summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-kernel/linux/cve-exclusion_6.1.inc')
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion_6.1.inc361
1 files changed, 156 insertions, 205 deletions
diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
index 6a0bd19447..2eb4836c35 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
@@ -1,26 +1,24 @@
1# This is specific to Ubuntu 1CVE_STATUS[CVE-2018-6559] = "not-applicable-platform: Issue only affects Ubuntu"
2CVE_CHECK_IGNORE += "CVE-2018-6559"
3 2
4# https://www.linuxkernelcves.com/cves/CVE-2019-3016 3# https://www.linuxkernelcves.com/cves/CVE-2019-3016
5# Fixed with 5.6 4# Fixed with 5.6
6CVE_CHECK_IGNORE += "CVE-2019-3016" 5CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed in version v5.6"
7 6
8# https://www.linuxkernelcves.com/cves/CVE-2019-3819 7# https://www.linuxkernelcves.com/cves/CVE-2019-3819
9# Fixed with 5.1 8# Fixed with 5.1
10CVE_CHECK_IGNORE += "CVE-2019-3819" 9CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed in version v5.1"
11 10
12# https://www.linuxkernelcves.com/cves/CVE-2019-3887 11# https://www.linuxkernelcves.com/cves/CVE-2019-3887
13# Fixed with 5.2 12# Fixed with 5.2
14CVE_CHECK_IGNORE += "CVE-2019-3887" 13CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed in version v5.2"
15 14
16# This is specific to aufs, which is not in linux-yocto 15CVE_STATUS[CVE-2020-11935] = "not-applicable-config: Issue only affects aufs, which is not in linux-yocto"
17CVE_CHECK_IGNORE += "CVE-2020-11935"
18 16
19# https://nvd.nist.gov/vuln/detail/CVE-2020-27784 17# https://nvd.nist.gov/vuln/detail/CVE-2020-27784
20# Introduced in version v4.1 b26394bd567e5ebe57ec4dee7fe6cd14023c96e9 18# Introduced in version v4.1 b26394bd567e5ebe57ec4dee7fe6cd14023c96e9
21# Patched in kernel since v5.10 e8d5f92b8d30bb4ade76494490c3c065e12411b1 19# Patched in kernel since v5.10 e8d5f92b8d30bb4ade76494490c3c065e12411b1
22# Backported in version v5.4.73 e9e791f5c39ab30e374a3b1a9c25ca7ff24988f3 20# Backported in version v5.4.73 e9e791f5c39ab30e374a3b1a9c25ca7ff24988f3
23CVE_CHECK_IGNORE += "CVE-2020-27784" 21CVE_STATUS[CVE-2020-27784] = "cpe-stable-backport: Backported in version v5.4.73"
24 22
25 23
26# 2021 24# 2021
@@ -28,19 +26,19 @@ CVE_CHECK_IGNORE += "CVE-2020-27784"
28# https://nvd.nist.gov/vuln/detail/CVE-2021-3669 26# https://nvd.nist.gov/vuln/detail/CVE-2021-3669
29# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 27# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
30# Patched in kernel since v5.15 20401d1058f3f841f35a594ac2fc1293710e55b9 28# Patched in kernel since v5.15 20401d1058f3f841f35a594ac2fc1293710e55b9
31CVE_CHECK_IGNORE += "CVE-2021-3669" 29CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed in version v5.15"
32 30
33# https://nvd.nist.gov/vuln/detail/CVE-2021-3759 31# https://nvd.nist.gov/vuln/detail/CVE-2021-3759
34# Introduced in version v4.5 a9bb7e620efdfd29b6d1c238041173e411670996 32# Introduced in version v4.5 a9bb7e620efdfd29b6d1c238041173e411670996
35# Patched in kernel since v5.15 18319498fdd4cdf8c1c2c48cd432863b1f915d6f 33# Patched in kernel since v5.15 18319498fdd4cdf8c1c2c48cd432863b1f915d6f
36# Backported in version v5.4.224 bad83d55134e647a739ebef2082541963f2cbc92 34# Backported in version v5.4.224 bad83d55134e647a739ebef2082541963f2cbc92
37# Backported in version v5.10.154 836686e1a01d7e2fda6a5a18252243ff30a6e196 35# Backported in version v5.10.154 836686e1a01d7e2fda6a5a18252243ff30a6e196
38CVE_CHECK_IGNORE += "CVE-2021-3759" 36CVE_STATUS[CVE-2021-3759] = "cpe-stable-backport: Backported in versions v5.4.224 and v6.1.11"
39 37
40# https://nvd.nist.gov/vuln/detail/CVE-2021-4218 38# https://nvd.nist.gov/vuln/detail/CVE-2021-4218
41# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 39# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
42# Patched in kernel since v5.8 32927393dc1ccd60fb2bdc05b9e8e88753761469 40# Patched in kernel since v5.8 32927393dc1ccd60fb2bdc05b9e8e88753761469
43CVE_CHECK_IGNORE += "CVE-2021-4218" 41CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed in version v5.8"
44 42
45 43
46# 2022 44# 2022
@@ -48,7 +46,7 @@ CVE_CHECK_IGNORE += "CVE-2021-4218"
48# https://nvd.nist.gov/vuln/detail/CVE-2022-0480 46# https://nvd.nist.gov/vuln/detail/CVE-2022-0480
49# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 47# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
50# Patched in kernel since v5.15 0f12156dff2862ac54235fc72703f18770769042 48# Patched in kernel since v5.15 0f12156dff2862ac54235fc72703f18770769042
51CVE_CHECK_IGNORE += "CVE-2022-0480" 49CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed in version v5.15"
52 50
53# https://nvd.nist.gov/vuln/detail/CVE-2022-1184 51# https://nvd.nist.gov/vuln/detail/CVE-2022-1184
54# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 52# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -56,7 +54,7 @@ CVE_CHECK_IGNORE += "CVE-2022-0480"
56# Backported in version v5.4.198 17034d45ec443fb0e3c0e7297f9cd10f70446064 54# Backported in version v5.4.198 17034d45ec443fb0e3c0e7297f9cd10f70446064
57# Backported in version v5.10.121 da2f05919238c7bdc6e28c79539f55c8355408bb 55# Backported in version v5.10.121 da2f05919238c7bdc6e28c79539f55c8355408bb
58# Backported in version v5.15.46 ca17db384762be0ec38373a12460081d22a8b42d 56# Backported in version v5.15.46 ca17db384762be0ec38373a12460081d22a8b42d
59CVE_CHECK_IGNORE += "CVE-2022-1184" 57CVE_STATUS[CVE-2022-1184] = "cpe-stable-backport: Backported in versions v5.4.198, v5.10.121 and v5.15.46"
60 58
61# https://nvd.nist.gov/vuln/detail/CVE-2022-1462 59# https://nvd.nist.gov/vuln/detail/CVE-2022-1462
62# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 60# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -64,7 +62,7 @@ CVE_CHECK_IGNORE += "CVE-2022-1184"
64# Backported in version v5.4.208 f7785092cb7f022f59ebdaa181651f7c877df132 62# Backported in version v5.4.208 f7785092cb7f022f59ebdaa181651f7c877df132
65# Backported in version v5.10.134 08afa87f58d83dfe040572ed591b47e8cb9e225c 63# Backported in version v5.10.134 08afa87f58d83dfe040572ed591b47e8cb9e225c
66# Backported in version v5.15.58 b2d1e4cd558cffec6bfe318f5d74e6cffc374d29 64# Backported in version v5.15.58 b2d1e4cd558cffec6bfe318f5d74e6cffc374d29
67CVE_CHECK_IGNORE += "CVE-2022-1462" 65CVE_STATUS[CVE-2022-1462] = "cpe-stable-backport: Backported in versions v5.4.208, v5.10.134 and v5.15.58"
68 66
69# https://nvd.nist.gov/vuln/detail/CVE-2022-2196 67# https://nvd.nist.gov/vuln/detail/CVE-2022-2196
70# Introduced in version v5.8 5c911beff20aa8639e7a1f28988736c13e03ed54 68# Introduced in version v5.8 5c911beff20aa8639e7a1f28988736c13e03ed54
@@ -74,19 +72,19 @@ CVE_CHECK_IGNORE += "CVE-2022-1462"
74# Backported in version v5.10.170 1b0cafaae8884726c597caded50af185ffc13349 72# Backported in version v5.10.170 1b0cafaae8884726c597caded50af185ffc13349
75# Backported in version v5.15.96 6b539a7dbb49250f92515c2ba60aea239efc9e35 73# Backported in version v5.15.96 6b539a7dbb49250f92515c2ba60aea239efc9e35
76# Backported in version v6.1.14 63fada296062e91ad9f871970d4e7f19e21a6a15 74# Backported in version v6.1.14 63fada296062e91ad9f871970d4e7f19e21a6a15
77CVE_CHECK_IGNORE += "CVE-2022-2196" 75CVE_STATUS[CVE-2022-2196] = "cpe-stable-backport: Backported in versions v5.4.1233, v5.10.170, v5.15.46 and v6.1.14"
78 76
79# https://nvd.nist.gov/vuln/detail/CVE-2022-2308 77# https://nvd.nist.gov/vuln/detail/CVE-2022-2308
80# Introduced in version v5.15 c8a6153b6c59d95c0e091f053f6f180952ade91e 78# Introduced in version v5.15 c8a6153b6c59d95c0e091f053f6f180952ade91e
81# Patched in kernel since v6.0 46f8a29272e51b6df7393d58fc5cb8967397ef2b 79# Patched in kernel since v6.0 46f8a29272e51b6df7393d58fc5cb8967397ef2b
82# Backported in version v5.15.72 dc248ddf41eab4566e95b1ee2433c8a5134ad94a 80# Backported in version v5.15.72 dc248ddf41eab4566e95b1ee2433c8a5134ad94a
83# Backported in version v5.19.14 38d854c4a11c3bbf6a96ea46f14b282670c784ac 81# Backported in version v5.19.14 38d854c4a11c3bbf6a96ea46f14b282670c784ac
84CVE_CHECK_IGNORE += "CVE-2022-2308" 82CVE_STATUS[CVE-2022-2308] = "cpe-stable-backport: Backported in versions v5.15.72 and v5.19.14"
85 83
86# https://nvd.nist.gov/vuln/detail/CVE-2022-2327 84# https://nvd.nist.gov/vuln/detail/CVE-2022-2327
87# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 85# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
88# Patched in kernel since v5.10.125 df3f3bb5059d20ef094d6b2f0256c4bf4127a859 86# Patched in kernel since v5.10.125 df3f3bb5059d20ef094d6b2f0256c4bf4127a859
89CVE_CHECK_IGNORE += "CVE-2022-2327" 87CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed in version v5.10.125"
90 88
91# https://nvd.nist.gov/vuln/detail/CVE-2022-2663 89# https://nvd.nist.gov/vuln/detail/CVE-2022-2663
92# Introduced in version v2.6.20 869f37d8e48f3911eb70f38a994feaa8f8380008 90# Introduced in version v2.6.20 869f37d8e48f3911eb70f38a994feaa8f8380008
@@ -95,19 +93,19 @@ CVE_CHECK_IGNORE += "CVE-2022-2327"
95# Backported in version v5.10.143 e12ce30fe593dd438c5b392290ad7316befc11ca 93# Backported in version v5.10.143 e12ce30fe593dd438c5b392290ad7316befc11ca
96# Backported in version v5.15.68 451c9ce1e2fc9b9e40303bef8e5a0dca1a923cc4 94# Backported in version v5.15.68 451c9ce1e2fc9b9e40303bef8e5a0dca1a923cc4
97# Backported in version v5.19.9 6cf0609154b2ce8d3ae160e7506ab316400a8d3d 95# Backported in version v5.19.9 6cf0609154b2ce8d3ae160e7506ab316400a8d3d
98CVE_CHECK_IGNORE += "CVE-2022-2663" 96CVE_STATUS[CVE-2022-2663] = "cpe-stable-backport: Backported in versions v5.4.213, v5.10.143, v5.15.68 and v5.19.9"
99 97
100# https://nvd.nist.gov/vuln/detail/CVE-2022-2785 98# https://nvd.nist.gov/vuln/detail/CVE-2022-2785
101# Introduced in version v5.18 b1d18a7574d0df5eb4117c14742baf8bc2b9bb74 99# Introduced in version v5.18 b1d18a7574d0df5eb4117c14742baf8bc2b9bb74
102# Patched in kernel since v6.0 86f44fcec22ce2979507742bc53db8400e454f46 100# Patched in kernel since v6.0 86f44fcec22ce2979507742bc53db8400e454f46
103# Backported in version v5.19.4 b429d0b9a7a0f3dddb1f782b72629e6353f292fd 101# Backported in version v5.19.4 b429d0b9a7a0f3dddb1f782b72629e6353f292fd
104CVE_CHECK_IGNORE += "CVE-2022-2785" 102CVE_STATUS[CVE-2022-2785] = "cpe-stable-backport: Backported in version v5.19.4"
105 103
106# https://nvd.nist.gov/vuln/detail/CVE-2022-3176 104# https://nvd.nist.gov/vuln/detail/CVE-2022-3176
107# Introduced in version v5.1 221c5eb2338232f7340386de1c43decc32682e58 105# Introduced in version v5.1 221c5eb2338232f7340386de1c43decc32682e58
108# Patched in kernel since v5.17 791f3465c4afde02d7f16cf7424ca87070b69396 106# Patched in kernel since v5.17 791f3465c4afde02d7f16cf7424ca87070b69396
109# Backported in version v5.15.65 e9d7ca0c4640cbebe6840ee3bac66a25a9bacaf5 107# Backported in version v5.15.65 e9d7ca0c4640cbebe6840ee3bac66a25a9bacaf5
110CVE_CHECK_IGNORE += "CVE-2022-3176" 108CVE_STATUS[CVE-2022-3176] = "cpe-stable-backport: Backported in version v5.15.65"
111 109
112# https://nvd.nist.gov/vuln/detail/CVE-2022-3424 110# https://nvd.nist.gov/vuln/detail/CVE-2022-3424
113# Introduced in version v2.6.33 55484c45dbeca2eec7642932ec3f60f8a2d4bdbf 111# Introduced in version v2.6.33 55484c45dbeca2eec7642932ec3f60f8a2d4bdbf
@@ -116,7 +114,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3176"
116# Backported in version v5.10.163 0f67ed565f20ea2fdd98e3b0b0169d9e580bb83c 114# Backported in version v5.10.163 0f67ed565f20ea2fdd98e3b0b0169d9e580bb83c
117# Backported in version v5.15.86 d5c8f9003a289ee2a9b564d109e021fc4d05d106 115# Backported in version v5.15.86 d5c8f9003a289ee2a9b564d109e021fc4d05d106
118# Backported in version v6.1.2 4e947fc71bec7c7da791f8562d5da233b235ba5e 116# Backported in version v6.1.2 4e947fc71bec7c7da791f8562d5da233b235ba5e
119CVE_CHECK_IGNORE += "CVE-2022-3424" 117CVE_STATUS[CVE-2022-3424] = "cpe-stable-backport: Backported in versions v5.4.229, v5.10.163, v5.15.86 and v 6.1.2"
120 118
121# https://nvd.nist.gov/vuln/detail/CVE-2022-3435 119# https://nvd.nist.gov/vuln/detail/CVE-2022-3435
122# Introduced in version v5.18 6bf92d70e690b7ff12b24f4bfff5e5434d019b82 120# Introduced in version v5.18 6bf92d70e690b7ff12b24f4bfff5e5434d019b82
@@ -127,18 +125,18 @@ CVE_CHECK_IGNORE += "CVE-2022-3424"
127# Backported in version v5.4.226 cc3cd130ecfb8b0ae52e235e487bae3f16a24a32 125# Backported in version v5.4.226 cc3cd130ecfb8b0ae52e235e487bae3f16a24a32
128# Backported in version v5.10.158 0b5394229ebae09afc07aabccb5ffd705ffd250e 126# Backported in version v5.10.158 0b5394229ebae09afc07aabccb5ffd705ffd250e
129# Backported in version v5.15.82 25174d91e4a32a24204060d283bd5fa6d0ddf133 127# Backported in version v5.15.82 25174d91e4a32a24204060d283bd5fa6d0ddf133
130CVE_CHECK_IGNORE += "CVE-2022-3435" 128CVE_STATUS[CVE-2022-3435] = "cpe-stable-backport: Backported in versions v5.4.226, v5.10.158 and v5.15.82"
131 129
132# https://nvd.nist.gov/vuln/detail/CVE-2022-3523 130# https://nvd.nist.gov/vuln/detail/CVE-2022-3523
133# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 131# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
134# Patched in kernel since v6.1 16ce101db85db694a91380aa4c89b25530871d33 132# Patched in kernel since v6.1 16ce101db85db694a91380aa4c89b25530871d33
135CVE_CHECK_IGNORE += "CVE-2022-3523" 133CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed in version v6.1"
136 134
137# https://nvd.nist.gov/vuln/detail/CVE-2022-3526 135# https://nvd.nist.gov/vuln/detail/CVE-2022-3526
138# Introduced in version v5.13 427f0c8c194b22edcafef1b0a42995ddc5c2227d 136# Introduced in version v5.13 427f0c8c194b22edcafef1b0a42995ddc5c2227d
139# Patched in kernel since v5.18 e16b859872b87650bb55b12cca5a5fcdc49c1442 137# Patched in kernel since v5.18 e16b859872b87650bb55b12cca5a5fcdc49c1442
140# Backported in version v5.15.35 8f79ce226ad2e9b2ec598de2b9560863b7549d1b 138# Backported in version v5.15.35 8f79ce226ad2e9b2ec598de2b9560863b7549d1b
141CVE_CHECK_IGNORE += "CVE-2022-3526" 139CVE_STATUS[CVE-2022-3526] = "cpe-stable-backport: Backported in version v5.15.35"
142 140
143# https://nvd.nist.gov/vuln/detail/CVE-2022-3534 141# https://nvd.nist.gov/vuln/detail/CVE-2022-3534
144# Introduced in version v5.10 919d2b1dbb074d438027135ba644411931179a59 142# Introduced in version v5.10 919d2b1dbb074d438027135ba644411931179a59
@@ -146,30 +144,30 @@ CVE_CHECK_IGNORE += "CVE-2022-3526"
146# Backported in version v5.10.163 c61650b869e0b6fb0c0a28ed42d928eea969afc8 144# Backported in version v5.10.163 c61650b869e0b6fb0c0a28ed42d928eea969afc8
147# Backported in version v5.15.86 a733bf10198eb5bb927890940de8ab457491ed3b 145# Backported in version v5.15.86 a733bf10198eb5bb927890940de8ab457491ed3b
148# Backported in version v6.1.2 fbe08093fb2334549859829ef81d42570812597d 146# Backported in version v6.1.2 fbe08093fb2334549859829ef81d42570812597d
149CVE_CHECK_IGNORE += "CVE-2022-3534" 147CVE_STATUS[CVE-2022-3534] = "cpe-stable-backport: Backported in versions v5.10.163, v5.15.86 and v6.1.2"
150 148
151# https://nvd.nist.gov/vuln/detail/CVE-2022-3564 149# https://nvd.nist.gov/vuln/detail/CVE-2022-3564
152# Introduced in version v3.6 4b51dae96731c9d82f5634e75ac7ffd3b9c1b060 150# Introduced in version v3.6 4b51dae96731c9d82f5634e75ac7ffd3b9c1b060
153# Patched in kernel since v6.1 3aff8aaca4e36dc8b17eaa011684881a80238966 151# Patched in kernel since v6.1 3aff8aaca4e36dc8b17eaa011684881a80238966
154# Backported in version v5.10.154 cb1c012099ef5904cd468bdb8d6fcdfdd9bcb569 152# Backported in version v5.10.154 cb1c012099ef5904cd468bdb8d6fcdfdd9bcb569
155# Backported in version v5.15.78 8278a87bb1eeea94350d675ef961ee5a03341fde 153# Backported in version v5.15.78 8278a87bb1eeea94350d675ef961ee5a03341fde
156CVE_CHECK_IGNORE += "CVE-2022-3564" 154CVE_STATUS[CVE-2022-3564] = "cpe-stable-backport: Backported in versions v5.10.154 and v5.15.78"
157 155
158# https://nvd.nist.gov/vuln/detail/CVE-2022-3566 156# https://nvd.nist.gov/vuln/detail/CVE-2022-3566
159# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 157# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
160# Patched in kernel since v6.1 f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57 158# Patched in kernel since v6.1 f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57
161CVE_CHECK_IGNORE += "CVE-2022-3566" 159CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed in version v6.1"
162 160
163# https://nvd.nist.gov/vuln/detail/CVE-2022-3567 161# https://nvd.nist.gov/vuln/detail/CVE-2022-3567
164# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 162# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
165# Patched in kernel since v6.1 364f997b5cfe1db0d63a390fe7c801fa2b3115f6 163# Patched in kernel since v6.1 364f997b5cfe1db0d63a390fe7c801fa2b3115f6
166CVE_CHECK_IGNORE += "CVE-2022-3567" 164CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed in version v6.1"
167 165
168# https://nvd.nist.gov/vuln/detail/CVE-2022-3619 166# https://nvd.nist.gov/vuln/detail/CVE-2022-3619
169# Introduced in version v5.12 4d7ea8ee90e42fc75995f6fb24032d3233314528 167# Introduced in version v5.12 4d7ea8ee90e42fc75995f6fb24032d3233314528
170# Patched in kernel since v6.1 7c9524d929648935bac2bbb4c20437df8f9c3f42 168# Patched in kernel since v6.1 7c9524d929648935bac2bbb4c20437df8f9c3f42
171# Backported in version v5.15.78 aa16cac06b752e5f609c106735bd7838f444784c 169# Backported in version v5.15.78 aa16cac06b752e5f609c106735bd7838f444784c
172CVE_CHECK_IGNORE += "CVE-2022-3619" 170CVE_STATUS[CVE-2022-3619] = "cpe-stable-backport: Backported in version v5.15.78"
173 171
174# https://nvd.nist.gov/vuln/detail/CVE-2022-3621 172# https://nvd.nist.gov/vuln/detail/CVE-2022-3621
175# Introduced in version v2.60.30 05fe58fdc10df9ebea04c0eaed57adc47af5c184 173# Introduced in version v2.60.30 05fe58fdc10df9ebea04c0eaed57adc47af5c184
@@ -178,7 +176,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3619"
178# Backported in version v5.10.148 3f840480e31495ce674db4a69912882b5ac083f2 176# Backported in version v5.10.148 3f840480e31495ce674db4a69912882b5ac083f2
179# Backported in version v5.15.74 1e512c65b4adcdbdf7aead052f2162b079cc7f55 177# Backported in version v5.15.74 1e512c65b4adcdbdf7aead052f2162b079cc7f55
180# Backported in version v5.19.16 caf2c6b580433b3d3e413a3d54b8414a94725dcd 178# Backported in version v5.19.16 caf2c6b580433b3d3e413a3d54b8414a94725dcd
181CVE_CHECK_IGNORE += "CVE-2022-3621" 179CVE_STATUS[CVE-2022-3621] = "cpe-stable-backport: Backported in versions v5.4.218, v5.10.148, v5.15.74 and v5.19.16"
182 180
183# https://nvd.nist.gov/vuln/detail/CVE-2022-3623 181# https://nvd.nist.gov/vuln/detail/CVE-2022-3623
184# Introduced in version v5.1 5480280d3f2d11d47f9be59d49b20a8d7d1b33e8 182# Introduced in version v5.1 5480280d3f2d11d47f9be59d49b20a8d7d1b33e8
@@ -187,12 +185,12 @@ CVE_CHECK_IGNORE += "CVE-2022-3621"
187# Backported in version v5.10.159 fccee93eb20d72f5390432ecea7f8c16af88c850 185# Backported in version v5.10.159 fccee93eb20d72f5390432ecea7f8c16af88c850
188# Backported in version v5.15.78 3a44ae4afaa5318baed3c6e2959f24454e0ae4ff 186# Backported in version v5.15.78 3a44ae4afaa5318baed3c6e2959f24454e0ae4ff
189# Backported in version v5.19.17 86a913d55c89dd13ba070a87f61a493563e94b54 187# Backported in version v5.19.17 86a913d55c89dd13ba070a87f61a493563e94b54
190CVE_CHECK_IGNORE += "CVE-2022-3623" 188CVE_STATUS[CVE-2022-3623] = "cpe-stable-backport: Backported in versions v5.4.228, v5.10.159, v5.15.78 and v 5.19.17"
191 189
192# https://nvd.nist.gov/vuln/detail/CVE-2022-3624 190# https://nvd.nist.gov/vuln/detail/CVE-2022-3624
193# Introduced in version v6.0 d5410ac7b0baeca91cf73ff5241d35998ecc8c9e 191# Introduced in version v6.0 d5410ac7b0baeca91cf73ff5241d35998ecc8c9e
194# Patched in kernel since v6.0 4f5d33f4f798b1c6d92b613f0087f639d9836971 192# Patched in kernel since v6.0 4f5d33f4f798b1c6d92b613f0087f639d9836971
195CVE_CHECK_IGNORE += "CVE-2022-3624" 193CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed in version v6.0"
196 194
197# https://nvd.nist.gov/vuln/detail/CVE-2022-3625 195# https://nvd.nist.gov/vuln/detail/CVE-2022-3625
198# Introduced in version v4.19 45f05def5c44c806f094709f1c9b03dcecdd54f0 196# Introduced in version v4.19 45f05def5c44c806f094709f1c9b03dcecdd54f0
@@ -201,7 +199,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3624"
201# Backported in version v5.10.138 0e28678a770df7989108327cfe86f835d8760c33 199# Backported in version v5.10.138 0e28678a770df7989108327cfe86f835d8760c33
202# Backported in version v5.15.63 c4d09fd1e18bac11c2f7cf736048112568687301 200# Backported in version v5.15.63 c4d09fd1e18bac11c2f7cf736048112568687301
203# Backported in version v5.19.4 26bef5616255066268c0e40e1da10cc9b78b82e9 201# Backported in version v5.19.4 26bef5616255066268c0e40e1da10cc9b78b82e9
204CVE_CHECK_IGNORE += "CVE-2022-3625" 202CVE_STATUS[CVE-2022-3625] = "cpe-stable-backport: Backported in versions v5.4.211, v5.10.138, v5.15.63 and v5.19.4"
205 203
206# https://nvd.nist.gov/vuln/detail/CVE-2022-3629 204# https://nvd.nist.gov/vuln/detail/CVE-2022-3629
207# Introduced in version v3.9 d021c344051af91f42c5ba9fdedc176740cbd238 205# Introduced in version v3.9 d021c344051af91f42c5ba9fdedc176740cbd238
@@ -210,13 +208,13 @@ CVE_CHECK_IGNORE += "CVE-2022-3625"
210# Backported in version v5.10.138 38ddccbda5e8b762c8ee06670bb1f64f1be5ee50 208# Backported in version v5.10.138 38ddccbda5e8b762c8ee06670bb1f64f1be5ee50
211# Backported in version v5.15.63 e4c0428f8a6fc8c218d7fd72bddd163f05b29795 209# Backported in version v5.15.63 e4c0428f8a6fc8c218d7fd72bddd163f05b29795
212# Backported in version v5.19.4 8ff5db3c1b3d6797eda5cd326dcd31b9cd1c5f72 210# Backported in version v5.19.4 8ff5db3c1b3d6797eda5cd326dcd31b9cd1c5f72
213CVE_CHECK_IGNORE += "CVE-2022-3629" 211CVE_STATUS[CVE-2022-3629] = "cpe-stable-backport: Backported in versions v5.4.211, v5.10.138, v5.15.63 and v5.19.4"
214 212
215# https://nvd.nist.gov/vuln/detail/CVE-2022-3630 213# https://nvd.nist.gov/vuln/detail/CVE-2022-3630
216# Introduced in version v5.19 85e4ea1049c70fb99de5c6057e835d151fb647da 214# Introduced in version v5.19 85e4ea1049c70fb99de5c6057e835d151fb647da
217# Patched in kernel since v6.0 fb24771faf72a2fd62b3b6287af3c610c3ec9cf1 215# Patched in kernel since v6.0 fb24771faf72a2fd62b3b6287af3c610c3ec9cf1
218# Backported in version v5.19.4 7a369dc87b66acc85d0cffcf39984344a203e20b 216# Backported in version v5.19.4 7a369dc87b66acc85d0cffcf39984344a203e20b
219CVE_CHECK_IGNORE += "CVE-2022-3630" 217CVE_STATUS[CVE-2022-3630] = "cpe-stable-backport: Backported in version v5.19.4"
220 218
221# https://nvd.nist.gov/vuln/detail/CVE-2022-3633 219# https://nvd.nist.gov/vuln/detail/CVE-2022-3633
222# Introduced in version v5.4 9d71dd0c70099914fcd063135da3c580865e924c 220# Introduced in version v5.4 9d71dd0c70099914fcd063135da3c580865e924c
@@ -225,7 +223,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3630"
225# Backported in version v5.10.138 a220ff343396bae8d3b6abee72ab51f1f34b3027 223# Backported in version v5.10.138 a220ff343396bae8d3b6abee72ab51f1f34b3027
226# Backported in version v5.15.63 98dc8fb08299ab49e0b9c08daedadd2f4de1a2f2 224# Backported in version v5.15.63 98dc8fb08299ab49e0b9c08daedadd2f4de1a2f2
227# Backported in version v5.19.4 a0278dbeaaf7ca60346c62a9add65ae7d62564de 225# Backported in version v5.19.4 a0278dbeaaf7ca60346c62a9add65ae7d62564de
228CVE_CHECK_IGNORE += "CVE-2022-3633" 226CVE_STATUS[CVE-2022-3633] = "cpe-stable-backport: Backported in versions v5.4.211, v5.10.138, v5.15.63 and v5.19.4"
229 227
230# https://nvd.nist.gov/vuln/detail/CVE-2022-3635 228# https://nvd.nist.gov/vuln/detail/CVE-2022-3635
231# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 229# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -234,12 +232,12 @@ CVE_CHECK_IGNORE += "CVE-2022-3633"
234# Backported in version v5.10.138 a0ae122e9aeccbff75014c4d36d11a9d32e7fb5e 232# Backported in version v5.10.138 a0ae122e9aeccbff75014c4d36d11a9d32e7fb5e
235# Backported in version v5.15.63 a5d7ce086fe942c5ab422fd2c034968a152be4c4 233# Backported in version v5.15.63 a5d7ce086fe942c5ab422fd2c034968a152be4c4
236# Backported in version v5.19.4 af412b252550f9ac36d9add7b013c2a2c3463835 234# Backported in version v5.19.4 af412b252550f9ac36d9add7b013c2a2c3463835
237CVE_CHECK_IGNORE += "CVE-2022-3635" 235CVE_STATUS[CVE-2022-3635] = "cpe-stable-backport: Backported in versions v5.4.211, v5.10.138, v5.15.63 and v5.19.4"
238 236
239# https://nvd.nist.gov/vuln/detail/CVE-2022-3636 237# https://nvd.nist.gov/vuln/detail/CVE-2022-3636
240# Introduced in version v5.19 33fc42de33278b2b3ec6f3390512987bc29a62b7 238# Introduced in version v5.19 33fc42de33278b2b3ec6f3390512987bc29a62b7
241# Patched in kernel since v5.19 17a5f6a78dc7b8db385de346092d7d9f9dc24df6 239# Patched in kernel since v5.19 17a5f6a78dc7b8db385de346092d7d9f9dc24df6
242CVE_CHECK_IGNORE += "CVE-2022-3636" 240CVE_STATUS[CVE-2022-3636] = "cpe-stable-backport: Backported in version v5.19"
243 241
244# https://nvd.nist.gov/vuln/detail/CVE-2022-3640 242# https://nvd.nist.gov/vuln/detail/CVE-2022-3640
245# Introduced in version v5.19 d0be8347c623e0ac4202a1d4e0373882821f56b0 243# Introduced in version v5.19 d0be8347c623e0ac4202a1d4e0373882821f56b0
@@ -250,7 +248,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3636"
250# Backported in version v5.4.224 c1f594dddd9ffd747c39f49cc5b67a9b7677d2ab 248# Backported in version v5.4.224 c1f594dddd9ffd747c39f49cc5b67a9b7677d2ab
251# Backported in version v5.10.154 d9ec6e2fbd4a565b2345d4852f586b7ae3ab41fd 249# Backported in version v5.10.154 d9ec6e2fbd4a565b2345d4852f586b7ae3ab41fd
252# Backported in version v5.15.78 a3a7b2ac64de232edb67279e804932cb42f0b52a 250# Backported in version v5.15.78 a3a7b2ac64de232edb67279e804932cb42f0b52a
253CVE_CHECK_IGNORE += "CVE-2022-3640" 251CVE_STATUS[CVE-2022-3640] = "cpe-stable-backport: Backported in versions v5.4.224, v5.10.154 and v5.15.78"
254 252
255# https://nvd.nist.gov/vuln/detail/CVE-2022-3646 253# https://nvd.nist.gov/vuln/detail/CVE-2022-3646
256# Introduced in version v2.6.30 9ff05123e3bfbb1d2b68ba1d9bf1f7d1dffc1453 254# Introduced in version v2.6.30 9ff05123e3bfbb1d2b68ba1d9bf1f7d1dffc1453
@@ -259,7 +257,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3640"
259# Backported in version v5.10.148 aad4c997857f1d4b6c1e296c07e4729d3f8058ee 257# Backported in version v5.10.148 aad4c997857f1d4b6c1e296c07e4729d3f8058ee
260# Backported in version v5.15.74 44b1ee304bac03f1b879be5afe920e3a844e40fc 258# Backported in version v5.15.74 44b1ee304bac03f1b879be5afe920e3a844e40fc
261# Backported in version v5.19.16 4755fcd844240857b525f6e8d8b65ee140fe9570 259# Backported in version v5.19.16 4755fcd844240857b525f6e8d8b65ee140fe9570
262CVE_CHECK_IGNORE += "CVE-2022-3646" 260CVE_STATUS[CVE-2022-3646] = "cpe-stable-backport: Backported in versions v5.4.218, v5.10.148, v5.15.74 and v5.19.16"
263 261
264# https://nvd.nist.gov/vuln/detail/CVE-2022-3649 262# https://nvd.nist.gov/vuln/detail/CVE-2022-3649
265# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 263# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -268,7 +266,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3646"
268# Backported in version v5.10.148 21ee3cffed8fbabb669435facfd576ba18ac8652 266# Backported in version v5.10.148 21ee3cffed8fbabb669435facfd576ba18ac8652
269# Backported in version v5.15.74 cb602c2b654e26763226d8bd27a702f79cff4006 267# Backported in version v5.15.74 cb602c2b654e26763226d8bd27a702f79cff4006
270# Backported in version v5.19.16 394b2571e9a74ddaed55aa9c4d0f5772f81c21e4 268# Backported in version v5.19.16 394b2571e9a74ddaed55aa9c4d0f5772f81c21e4
271CVE_CHECK_IGNORE += "CVE-2022-3649" 269CVE_STATUS[CVE-2022-3649] = "cpe-stable-backport: Backported in versions v5.4.220, v5.10.148, v5.15.74 and v5.19.16"
272 270
273# https://nvd.nist.gov/vuln/detail/CVE-2022-4382 271# https://nvd.nist.gov/vuln/detail/CVE-2022-4382
274# Introduced in version v5.3 e5d82a7360d124ae1a38c2a5eac92ba49b125191 272# Introduced in version v5.3 e5d82a7360d124ae1a38c2a5eac92ba49b125191
@@ -277,7 +275,7 @@ CVE_CHECK_IGNORE += "CVE-2022-3649"
277# Backported in version v5.10.165 856e4b5e53f21edbd15d275dde62228dd94fb2b4 275# Backported in version v5.10.165 856e4b5e53f21edbd15d275dde62228dd94fb2b4
278# Backported in version v5.15.90 a2e075f40122d8daf587db126c562a67abd69cf9 276# Backported in version v5.15.90 a2e075f40122d8daf587db126c562a67abd69cf9
279# Backported in version v6.1.8 616fd34d017000ecf9097368b13d8a266f4920b3 277# Backported in version v6.1.8 616fd34d017000ecf9097368b13d8a266f4920b3
280CVE_CHECK_IGNORE += "CVE-2022-4382" 278CVE_STATUS[CVE-2022-4382] = "cpe-stable-backport: Backported in versions v5.4.230, v5.10.165, v5.15.90 and v6.1.8"
281 279
282# https://nvd.nist.gov/vuln/detail/CVE-2022-26365 280# https://nvd.nist.gov/vuln/detail/CVE-2022-26365
283# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 281# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -285,7 +283,7 @@ CVE_CHECK_IGNORE += "CVE-2022-4382"
285# Backported in version v5.4.204 42112e8f94617d83943f8f3b8de2b66041905506 283# Backported in version v5.4.204 42112e8f94617d83943f8f3b8de2b66041905506
286# Backported in version v5.10.129 cfea428030be836d79a7690968232bb7fa4410f1 284# Backported in version v5.10.129 cfea428030be836d79a7690968232bb7fa4410f1
287# Backported in version v5.15.53 7ed65a4ad8fa9f40bc3979b32c54243d6a684ec9 285# Backported in version v5.15.53 7ed65a4ad8fa9f40bc3979b32c54243d6a684ec9
288CVE_CHECK_IGNORE += "CVE-2022-26365" 286CVE_STATUS[CVE-2022-26365] = "cpe-stable-backport: Backported in versions v5.4.204, v5.10.129 and v5.15.53"
289 287
290# https://nvd.nist.gov/vuln/detail/CVE-2022-33740 288# https://nvd.nist.gov/vuln/detail/CVE-2022-33740
291# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 289# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -293,7 +291,7 @@ CVE_CHECK_IGNORE += "CVE-2022-26365"
293# Backported in version v5.4.204 04945b5beb73019145ac17a2565526afa7293c14 291# Backported in version v5.4.204 04945b5beb73019145ac17a2565526afa7293c14
294# Backported in version v5.10.129 728d68bfe68d92eae1407b8a9edc7817d6227404 292# Backported in version v5.10.129 728d68bfe68d92eae1407b8a9edc7817d6227404
295# Backported in version v5.15.53 5dd0993c36832d33820238fc8dc741ba801b7961 293# Backported in version v5.15.53 5dd0993c36832d33820238fc8dc741ba801b7961
296CVE_CHECK_IGNORE += "CVE-2022-33740" 294CVE_STATUS[CVE-2022-33740] = "cpe-stable-backport: Backported in versions v5.4.204, v5.10.129 and v5.15.53"
297 295
298# https://nvd.nist.gov/vuln/detail/CVE-2022-33741 296# https://nvd.nist.gov/vuln/detail/CVE-2022-33741
299# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 297# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -301,7 +299,7 @@ CVE_CHECK_IGNORE += "CVE-2022-33740"
301# Backported in version v5.4.204 ede57be88a5fff42cd00e6bcd071503194d398dd 299# Backported in version v5.4.204 ede57be88a5fff42cd00e6bcd071503194d398dd
302# Backported in version v5.10.129 4923217af5742a796821272ee03f8d6de15c0cca 300# Backported in version v5.10.129 4923217af5742a796821272ee03f8d6de15c0cca
303# Backported in version v5.15.53 ed3cfc690675d852c3416aedb271e0e7d179bf49 301# Backported in version v5.15.53 ed3cfc690675d852c3416aedb271e0e7d179bf49
304CVE_CHECK_IGNORE += "CVE-2022-33741" 302CVE_STATUS[CVE-2022-33741] = "cpe-stable-backport: Backported in versions v5.4.204, v5.10.129 and v5.15.53"
305 303
306# https://nvd.nist.gov/vuln/detail/CVE-2022-33742 304# https://nvd.nist.gov/vuln/detail/CVE-2022-33742
307# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 305# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -309,15 +307,15 @@ CVE_CHECK_IGNORE += "CVE-2022-33741"
309# Backported in version v5.4.204 60ac50daad36ef3fe9d70d89cfe3b95d381db997 307# Backported in version v5.4.204 60ac50daad36ef3fe9d70d89cfe3b95d381db997
310# Backported in version v5.10.129 cbbd2d2531539212ff090aecbea9877c996e6ce6 308# Backported in version v5.10.129 cbbd2d2531539212ff090aecbea9877c996e6ce6
311# Backported in version v5.15.53 6d0a9127279a4533815202e30ad1b3a39f560ba3 309# Backported in version v5.15.53 6d0a9127279a4533815202e30ad1b3a39f560ba3
312CVE_CHECK_IGNORE += "CVE-2022-33742" 310CVE_STATUS[CVE-2022-33742] = "cpe-stable-backport: Backported in versions v5.4.204, v5.10.129 and v5.15.53"
313 311
314# https://nvd.nist.gov/vuln/detail/CVE-2022-42895 312# https://nvd.nist.gov/vuln/detail/CVE-2022-42895
315# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 313# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
316# Patched in kernel since v6.1 b1a2cd50c0357f243b7435a732b4e62ba3157a2e 314# Patched in kernel since v6.1 b1a2cd50c0357f243b7435a732b4e62ba3157a2e
317# Backported in version v5.15.78 3e4697ffdfbb38a2755012c4e571546c89ab6422
318# Backported in version v5.10.154 26ca2ac091b49281d73df86111d16e5a76e43bd7
319# Backported in version v5.4.224 6949400ec9feca7f88c0f6ca5cb5fdbcef419c89 315# Backported in version v5.4.224 6949400ec9feca7f88c0f6ca5cb5fdbcef419c89
320CVE_CHECK_IGNORE += "CVE-2022-42895" 316# Backported in version v5.10.154 26ca2ac091b49281d73df86111d16e5a76e43bd7
317# Backported in version v5.15.78 3e4697ffdfbb38a2755012c4e571546c89ab6422
318CVE_STATUS[CVE-2022-42895] = "cpe-stable-backport: Backported in versions v5.4.224, v5.10.154 and v5.15.78"
321 319
322# https://nvd.nist.gov/vuln/detail/CVE-2022-42896 320# https://nvd.nist.gov/vuln/detail/CVE-2022-42896
323# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 321# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
@@ -325,7 +323,7 @@ CVE_CHECK_IGNORE += "CVE-2022-42895"
325# Backported in version v5.4.226 0d87bb6070361e5d1d9cb391ba7ee73413bc109b 323# Backported in version v5.4.226 0d87bb6070361e5d1d9cb391ba7ee73413bc109b
326# Backported in version v5.10.154 6b6f94fb9a74dd2891f11de4e638c6202bc89476 324# Backported in version v5.10.154 6b6f94fb9a74dd2891f11de4e638c6202bc89476
327# Backported in version v5.15.78 81035e1201e26d57d9733ac59140a3e29befbc5a 325# Backported in version v5.15.78 81035e1201e26d57d9733ac59140a3e29befbc5a
328CVE_CHECK_IGNORE += "CVE-2022-42896" 326CVE_STATUS[CVE-2022-42896] = "cpe-stable-backport: Backported in versions v5.4.226, v5.10.154 and v5.15.78"
329 327
330# https://nvd.nist.gov/vuln/detail/CVE-2022-38457 328# https://nvd.nist.gov/vuln/detail/CVE-2022-38457
331# https://nvd.nist.gov/vuln/detail/CVE-2022-40133 329# https://nvd.nist.gov/vuln/detail/CVE-2022-40133
@@ -337,10 +335,11 @@ CVE_CHECK_IGNORE += "CVE-2022-42896"
337# * https://www.linuxkernelcves.com/cves/CVE-2022-38457 335# * https://www.linuxkernelcves.com/cves/CVE-2022-38457
338# * https://www.linuxkernelcves.com/cves/CVE-2022-40133 336# * https://www.linuxkernelcves.com/cves/CVE-2022-40133
339# * https://lore.kernel.org/all/CAODzB9q3OBD0k6W2bcWrSZo2jC3EvV0PrLyWmO07rxR4nQgkJA@mail.gmail.com/T/ 337# * https://lore.kernel.org/all/CAODzB9q3OBD0k6W2bcWrSZo2jC3EvV0PrLyWmO07rxR4nQgkJA@mail.gmail.com/T/
340CVE_CHECK_IGNORE += "CVE-2022-38457 CVE-2022-40133" 338CVE_STATUS[CVE-2022-38457] = "cpe-stable-backport: Backported in version v6.1.7"
339CVE_STATUS[CVE-2022-40133] = "cpe-stable-backport: Backported in version v6.1.7"
341 340
342# Backported to 6.1.33 341# Backported to 6.1.33
343CVE_CHECK_IGNORE += "CVE-2022-48425" 342CVE_STATUS[CVE-2022-48425] = "cpe-stable-backport: Backported in version v6.1.33"
344 343
345# 2023 344# 2023
346 345
@@ -349,14 +348,14 @@ CVE_CHECK_IGNORE += "CVE-2022-48425"
349# Backported in version v5.10.164 550efeff989b041f3746118c0ddd863c39ddc1aa 348# Backported in version v5.10.164 550efeff989b041f3746118c0ddd863c39ddc1aa
350# Backported in version v5.15.89 a8acfe2c6fb99f9375a9325807a179cd8c32e6e3 349# Backported in version v5.15.89 a8acfe2c6fb99f9375a9325807a179cd8c32e6e3
351# Backported in version v6.1.7 76ef74d4a379faa451003621a84e3498044e7aa3 350# Backported in version v6.1.7 76ef74d4a379faa451003621a84e3498044e7aa3
352CVE_CHECK_IGNORE += "CVE-2023-0179" 351CVE_STATUS[CVE-2023-0179] = "cpe-stable-backport: Backported in versions v5.10.164, v5.15.89 and v6.1.7"
353 352
354# https://nvd.nist.gov/vuln/detail/CVE-2023-0266 353# https://nvd.nist.gov/vuln/detail/CVE-2023-0266
355# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 354# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
356# Patched in kernel since v6.2 56b88b50565cd8b946a2d00b0c83927b7ebb055e 355# Patched in kernel since v6.2 56b88b50565cd8b946a2d00b0c83927b7ebb055e
357# Backported in version v5.15.88 26350c21bc5e97a805af878e092eb8125843fe2c 356# Backported in version v5.15.88 26350c21bc5e97a805af878e092eb8125843fe2c
358# Backported in version v6.1.6 d6ad4bd1d896ae1daffd7628cd50f124280fb8b1 357# Backported in version v6.1.6 d6ad4bd1d896ae1daffd7628cd50f124280fb8b1
359CVE_CHECK_IGNORE += "CVE-2023-0266" 358CVE_STATUS[CVE-2023-0266] = "cpe-stable-backport: Backported in versions v5.15.88 and v6.1.6"
360 359
361# https://nvd.nist.gov/vuln/detail/CVE-2023-0394 360# https://nvd.nist.gov/vuln/detail/CVE-2023-0394
362# Introduced in version 2.6.12 357b40a18b04c699da1d45608436e9b76b50e251 361# Introduced in version 2.6.12 357b40a18b04c699da1d45608436e9b76b50e251
@@ -365,14 +364,14 @@ CVE_CHECK_IGNORE += "CVE-2023-0266"
365# Backported in version v5.10.164 6c9e2c11c33c35563d34d12b343d43b5c12200b5 364# Backported in version v5.10.164 6c9e2c11c33c35563d34d12b343d43b5c12200b5
366# Backported in version v5.15.89 456e3794e08a0b59b259da666e31d0884b376bcf 365# Backported in version v5.15.89 456e3794e08a0b59b259da666e31d0884b376bcf
367# Backported in version v6.1.7 0afa5f0736584411771299074bbeca8c1f9706d4 366# Backported in version v6.1.7 0afa5f0736584411771299074bbeca8c1f9706d4
368CVE_CHECK_IGNORE += "CVE-2023-0394" 367CVE_STATUS[CVE-2023-0394] = "cpe-stable-backport: Backported in versions v5.4.229, v5.10.164, v5.15.89 and v6.1.7"
369 368
370# https://nvd.nist.gov/vuln/detail/CVE-2023-0386 369# https://nvd.nist.gov/vuln/detail/CVE-2023-0386
371# Introduced in 5.11 459c7c565ac36ba09ffbf24231147f408fde4203 370# Introduced in 5.11 459c7c565ac36ba09ffbf24231147f408fde4203
372# Patched in kernel v6.2 4f11ada10d0ad3fd53e2bd67806351de63a4f9c3 371# Patched in kernel v6.2 4f11ada10d0ad3fd53e2bd67806351de63a4f9c3
373# Backported in version 6.1.9 42fea1c35254c49cce07c600d026cbc00c6d3c81
374# Backported in version 5.15.91 e91308e63710574c4b6a0cadda3e042a3699666e 372# Backported in version 5.15.91 e91308e63710574c4b6a0cadda3e042a3699666e
375CVE_CHECK_IGNORE += "CVE-2023-0386" 373# Backported in version 6.1.9 42fea1c35254c49cce07c600d026cbc00c6d3c81
374CVE_STATUS[CVE-2023-0386] = "cpe-stable-backport: Backported in versions v5.15.91 and v6.1.9"
376 375
377# https://nvd.nist.gov/vuln/detail/CVE-2023-0461 376# https://nvd.nist.gov/vuln/detail/CVE-2023-0461
378# Introduced in version v4.13 734942cc4ea6478eed125af258da1bdbb4afe578 377# Introduced in version v4.13 734942cc4ea6478eed125af258da1bdbb4afe578
@@ -381,7 +380,7 @@ CVE_CHECK_IGNORE += "CVE-2023-0386"
381# Backported in version v5.10.163 f8ed0a93b5d576bbaf01639ad816473bdfd1dcb0 380# Backported in version v5.10.163 f8ed0a93b5d576bbaf01639ad816473bdfd1dcb0
382# Backported in version v5.15.88 dadd0dcaa67d27f550131de95c8e182643d2c9d6 381# Backported in version v5.15.88 dadd0dcaa67d27f550131de95c8e182643d2c9d6
383# Backported in version v6.1.5 7d242f4a0c8319821548c7176c09a6e0e71f223c 382# Backported in version v6.1.5 7d242f4a0c8319821548c7176c09a6e0e71f223c
384CVE_CHECK_IGNORE += "CVE-2023-0461" 383CVE_STATUS[CVE-2023-0461] = "cpe-stable-backport: Backported in versions v5.4.229, v5.10.163, v5.15.88 and v6.1.5"
385 384
386# https://nvd.nist.gov/vuln/detail/CVE-2023-1073 385# https://nvd.nist.gov/vuln/detail/CVE-2023-1073
387# Introduced in v3.16 1b15d2e5b8077670b1e6a33250a0d9577efff4a5 386# Introduced in v3.16 1b15d2e5b8077670b1e6a33250a0d9577efff4a5
@@ -389,20 +388,20 @@ CVE_CHECK_IGNORE += "CVE-2023-0461"
389# Backported in version 5.10.166 5dc3469a1170dd1344d262a332b26994214eeb58 388# Backported in version 5.10.166 5dc3469a1170dd1344d262a332b26994214eeb58
390# Backported in version 5.15.91 2b49568254365c9c247beb0eabbaa15d0e279d64 389# Backported in version 5.15.91 2b49568254365c9c247beb0eabbaa15d0e279d64
391# Backported in version 6.1.9 cdcdc0531a51659527fea4b4d064af343452062d 390# Backported in version 6.1.9 cdcdc0531a51659527fea4b4d064af343452062d
392CVE_CHECK_IGNORE += "CVE-2023-1073" 391CVE_STATUS[CVE-2023-1073] = "cpe-stable-backport: Backported in versions v5.10.166, v5.15.91 and v6.1.9"
393 392
394# https://nvd.nist.gov/vuln/detail/CVE-2023-1074 393# https://nvd.nist.gov/vuln/detail/CVE-2023-1074
395# Patched in kernel v6.2 458e279f861d3f61796894cd158b780765a1569f 394# Patched in kernel v6.2 458e279f861d3f61796894cd158b780765a1569f
396# Backported in version 5.15.91 3391bd42351be0beb14f438c7556912b9f96cb32 395# Backported in version 5.15.91 3391bd42351be0beb14f438c7556912b9f96cb32
397# Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3 396# Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
398CVE_CHECK_IGNORE += "CVE-2023-1074" 397CVE_STATUS[CVE-2023-1074] = "cpe-stable-backport: Backported in versions v5.15.91 andv6.1.9"
399 398
400# https://nvd.nist.gov/vuln/detail/CVE-2023-1075 399# https://nvd.nist.gov/vuln/detail/CVE-2023-1075
401# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221 400# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221
402# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb 401# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb
403# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50 402# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50
404# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch 403# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch
405CVE_CHECK_IGNORE += "CVE-2023-1075" 404CVE_STATUS[CVE-2023-1075] = "cpe-stable-backport: Backported in version v6.1.11"
406 405
407# https://nvd.nist.gov/vuln/detail/CVE-2023-1076 406# https://nvd.nist.gov/vuln/detail/CVE-2023-1076
408# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a 407# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a
@@ -411,19 +410,19 @@ CVE_CHECK_IGNORE += "CVE-2023-1075"
411# Backported in version v5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427 410# Backported in version v5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427
412# Backported in version v6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44 411# Backported in version v6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
413# Backported in version v6.2.3 4aa4b4b3b3e9551c4de2bf2987247c28805fb8f6 412# Backported in version v6.2.3 4aa4b4b3b3e9551c4de2bf2987247c28805fb8f6
414CVE_CHECK_IGNORE += "CVE-2023-1076" 413CVE_STATUS[CVE-2023-1076] = "cpe-stable-backport: Backported in versions v5.4.235, v5.10.173, v5.15.99, v6.1.16 and v6.2.3"
415 414
416# https://nvd.nist.gov/vuln/detail/CVE-2023-1077 415# https://nvd.nist.gov/vuln/detail/CVE-2023-1077
417# Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97 416# Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
418# Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7 417# Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
419# Backported in version 6.1.16 6b4fcc4e8a3016e85766c161daf0732fca16c3a3 418# Backported in version 6.1.16 6b4fcc4e8a3016e85766c161daf0732fca16c3a3
420CVE_CHECK_IGNORE += "CVE-2023-1077" 419CVE_STATUS[CVE-2023-1077] = "cpe-stable-backport: Backported in versions v5.15.99 and v6.1.16"
421 420
422# https://nvd.nist.gov/vuln/detail/CVE-2023-1078 421# https://nvd.nist.gov/vuln/detail/CVE-2023-1078
423# Patched in kernel 6.2 f753a68980cf4b59a80fe677619da2b1804f526d 422# Patched in kernel 6.2 f753a68980cf4b59a80fe677619da2b1804f526d
424# Backported in version 5.15.94 528e3f3a4b53df36dafd10cdf6b8c0fe2aa1c4ba 423# Backported in version 5.15.94 528e3f3a4b53df36dafd10cdf6b8c0fe2aa1c4ba
425# Backported in version 6.1.12 1d52bbfd469af69fbcae88c67f160ce1b968e7f3 424# Backported in version 6.1.12 1d52bbfd469af69fbcae88c67f160ce1b968e7f3
426CVE_CHECK_IGNORE += "CVE-2023-1078" 425CVE_STATUS[CVE-2023-1078] = "cpe-stable-backport: Backported in versions v5.15.94 and v6.1.12"
427 426
428# https://nvd.nist.gov/vuln/detail/CVE-2023-1079 427# https://nvd.nist.gov/vuln/detail/CVE-2023-1079
429# Patched in kernel since v6.3-rc1 4ab3a086d10eeec1424f2e8a968827a6336203df 428# Patched in kernel since v6.3-rc1 4ab3a086d10eeec1424f2e8a968827a6336203df
@@ -432,7 +431,7 @@ CVE_CHECK_IGNORE += "CVE-2023-1078"
432# Backported in version v5.15.99 3959316f8ceb17866646abc6be4a332655407138 431# Backported in version v5.15.99 3959316f8ceb17866646abc6be4a332655407138
433# Backported in version v6.1.16 ee907829b36949c452c6f89485cb2a58e97c048e 432# Backported in version v6.1.16 ee907829b36949c452c6f89485cb2a58e97c048e
434# Backported in version v6.2.3 b08bcfb4c97d7bd41b362cff44b2c537ce9e8540 433# Backported in version v6.2.3 b08bcfb4c97d7bd41b362cff44b2c537ce9e8540
435CVE_CHECK_IGNORE += "CVE-2023-1079" 434CVE_STATUS[CVE-2023-1079] = "cpe-stable-backport: Backported in versions v5.4.235, v5.10.173, v5.15.99, v6.1.16 and v6.2.3"
436 435
437# https://nvd.nist.gov/vuln/detail/CVE-2023-1118 436# https://nvd.nist.gov/vuln/detail/CVE-2023-1118
438# Introduced in version v2.6.36 9ea53b74df9c4681f5bb2da6b2e10e37d87ea6d6 437# Introduced in version v2.6.36 9ea53b74df9c4681f5bb2da6b2e10e37d87ea6d6
@@ -442,7 +441,7 @@ CVE_CHECK_IGNORE += "CVE-2023-1079"
442# Backported in version v5.15.99 29962c478e8b2e6a6154d8d84b8806dbe36f9c28 441# Backported in version v5.15.99 29962c478e8b2e6a6154d8d84b8806dbe36f9c28
443# Backported in version v6.1.16 029c1410e345ce579db5c007276340d072aac54a 442# Backported in version v6.1.16 029c1410e345ce579db5c007276340d072aac54a
444# Backported in version v6.2.3 182ea492aae5b64067277e60a4ea5995c4628555 443# Backported in version v6.2.3 182ea492aae5b64067277e60a4ea5995c4628555
445CVE_CHECK_IGNORE += "CVE-2023-1118" 444CVE_STATUS[CVE-2023-1118] = "cpe-stable-backport: Backported in versions v5.4.235, v5.10.173, v5.15.99, v6.1.16 and v6.2.3"
446 445
447# https://nvd.nist.gov/vuln/detail/CVE-2023-1281 446# https://nvd.nist.gov/vuln/detail/CVE-2023-1281
448# Introduced in version v4.14 9b0d4446b56904b59ae3809913b0ac760fa941a6 447# Introduced in version v4.14 9b0d4446b56904b59ae3809913b0ac760fa941a6
@@ -450,7 +449,7 @@ CVE_CHECK_IGNORE += "CVE-2023-1118"
450# Backported in version v5.10.169 eb8e9d8572d1d9df17272783ad8a84843ce559d4 449# Backported in version v5.10.169 eb8e9d8572d1d9df17272783ad8a84843ce559d4
451# Backported in version v5.15.95 becf55394f6acb60dd60634a1c797e73c747f9da 450# Backported in version v5.15.95 becf55394f6acb60dd60634a1c797e73c747f9da
452# Backported in version v6.1.13 bd662ba56187b5ef8a62a3511371cd38299a507f 451# Backported in version v6.1.13 bd662ba56187b5ef8a62a3511371cd38299a507f
453CVE_CHECK_IGNORE += "CVE-2023-1281" 452CVE_STATUS[CVE-2023-1281] = "cpe-stable-backport: Backported in versions v5.10.169, v5.15.95 and v6.1.13"
454 453
455# https://nvd.nist.gov/vuln/detail/CVE-2023-1513 454# https://nvd.nist.gov/vuln/detail/CVE-2023-1513
456# Patched in kernel since v6.2 2c10b61421a28e95a46ab489fd56c0f442ff6952 455# Patched in kernel since v6.2 2c10b61421a28e95a46ab489fd56c0f442ff6952
@@ -458,7 +457,7 @@ CVE_CHECK_IGNORE += "CVE-2023-1281"
458# Backported in version v5.10.169 6416c2108ba54d569e4c98d3b62ac78cb12e7107 457# Backported in version v5.10.169 6416c2108ba54d569e4c98d3b62ac78cb12e7107
459# Backported in version v5.15.95 35351e3060d67eed8af1575d74b71347a87425d8 458# Backported in version v5.15.95 35351e3060d67eed8af1575d74b71347a87425d8
460# Backported in version v6.1.13 747ca7c8a0c7bce004709143d1cd6596b79b1deb 459# Backported in version v6.1.13 747ca7c8a0c7bce004709143d1cd6596b79b1deb
461CVE_CHECK_IGNORE += "CVE-2023-1513" 460CVE_STATUS[CVE-2023-1513] = "cpe-stable-backport: Backported in versions v5.4.232, v5.10.169, v5.15.95 and v6.1.13"
462 461
463# https://nvd.nist.gov/vuln/detail/CVE-2023-1652 462# https://nvd.nist.gov/vuln/detail/CVE-2023-1652
464# Patched in kernel since v6.2 e6cf91b7b47ff82b624bdfe2fdcde32bb52e71dd 463# Patched in kernel since v6.2 e6cf91b7b47ff82b624bdfe2fdcde32bb52e71dd
@@ -466,7 +465,7 @@ CVE_CHECK_IGNORE += "CVE-2023-1513"
466# Backported in version v6.1.9 32d5eb95f8f0e362e37c393310b13b9e95404560 465# Backported in version v6.1.9 32d5eb95f8f0e362e37c393310b13b9e95404560
467# Ref: https://www.linuxkernelcves.com/cves/CVE-2023-1652 466# Ref: https://www.linuxkernelcves.com/cves/CVE-2023-1652
468# Ref: Debian kernel-sec team: https://salsa.debian.org/kernel-team/kernel-sec/-/blob/1fa77554d4721da54e2df06fa1908a83ba6b1045/retired/CVE-2023-1652 467# Ref: Debian kernel-sec team: https://salsa.debian.org/kernel-team/kernel-sec/-/blob/1fa77554d4721da54e2df06fa1908a83ba6b1045/retired/CVE-2023-1652
469CVE_CHECK_IGNORE += "CVE-2023-1652" 468CVE_STATUS[CVE-2023-1652] = "cpe-stable-backport: Backported in versions v5.15.91 and v6.1.9"
470 469
471# https://nvd.nist.gov/vuln/detail/CVE-2023-1829 470# https://nvd.nist.gov/vuln/detail/CVE-2023-1829
472# Patched in kernel since v6.3-rc1 8c710f75256bb3cf05ac7b1672c82b92c43f3d28 471# Patched in kernel since v6.3-rc1 8c710f75256bb3cf05ac7b1672c82b92c43f3d28
@@ -477,178 +476,130 @@ CVE_CHECK_IGNORE += "CVE-2023-1652"
477# Backported in version v6.2.5 372ae77cf11d11fb118cbe2d37def9dd5f826abd 476# Backported in version v6.2.5 372ae77cf11d11fb118cbe2d37def9dd5f826abd
478# Ref: https://www.linuxkernelcves.com/cves/CVE-2023-1829 477# Ref: https://www.linuxkernelcves.com/cves/CVE-2023-1829
479# Ref: Debian kernel-sec team : https://salsa.debian.org/kernel-team/kernel-sec/-/blob/1fa77554d4721da54e2df06fa1908a83ba6b1045/active/CVE-2023-1829 478# Ref: Debian kernel-sec team : https://salsa.debian.org/kernel-team/kernel-sec/-/blob/1fa77554d4721da54e2df06fa1908a83ba6b1045/active/CVE-2023-1829
480CVE_CHECK_IGNORE += "CVE-2023-1829" 479CVE_STATUS[CVE-2023-1829] = "cpe-stable-backport: Backported in versions v5.4.235, v5.10.173, v5.15.100, v6.1.18 and v6.2.5"
480
481# https://nvd.nist.gov/vuln/detail/CVE-2023-28466
482# Introduced in version v4.13 3c4d7559159bfe1e3b94df3a657b2cda3a34e218
483# Patched in kernel since v6.3-rc2 49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
484# Backported in version v5.15.105 0b54d75aa43a1edebc8a3770901f5c3557ee0daa
485# Backported in version v6.1.20 14c17c673e1bba08032d245d5fb025d1cbfee123
486# Backported in version v6.2.7 5231fa057bb0e52095591b303cf95ebd17bc62ce
487CVE_STATUS[CVE-2023-28466] = "cpe-stable-backport: Backported in versions v5.15.05, v6.1.20 and v6.2.7"
481 488
482# https://www.linuxkernelcves.com/cves/CVE-2023-0459
483# Fixed in 6.1.14 onwards
484CVE_CHECK_IGNORE += "CVE-2023-0459"
485 489
486# https://www.linuxkernelcves.com/cves/CVE-2023-0615 490# https://www.linuxkernelcves.com/cves/CVE-2023-0615
487# Fixed in 6.1 onwards 491# Fixed in 6.1 onwards
488CVE_CHECK_IGNORE += "CVE-2023-0615" 492CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed in version v6.1 onwards"
489 493
490# https://www.linuxkernelcves.com/cves/CVE-2023-1380 494# https://www.linuxkernelcves.com/cves/CVE-2023-28328
491# Fixed in 6.1.27 495# Fixed with 6.1.2
492CVE_CHECK_IGNORE += "CVE-2023-1380" 496CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed in version v6.1.2"
493
494# https://www.linuxkernelcves.com/cves/CVE-2023-1611
495# Fixed in 6.1.23
496CVE_CHECK_IGNORE += "CVE-2023-1611"
497 497
498# https://www.linuxkernelcves.com/cves/CVE-2023-1855 498# https://www.linuxkernelcves.com/cves/CVE-2023-2162
499# Fixed in 6.1.21 499# Fixed in 6.1.11
500CVE_CHECK_IGNORE += "CVE-2023-1855" 500CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed in version v6.1.11"
501 501
502# https://www.linuxkernelcves.com/cves/CVE-2023-1859 502# https://www.linuxkernelcves.com/cves/CVE-2023-0459
503# Fixed in 6.1.25 503# Fixed in 6.1.14 onwards
504CVE_CHECK_IGNORE += "CVE-2023-1859" 504CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed in version v6.1.14"
505 505
506# https://www.linuxkernelcves.com/cves/CVE-2023-1989 506# https://www.linuxkernelcves.com/cves/CVE-2023-1999
507# Fixed in 6.1.22 507# https://www.linuxkernelcves.com/cves/CVE-2023-2985
508CVE_CHECK_IGNORE += "CVE-2023-1989" 508# Fixed in 6.1.16
509CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed in version v6.1.16"
510CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed in version v6.1.16"
509 511
512# https://www.linuxkernelcves.com/cves/CVE-2023-1855
510# https://www.linuxkernelcves.com/cves/CVE-2023-1990 513# https://www.linuxkernelcves.com/cves/CVE-2023-1990
514# https://www.linuxkernelcves.com/cves/CVE-2023-2235
515# https://www.linuxkernelcves.com/cves/CVE-2023-30456
511# Fixed in 6.1.21 516# Fixed in 6.1.21
512CVE_CHECK_IGNORE += "CVE-2023-1990" 517CVE_STATUS_GROUPS += "CVE_STATUS_KERNEL_6121"
518CVE_STATUS_KERNEL_6121 = "CVE-2023-1855 CVE-2023-1990 CVE-2023-2235 CVE-2023-30456"
519CVE_STATUS_KERNEL_6121[status] = "fixed-version: Fixed in version v6.1.21"
513 520
514# https://www.linuxkernelcves.com/cves/CVE-2023-1999 521# https://www.linuxkernelcves.com/cves/CVE-2023-1989
515# Fixed in 6.1.16 522# https://www.linuxkernelcves.com/cves/CVE-2023-2194
516CVE_CHECK_IGNORE += "CVE-2023-1998" 523# https://www.linuxkernelcves.com/cves/CVE-2023-28866
524# https://www.linuxkernelcves.com/cves/CVE-2023-30772
525# https://www.linuxkernelcves.com/cves/CVE-2023-33203
526# https://www.linuxkernelcves.com/cves/CVE-2023-33288
527# Fixed with 6.1.22
528CVE_STATUS_GROUPS += "CVE_STATUS_KERNEL_6122"
529CVE_STATUS_KERNEL_6122 = "CVE-2023-2194 CVE-2023-1989 CVE-2023-28866 CVE-2023-30772 CVE-2023-33203 CVE-2023-33288"
530CVE_STATUS_KERNEL_6122[status] = "fixed-version: Fixed in version v6.1.22"
517 531
518# https://www.linuxkernelcves.com/cves/CVE-2023-2002 532# https://www.linuxkernelcves.com/cves/CVE-2023-1611
519# Fixed in 6.1.27 533# Fixed in 6.1.23
520CVE_CHECK_IGNORE += "CVE-2023-2002" 534CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed in version v6.1.23"
521 535
522# Backported to 6.1.33 536# https://www.linuxkernelcves.com/cves/CVE-2023-1859
523CVE_CHECK_IGNORE += "CVE-2023-2124" 537# Fixed in 6.1.25
538CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed in version v6.1.25"
524 539
525# https://www.linuxkernelcves.com/cves/CVE-2023-2156 540# https://www.linuxkernelcves.com/cves/CVE-2023-2156
541# https://www.linuxkernelcves.com/cves/CVE-2023-31436
526# Fixed in 6.1.26 542# Fixed in 6.1.26
527CVE_CHECK_IGNORE += "CVE-2023-2156" 543CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed in version v6.1.26"
528 544CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed in version v6.1.26"
529# https://www.linuxkernelcves.com/cves/CVE-2023-2162
530# Fixed in 6.1.11
531CVE_CHECK_IGNORE += "CVE-2023-2162"
532
533# https://www.linuxkernelcves.com/cves/CVE-2023-2194
534# Fixed with 6.1.22
535CVE_CHECK_IGNORE += "CVE-2023-2194"
536 545
537# https://www.linuxkernelcves.com/cves/CVE-2023-2235 546# https://www.linuxkernelcves.com/cves/CVE-2023-1380
538# Fixed with 6.1.21 547# https://www.linuxkernelcves.com/cves/CVE-2023-2002
539CVE_CHECK_IGNORE += "CVE-2023-2235" 548# Fixed in 6.1.27
549CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed in version v6.1.27"
550CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed in version v6.1.27"
540 551
541# https://www.linuxkernelcves.com/cves/CVE-2023-2985 552# https://www.linuxkernelcves.com/cves/CVE-2023-32233
542# Fixed in 6.1.16 553# Fixed with 6.1.28
543CVE_CHECK_IGNORE += "CVE-2023-2985" 554CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed in version v6.1.28"
544 555
545# Backported to 6.1.30 556# https://www.linuxkernelcves.com/cves/CVE-2023-34256
546CVE_CHECK_IGNORE += "CVE-2023-3090" 557# Fixed in 6.1.29
558CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed in version v6.1.29"
547 559
548# Backported to 6.1.35
549CVE_CHECK_IGNORE += "CVE-2023-3117"
550 560
551# Backported to 6.1.30 as 9a342d4 561# Backported to 6.1.9
552CVE_CHECK_IGNORE += "CVE-2023-3141" 562CVE_STATUS[CVE-2023-3358] = "cpe-stable-backport: Backported in version v6.1.9"
553 563
554# Backported to 6.1.11 564# Backported to 6.1.11
555CVE_CHECK_IGNORE += "CVE-2023-3161" 565CVE_STATUS[CVE-2023-3359] = "cpe-stable-backport: Backported in version v6.1.11"
556 566CVE_STATUS[CVE-2023-3161] = "cpe-stable-backport: Backported in version v6.1.11"
557# Backported to 6.1.33
558CVE_CHECK_IGNORE += "CVE-2023-3212"
559
560# Only in 6.2.0 to 6.2.14, and 6.3.0 to 6.3.1
561CVE_CHECK_IGNORE += "CVE-2023-3312"
562 567
563# Backported to 6.1.16 568# Backported to 6.1.16
564CVE_CHECK_IGNORE += "CVE-2023-3220" 569CVE_STATUS[CVE-2023-3220] = "cpe-stable-backport: Backported in version v6.1.16"
565 570
566# Backported to 6.1.28 571# Backported to 6.1.28
567CVE_CHECK_IGNORE += "CVE-2023-3268" 572CVE_STATUS_GROUPS += "CVE_STATUS_KERNEL_6128"
573CVE_STATUS_KERNEL_6128 = "CVE-2023-3268 CVE-2023-35823 CVE-2023-35824 CVE-2023-35826 CVE-2023-35828 CVE-2023-35829"
574CVE_STATUS_KERNEL_6122[status] = "cpe-stable-backport: Backported in version v6.1.28"
568 575
569# Backported to 6.1.9 576# Backported to 6.1.30
570CVE_CHECK_IGNORE += "CVE-2023-3358" 577# Backported to 6.1.30 as 9a342d4
578CVE_STATUS[CVE-2023-3090] = "cpe-stable-backport: Backported in version v6.1.30"
579CVE_STATUS[CVE-2023-3141] = "cpe-stable-backport: Backported in version v6.1.30 as 9a342d4"
571 580
572# Backported to 6.1.11 581# Backported to 6.1.33
573CVE_CHECK_IGNORE += "CVE-2023-3359" 582CVE_STATUS_GROUPS += "CVE_STATUS_KERNEL_6133"
583CVE_STATUS_KERNEL_6133 = "CVE-2023-2124 CVE-2023-3212 CVE-2023-35788"
584CVE_STATUS_KERNEL_6133[status] = "cpe-stable-backport: Backported in version v6.1.33"
585
586# Backported to 6.1.35
587CVE_STATUS[CVE-2023-3117] = "cpe-stable-backport: Backported in version v6.1.35"
588CVE_STATUS[CVE-2023-3390] = "cpe-stable-backport: Backported in version v6.1.35"
574 589
575# Backported to 6.1.36 590# Backported to 6.1.36
576CVE_CHECK_IGNORE += "CVE-2023-3389" 591CVE_STATUS[CVE-2023-3389] = "cpe-stable-backport: Backported in version v6.1.36"
592
593# Only in 6.2.0 to 6.2.14, and 6.3.0 to 6.3.1
594CVE_STATUS[CVE-2023-3312] = "not-applicable-config: Only in versions v6.2.0 to v6.2.4 and v6.3.0 to v6.3.1"
577 595
578# Backported to 6.1.35
579CVE_CHECK_IGNORE += "CVE-2023-3390"
580 596
581# https://nvd.nist.gov/vuln/detail/CVE-2023-23005 597# https://nvd.nist.gov/vuln/detail/CVE-2023-23005
582# Introduced in version v6.1 7b88bda3761b95856cf97822efe8281c8100067b 598# Introduced in version v6.1 7b88bda3761b95856cf97822efe8281c8100067b
583# Patched in kernel since v6.2 4a625ceee8a0ab0273534cb6b432ce6b331db5ee 599# Patched in kernel since v6.2 4a625ceee8a0ab0273534cb6b432ce6b331db5ee
584# But, the CVE is disputed: 600# But, the CVE is disputed:
585# > NOTE: this is disputed by third parties because there are no realistic cases 601CVE_STATUS[CVE-2023-23005] = "disputed: There are no realistic cases \
586# > in which a user can cause the alloc_memory_type error case to be reached. 602in which a user can cause the alloc_memory_type error case to be reached. \
587# See: https://bugzilla.suse.com/show_bug.cgi?id=1208844#c2 603See: https://bugzilla.suse.com/show_bug.cgi?id=1208844#c2"
588# We can safely ignore it.
589CVE_CHECK_IGNORE += "CVE-2023-23005"
590
591# https://www.linuxkernelcves.com/cves/CVE-2023-28328
592# Fixed with 6.1.2
593CVE_CHECK_IGNORE += "CVE-2023-28328"
594
595# Only in 6.3-rc
596CVE_CHECK_IGNORE += "CVE-2023-28464"
597
598# https://nvd.nist.gov/vuln/detail/CVE-2023-28466
599# Introduced in version v4.13 3c4d7559159bfe1e3b94df3a657b2cda3a34e218
600# Patched in kernel since v6.3-rc2 49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
601# Backported in version v5.15.105 0b54d75aa43a1edebc8a3770901f5c3557ee0daa
602# Backported in version v6.1.20 14c17c673e1bba08032d245d5fb025d1cbfee123
603# Backported in version v6.2.7 5231fa057bb0e52095591b303cf95ebd17bc62ce
604CVE_CHECK_IGNORE += "CVE-2023-28466"
605 604
606# https://www.linuxkernelcves.com/cves/CVE-2023-28866 605CVE_STATUS[CVE-2023-28464] = "not-applicable-config: Only in 6.3-rc"
607# Fixed with 6.1.22
608CVE_CHECK_IGNORE += "CVE-2023-28866"
609
610# https://www.linuxkernelcves.com/cves/CVE-2023-30456
611# Fixed with 6.1.21
612CVE_CHECK_IGNORE += "CVE-2023-30456"
613
614# https://www.linuxkernelcves.com/cves/CVE-2023-30772
615# Fixed with 6.1.22
616CVE_CHECK_IGNORE += "CVE-2023-30772"
617
618# https://www.linuxkernelcves.com/cves/CVE-2023-31436
619# Fixed with 6.1.26
620CVE_CHECK_IGNORE += "CVE-2023-31436"
621
622# https://www.linuxkernelcves.com/cves/CVE-2023-32233
623# Fixed with 6.1.28
624CVE_CHECK_IGNORE += "CVE-2023-32233"
625
626# https://www.linuxkernelcves.com/cves/CVE-2023-33203
627# Fixed with 6.1.22
628CVE_CHECK_IGNORE += "CVE-2023-33203"
629
630# https://www.linuxkernelcves.com/cves/CVE-2023-33288
631# Fixed with 6.1.22
632CVE_CHECK_IGNORE += "CVE-2023-33288"
633
634# https://www.linuxkernelcves.com/cves/CVE-2023-34256
635# Fixed in 6.1.29
636CVE_CHECK_IGNORE += "CVE-2023-34256"
637
638# Backported to 6.1.28
639CVE_CHECK_IGNORE += "CVE-2023-35823"
640
641# Backported to 6.1.28
642CVE_CHECK_IGNORE += "CVE-2023-35824"
643
644# Backported to 6.1.28
645CVE_CHECK_IGNORE += "CVE-2023-35826"
646
647# Backported to 6.1.28
648CVE_CHECK_IGNORE += "CVE-2023-35828"
649
650# Backported to 6.1.28
651CVE_CHECK_IGNORE += "CVE-2023-35829"
652
653# Backported to 6.1.33
654CVE_CHECK_IGNORE += "CVE-2023-35788"