c57f483e94cc6e90f34ce426d91
867CVE_CHECK_IGNORE += "CVE-2023-28327"
868
869# https://nvd.nist.gov/vuln/detail/CVE-2023-28328
870# Patched in kernel since v6.2 0ed554fd769a19ea8464bb83e9ac201002ef74ad
871# Backported in version v5.4.229 8b256d23361c51aa4b7fdb71176c1ca50966fb39
872# Backported in version v5.10.163 559891d430e3f3a178040c4371ed419edbfa7d65
873# Backported in version v5.15.86 210fcf64be4db82c0e190e74b5111e4eef661a7a
874# Backported in version v6.1.2 6b60cf73a931af34b7a0a3f467a79d9fe0df2d70
875CVE_CHECK_IGNORE += "CVE-2023-28328"
diff --git a/meta/recipes-kernel/linux/linux-yocto.inc b/meta/recipes-kernel/linux/linux-yocto.inc
index 1f8289b6b6..4943d5ab57 100644
--- a/meta/recipes-kernel/linux/linux-yocto.inc
+++ b/meta/recipes-kernel/linux/linux-yocto.inc
@@ -69,3 +69,6 @@ do_devshell:prepend() {
69 d.setVarFlag("PKG_CONFIG_SYSROOT_DIR", "unexport", "1") 69 d.setVarFlag("PKG_CONFIG_SYSROOT_DIR", "unexport", "1")
70 d.appendVar("OE_TERMINAL_EXPORTS", " PKG_CONFIG_DIR PKG_CONFIG_PATH PKG_CONFIG_LIBDIR PKG_CONFIG_SYSROOT_DIR") 70 d.appendVar("OE_TERMINAL_EXPORTS", " PKG_CONFIG_DIR PKG_CONFIG_PATH PKG_CONFIG_LIBDIR PKG_CONFIG_SYSROOT_DIR")
71} 71}
72
73# CVE exclusion
74include recipes-kernel/linux/cve-exclusion.inc