summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-kernel')
-rw-r--r--meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb6
-rw-r--r--meta/recipes-kernel/kexec/kexec-tools_2.0.28.bb8
-rw-r--r--meta/recipes-kernel/kmod/kmod_31.bb2
-rw-r--r--meta/recipes-kernel/linux-firmware/linux-firmware_20240312.bb11
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion_6.6.inc1300
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb6
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb6
-rw-r--r--meta/recipes-kernel/linux/linux-yocto_6.6.bb28
-rw-r--r--meta/recipes-kernel/lttng/lttng-tools_2.13.13.bb2
-rw-r--r--meta/recipes-kernel/lttng/lttng-ust_2.13.8.bb (renamed from meta/recipes-kernel/lttng/lttng-ust_2.13.7.bb)2
-rw-r--r--meta/recipes-kernel/modutils-initscripts/modutils-initscripts.bb2
11 files changed, 1329 insertions, 44 deletions
diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb
index 974fcba876..332525f5c9 100644
--- a/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb
+++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb
@@ -9,9 +9,9 @@ SRC_URI = "file://dt-doc-validate \
9 9
10do_install() { 10do_install() {
11 install -d ${D}${bindir}/ 11 install -d ${D}${bindir}/
12 install -m 755 ${WORKDIR}/dt-doc-validate ${D}${bindir}/ 12 install -m 755 ${UNPACKDIR}/dt-doc-validate ${D}${bindir}/
13 install -m 755 ${WORKDIR}/dt-mk-schema ${D}${bindir}/ 13 install -m 755 ${UNPACKDIR}/dt-mk-schema ${D}${bindir}/
14 install -m 755 ${WORKDIR}/dt-validate ${D}${bindir}/ 14 install -m 755 ${UNPACKDIR}/dt-validate ${D}${bindir}/
15} 15}
16 16
17BBCLASSEXTEND = "native nativesdk" 17BBCLASSEXTEND = "native nativesdk"
diff --git a/meta/recipes-kernel/kexec/kexec-tools_2.0.28.bb b/meta/recipes-kernel/kexec/kexec-tools_2.0.28.bb
index dec821ea88..c39fff834d 100644
--- a/meta/recipes-kernel/kexec/kexec-tools_2.0.28.bb
+++ b/meta/recipes-kernel/kexec/kexec-tools_2.0.28.bb
@@ -44,15 +44,15 @@ do_compile:prepend() {
44 44
45do_install:append () { 45do_install:append () {
46 install -d ${D}${sysconfdir}/sysconfig 46 install -d ${D}${sysconfdir}/sysconfig
47 install -m 0644 ${WORKDIR}/kdump.conf ${D}${sysconfdir}/sysconfig 47 install -m 0644 ${UNPACKDIR}/kdump.conf ${D}${sysconfdir}/sysconfig
48 48
49 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then 49 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then
50 install -D -m 0755 ${WORKDIR}/kdump ${D}${sysconfdir}/init.d/kdump 50 install -D -m 0755 ${UNPACKDIR}/kdump ${D}${sysconfdir}/init.d/kdump
51 fi 51 fi
52 52
53 if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then 53 if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then
54 install -D -m 0755 ${WORKDIR}/kdump ${D}${libexecdir}/kdump-helper 54 install -D -m 0755 ${UNPACKDIR}/kdump ${D}${libexecdir}/kdump-helper
55 install -D -m 0644 ${WORKDIR}/kdump.service ${D}${systemd_system_unitdir}/kdump.service 55 install -D -m 0644 ${UNPACKDIR}/kdump.service ${D}${systemd_system_unitdir}/kdump.service
56 sed -i -e 's,@LIBEXECDIR@,${libexecdir},g' ${D}${systemd_system_unitdir}/kdump.service 56 sed -i -e 's,@LIBEXECDIR@,${libexecdir},g' ${D}${systemd_system_unitdir}/kdump.service
57 fi 57 fi
58} 58}
diff --git a/meta/recipes-kernel/kmod/kmod_31.bb b/meta/recipes-kernel/kmod/kmod_31.bb
index 6ae83a7c66..718a5565b4 100644
--- a/meta/recipes-kernel/kmod/kmod_31.bb
+++ b/meta/recipes-kernel/kmod/kmod_31.bb
@@ -63,7 +63,7 @@ do_install:append () {
63 install -dm755 ${D}${sysconfdir}/modprobe.d 63 install -dm755 ${D}${sysconfdir}/modprobe.d
64 64
65 # install depmod.d file for search/ dir 65 # install depmod.d file for search/ dir
66 install -Dm644 "${WORKDIR}/depmod-search.conf" "${D}${nonarch_base_libdir}/depmod.d/search.conf" 66 install -Dm644 "${UNPACKDIR}/depmod-search.conf" "${D}${nonarch_base_libdir}/depmod.d/search.conf"
67 67
68 # Add .debug to the exclude path for depmod 68 # Add .debug to the exclude path for depmod
69 echo "exclude .debug" > ${D}${nonarch_base_libdir}/depmod.d/exclude.conf 69 echo "exclude .debug" > ${D}${nonarch_base_libdir}/depmod.d/exclude.conf
diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20240312.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20240312.bb
index ff79bb9b33..13538afede 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20240312.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20240312.bb
@@ -322,7 +322,7 @@ PACKAGES =+ "${PN}-amphion-vpu-license ${PN}-amphion-vpu \
322 ${PN}-cnm-license ${PN}-cnm \ 322 ${PN}-cnm-license ${PN}-cnm \
323 ${PN}-atheros-license ${PN}-ar5523 ${PN}-ar9170 ${PN}-ath6k ${PN}-ath9k ${PN}-ath3k \ 323 ${PN}-atheros-license ${PN}-ar5523 ${PN}-ar9170 ${PN}-ath6k ${PN}-ath9k ${PN}-ath3k \
324 ${PN}-carl9170 \ 324 ${PN}-carl9170 \
325 ${PN}-ar3k-license ${PN}-ar3k ${PN}-ath10k-license ${PN}-ath10k ${PN}-ath11k ${PN}-qca \ 325 ${PN}-ar3k-license ${PN}-ar3k ${PN}-ath10k-license ${PN}-ath10k ${PN}-ath11k ${PN}-ath12k ${PN}-qca \
326 \ 326 \
327 ${PN}-imx-sdma-license ${PN}-imx-sdma-imx6q ${PN}-imx-sdma-imx7d \ 327 ${PN}-imx-sdma-license ${PN}-imx-sdma-imx6q ${PN}-imx-sdma-imx7d \
328 \ 328 \
@@ -343,6 +343,7 @@ PACKAGES =+ "${PN}-amphion-vpu-license ${PN}-amphion-vpu \
343 ${PN}-ibt-license ${PN}-ibt \ 343 ${PN}-ibt-license ${PN}-ibt \
344 ${PN}-ibt-11-5 ${PN}-ibt-12-16 ${PN}-ibt-hw-37-7 ${PN}-ibt-hw-37-8 \ 344 ${PN}-ibt-11-5 ${PN}-ibt-12-16 ${PN}-ibt-hw-37-7 ${PN}-ibt-hw-37-8 \
345 ${PN}-ibt-17 \ 345 ${PN}-ibt-17 \
346 ${PN}-ibt-18 \
346 ${PN}-ibt-20 \ 347 ${PN}-ibt-20 \
347 ${PN}-ibt-misc \ 348 ${PN}-ibt-misc \
348 ${PN}-i915-license ${PN}-i915 \ 349 ${PN}-i915-license ${PN}-i915 \
@@ -487,6 +488,10 @@ FILES:${PN}-ath11k = " \
487 ${nonarch_base_libdir}/firmware/ath11k \ 488 ${nonarch_base_libdir}/firmware/ath11k \
488" 489"
489 490
491FILES:${PN}-ath12k = " \
492 ${nonarch_base_libdir}/firmware/ath12k \
493"
494
490FILES:${PN}-qca = " \ 495FILES:${PN}-qca = " \
491 ${nonarch_base_libdir}/firmware/qca \ 496 ${nonarch_base_libdir}/firmware/qca \
492" 497"
@@ -494,6 +499,7 @@ FILES:${PN}-qca = " \
494RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license" 499RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license"
495RDEPENDS:${PN}-ath10k += "${PN}-ath10k-license" 500RDEPENDS:${PN}-ath10k += "${PN}-ath10k-license"
496RDEPENDS:${PN}-ath11k += "${PN}-ath10k-license" 501RDEPENDS:${PN}-ath11k += "${PN}-ath10k-license"
502RDEPENDS:${PN}-ath12k += "${PN}-ath10k-license"
497RDEPENDS:${PN}-qca += "${PN}-ath10k-license" 503RDEPENDS:${PN}-qca += "${PN}-ath10k-license"
498 504
499# For ralink 505# For ralink
@@ -1272,6 +1278,7 @@ LICENSE:${PN}-ibt-hw-37-8 = "Firmware-ibt_firmware"
1272LICENSE:${PN}-ibt-11-5 = "Firmware-ibt_firmware" 1278LICENSE:${PN}-ibt-11-5 = "Firmware-ibt_firmware"
1273LICENSE:${PN}-ibt-12-16 = "Firmware-ibt_firmware" 1279LICENSE:${PN}-ibt-12-16 = "Firmware-ibt_firmware"
1274LICENSE:${PN}-ibt-17 = "Firmware-ibt_firmware" 1280LICENSE:${PN}-ibt-17 = "Firmware-ibt_firmware"
1281LICENSE:${PN}-ibt-18 = "Firmware-ibt_firmware"
1275LICENSE:${PN}-ibt-20 = "Firmware-ibt_firmware" 1282LICENSE:${PN}-ibt-20 = "Firmware-ibt_firmware"
1276LICENSE:${PN}-ibt-misc = "Firmware-ibt_firmware" 1283LICENSE:${PN}-ibt-misc = "Firmware-ibt_firmware"
1277 1284
@@ -1281,6 +1288,7 @@ FILES:${PN}-ibt-hw-37-8 = "${nonarch_base_libdir}/firmware/intel/ibt-hw-37.8*.bs
1281FILES:${PN}-ibt-11-5 = "${nonarch_base_libdir}/firmware/intel/ibt-11-5.sfi ${nonarch_base_libdir}/firmware/intel/ibt-11-5.ddc" 1288FILES:${PN}-ibt-11-5 = "${nonarch_base_libdir}/firmware/intel/ibt-11-5.sfi ${nonarch_base_libdir}/firmware/intel/ibt-11-5.ddc"
1282FILES:${PN}-ibt-12-16 = "${nonarch_base_libdir}/firmware/intel/ibt-12-16.sfi ${nonarch_base_libdir}/firmware/intel/ibt-12-16.ddc" 1289FILES:${PN}-ibt-12-16 = "${nonarch_base_libdir}/firmware/intel/ibt-12-16.sfi ${nonarch_base_libdir}/firmware/intel/ibt-12-16.ddc"
1283FILES:${PN}-ibt-17 = "${nonarch_base_libdir}/firmware/intel/ibt-17-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-17-*.ddc" 1290FILES:${PN}-ibt-17 = "${nonarch_base_libdir}/firmware/intel/ibt-17-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-17-*.ddc"
1291FILES:${PN}-ibt-18 = "${nonarch_base_libdir}/firmware/intel/ibt-18-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-18-*.ddc"
1284FILES:${PN}-ibt-20 = "${nonarch_base_libdir}/firmware/intel/ibt-20-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-20-*.ddc" 1292FILES:${PN}-ibt-20 = "${nonarch_base_libdir}/firmware/intel/ibt-20-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-20-*.ddc"
1285FILES:${PN}-ibt-misc = "${nonarch_base_libdir}/firmware/intel/ibt-*" 1293FILES:${PN}-ibt-misc = "${nonarch_base_libdir}/firmware/intel/ibt-*"
1286 1294
@@ -1289,6 +1297,7 @@ RDEPENDS:${PN}-ibt-hw-37.8 = "${PN}-ibt-license"
1289RDEPENDS:${PN}-ibt-11-5 = "${PN}-ibt-license" 1297RDEPENDS:${PN}-ibt-11-5 = "${PN}-ibt-license"
1290RDEPENDS:${PN}-ibt-12-16 = "${PN}-ibt-license" 1298RDEPENDS:${PN}-ibt-12-16 = "${PN}-ibt-license"
1291RDEPENDS:${PN}-ibt-17 = "${PN}-ibt-license" 1299RDEPENDS:${PN}-ibt-17 = "${PN}-ibt-license"
1300RDEPENDS:${PN}-ibt-18 = "${PN}-ibt-license"
1292RDEPENDS:${PN}-ibt-20 = "${PN}-ibt-license" 1301RDEPENDS:${PN}-ibt-20 = "${PN}-ibt-license"
1293RDEPENDS:${PN}-ibt-misc = "${PN}-ibt-license" 1302RDEPENDS:${PN}-ibt-misc = "${PN}-ibt-license"
1294 1303
diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
index bb9ba49c48..9f1f03ac53 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.6.inc
@@ -1,9 +1,9 @@
1 1
2# Auto-generated CVE metadata, DO NOT EDIT BY HAND. 2# Auto-generated CVE metadata, DO NOT EDIT BY HAND.
3# Generated at 2024-03-28 16:40:04.102652+00:00 for version 6.6.23 3# Generated at 2024-05-02 12:41:43.351358+00:00 for version 6.6.29
4 4
5python check_kernel_cve_status_version() { 5python check_kernel_cve_status_version() {
6 this_version = "6.6.23" 6 this_version = "6.6.29"
7 kernel_version = d.getVar("LINUX_VERSION") 7 kernel_version = d.getVar("LINUX_VERSION")
8 if kernel_version != this_version: 8 if kernel_version != this_version:
9 bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) 9 bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version))
@@ -2980,6 +2980,10 @@ CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4"
2980 2980
2981CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1" 2981CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1"
2982 2982
2983CVE_STATUS[CVE-2019-25160] = "fixed-version: Fixed from version 5.0"
2984
2985CVE_STATUS[CVE-2019-25162] = "fixed-version: Fixed from version 6.0rc1"
2986
2983CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1" 2987CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1"
2984 2988
2985CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1" 2989CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1"
@@ -3452,6 +3456,32 @@ CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10"
3452 3456
3453CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1" 3457CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1"
3454 3458
3459CVE_STATUS[CVE-2020-36775] = "fixed-version: Fixed from version 5.7rc1"
3460
3461CVE_STATUS[CVE-2020-36776] = "fixed-version: Fixed from version 5.13rc1"
3462
3463CVE_STATUS[CVE-2020-36777] = "fixed-version: Fixed from version 5.13rc1"
3464
3465CVE_STATUS[CVE-2020-36778] = "fixed-version: Fixed from version 5.13rc1"
3466
3467CVE_STATUS[CVE-2020-36779] = "fixed-version: Fixed from version 5.13rc1"
3468
3469CVE_STATUS[CVE-2020-36780] = "fixed-version: Fixed from version 5.13rc1"
3470
3471CVE_STATUS[CVE-2020-36781] = "fixed-version: Fixed from version 5.13rc1"
3472
3473CVE_STATUS[CVE-2020-36782] = "fixed-version: Fixed from version 5.13rc1"
3474
3475CVE_STATUS[CVE-2020-36783] = "fixed-version: Fixed from version 5.13rc1"
3476
3477CVE_STATUS[CVE-2020-36784] = "fixed-version: Fixed from version 5.13rc1"
3478
3479CVE_STATUS[CVE-2020-36785] = "fixed-version: Fixed from version 5.13rc1"
3480
3481CVE_STATUS[CVE-2020-36786] = "fixed-version: Fixed from version 5.13rc1"
3482
3483CVE_STATUS[CVE-2020-36787] = "fixed-version: Fixed from version 5.13rc1"
3484
3455CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1" 3485CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1"
3456 3486
3457CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5" 3487CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5"
@@ -3940,6 +3970,540 @@ CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1"
3940 3970
3941CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7" 3971CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7"
3942 3972
3973CVE_STATUS[CVE-2021-46904] = "fixed-version: Fixed from version 5.12rc7"
3974
3975CVE_STATUS[CVE-2021-46905] = "fixed-version: Fixed from version 5.13rc1"
3976
3977CVE_STATUS[CVE-2021-46906] = "fixed-version: Fixed from version 5.13rc5"
3978
3979CVE_STATUS[CVE-2021-46908] = "fixed-version: Fixed from version 5.12rc8"
3980
3981CVE_STATUS[CVE-2021-46909] = "fixed-version: Fixed from version 5.12rc8"
3982
3983CVE_STATUS[CVE-2021-46910] = "fixed-version: Fixed from version 5.12rc8"
3984
3985CVE_STATUS[CVE-2021-46911] = "fixed-version: Fixed from version 5.12rc8"
3986
3987CVE_STATUS[CVE-2021-46912] = "fixed-version: Fixed from version 5.12rc8"
3988
3989CVE_STATUS[CVE-2021-46913] = "fixed-version: Fixed from version 5.12rc8"
3990
3991CVE_STATUS[CVE-2021-46914] = "fixed-version: Fixed from version 5.12rc8"
3992
3993CVE_STATUS[CVE-2021-46915] = "fixed-version: Fixed from version 5.12rc8"
3994
3995CVE_STATUS[CVE-2021-46916] = "fixed-version: Fixed from version 5.12rc8"
3996
3997CVE_STATUS[CVE-2021-46917] = "fixed-version: Fixed from version 5.12rc8"
3998
3999CVE_STATUS[CVE-2021-46918] = "fixed-version: Fixed from version 5.12rc8"
4000
4001CVE_STATUS[CVE-2021-46919] = "fixed-version: Fixed from version 5.12rc8"
4002
4003CVE_STATUS[CVE-2021-46920] = "fixed-version: Fixed from version 5.12rc8"
4004
4005CVE_STATUS[CVE-2021-46921] = "fixed-version: Fixed from version 5.12"
4006
4007CVE_STATUS[CVE-2021-46922] = "fixed-version: Fixed from version 5.12"
4008
4009CVE_STATUS[CVE-2021-46923] = "fixed-version: Fixed from version 5.16rc8"
4010
4011CVE_STATUS[CVE-2021-46924] = "fixed-version: Fixed from version 5.16rc8"
4012
4013CVE_STATUS[CVE-2021-46925] = "fixed-version: Fixed from version 5.16rc8"
4014
4015CVE_STATUS[CVE-2021-46926] = "fixed-version: Fixed from version 5.16rc7"
4016
4017CVE_STATUS[CVE-2021-46927] = "fixed-version: Fixed from version 5.16rc8"
4018
4019CVE_STATUS[CVE-2021-46928] = "fixed-version: Fixed from version 5.16rc7"
4020
4021CVE_STATUS[CVE-2021-46929] = "fixed-version: Fixed from version 5.16rc8"
4022
4023CVE_STATUS[CVE-2021-46930] = "fixed-version: Fixed from version 5.16rc8"
4024
4025CVE_STATUS[CVE-2021-46931] = "fixed-version: Fixed from version 5.16rc8"
4026
4027CVE_STATUS[CVE-2021-46932] = "fixed-version: Fixed from version 5.16rc8"
4028
4029CVE_STATUS[CVE-2021-46933] = "fixed-version: Fixed from version 5.16rc8"
4030
4031CVE_STATUS[CVE-2021-46934] = "fixed-version: Fixed from version 5.16rc8"
4032
4033CVE_STATUS[CVE-2021-46935] = "fixed-version: Fixed from version 5.16rc8"
4034
4035CVE_STATUS[CVE-2021-46936] = "fixed-version: Fixed from version 5.16rc8"
4036
4037CVE_STATUS[CVE-2021-46937] = "fixed-version: Fixed from version 5.16rc8"
4038
4039CVE_STATUS[CVE-2021-46938] = "fixed-version: Fixed from version 5.13rc1"
4040
4041CVE_STATUS[CVE-2021-46939] = "fixed-version: Fixed from version 5.13rc1"
4042
4043CVE_STATUS[CVE-2021-46940] = "fixed-version: Fixed from version 5.13rc1"
4044
4045CVE_STATUS[CVE-2021-46941] = "fixed-version: Fixed from version 5.13rc1"
4046
4047CVE_STATUS[CVE-2021-46942] = "fixed-version: Fixed from version 5.13rc1"
4048
4049CVE_STATUS[CVE-2021-46943] = "fixed-version: Fixed from version 5.13rc1"
4050
4051CVE_STATUS[CVE-2021-46944] = "fixed-version: Fixed from version 5.13rc1"
4052
4053CVE_STATUS[CVE-2021-46945] = "fixed-version: Fixed from version 5.13rc1"
4054
4055CVE_STATUS[CVE-2021-46947] = "fixed-version: Fixed from version 5.13rc1"
4056
4057CVE_STATUS[CVE-2021-46948] = "fixed-version: Fixed from version 5.13rc1"
4058
4059CVE_STATUS[CVE-2021-46949] = "fixed-version: Fixed from version 5.13rc1"
4060
4061CVE_STATUS[CVE-2021-46950] = "fixed-version: Fixed from version 5.13rc1"
4062
4063CVE_STATUS[CVE-2021-46951] = "fixed-version: Fixed from version 5.13rc1"
4064
4065CVE_STATUS[CVE-2021-46952] = "fixed-version: Fixed from version 5.13rc1"
4066
4067CVE_STATUS[CVE-2021-46953] = "fixed-version: Fixed from version 5.13rc1"
4068
4069CVE_STATUS[CVE-2021-46954] = "fixed-version: Fixed from version 5.13rc1"
4070
4071CVE_STATUS[CVE-2021-46955] = "fixed-version: Fixed from version 5.13rc1"
4072
4073CVE_STATUS[CVE-2021-46956] = "fixed-version: Fixed from version 5.13rc1"
4074
4075CVE_STATUS[CVE-2021-46957] = "fixed-version: Fixed from version 5.13rc1"
4076
4077CVE_STATUS[CVE-2021-46958] = "fixed-version: Fixed from version 5.13rc1"
4078
4079CVE_STATUS[CVE-2021-46959] = "fixed-version: Fixed from version 5.13rc1"
4080
4081CVE_STATUS[CVE-2021-46960] = "fixed-version: Fixed from version 5.13rc1"
4082
4083CVE_STATUS[CVE-2021-46961] = "fixed-version: Fixed from version 5.13rc1"
4084
4085CVE_STATUS[CVE-2021-46962] = "fixed-version: Fixed from version 5.13rc1"
4086
4087CVE_STATUS[CVE-2021-46963] = "fixed-version: Fixed from version 5.13rc1"
4088
4089CVE_STATUS[CVE-2021-46964] = "fixed-version: Fixed from version 5.13rc1"
4090
4091CVE_STATUS[CVE-2021-46965] = "fixed-version: Fixed from version 5.13rc1"
4092
4093CVE_STATUS[CVE-2021-46966] = "fixed-version: Fixed from version 5.13rc1"
4094
4095CVE_STATUS[CVE-2021-46967] = "fixed-version: Fixed from version 5.13rc1"
4096
4097CVE_STATUS[CVE-2021-46968] = "fixed-version: Fixed from version 5.13rc1"
4098
4099CVE_STATUS[CVE-2021-46969] = "fixed-version: Fixed from version 5.13rc1"
4100
4101CVE_STATUS[CVE-2021-46970] = "fixed-version: Fixed from version 5.13rc1"
4102
4103CVE_STATUS[CVE-2021-46971] = "fixed-version: Fixed from version 5.13rc1"
4104
4105CVE_STATUS[CVE-2021-46972] = "fixed-version: Fixed from version 5.13rc1"
4106
4107CVE_STATUS[CVE-2021-46973] = "fixed-version: Fixed from version 5.13rc1"
4108
4109CVE_STATUS[CVE-2021-46974] = "fixed-version: Fixed from version 5.13rc1"
4110
4111CVE_STATUS[CVE-2021-46976] = "fixed-version: Fixed from version 5.13rc2"
4112
4113CVE_STATUS[CVE-2021-46977] = "fixed-version: Fixed from version 5.13rc2"
4114
4115CVE_STATUS[CVE-2021-46978] = "fixed-version: Fixed from version 5.13rc2"
4116
4117CVE_STATUS[CVE-2021-46979] = "fixed-version: Fixed from version 5.13rc2"
4118
4119CVE_STATUS[CVE-2021-46980] = "fixed-version: Fixed from version 5.13rc2"
4120
4121CVE_STATUS[CVE-2021-46981] = "fixed-version: Fixed from version 5.13rc2"
4122
4123CVE_STATUS[CVE-2021-46982] = "fixed-version: Fixed from version 5.13rc2"
4124
4125CVE_STATUS[CVE-2021-46983] = "fixed-version: Fixed from version 5.13rc2"
4126
4127CVE_STATUS[CVE-2021-46984] = "fixed-version: Fixed from version 5.13rc2"
4128
4129CVE_STATUS[CVE-2021-46985] = "fixed-version: Fixed from version 5.13rc2"
4130
4131CVE_STATUS[CVE-2021-46986] = "fixed-version: Fixed from version 5.13rc2"
4132
4133CVE_STATUS[CVE-2021-46987] = "fixed-version: Fixed from version 5.13rc2"
4134
4135CVE_STATUS[CVE-2021-46988] = "fixed-version: Fixed from version 5.13rc2"
4136
4137CVE_STATUS[CVE-2021-46989] = "fixed-version: Fixed from version 5.13rc2"
4138
4139CVE_STATUS[CVE-2021-46990] = "fixed-version: Fixed from version 5.13rc2"
4140
4141CVE_STATUS[CVE-2021-46991] = "fixed-version: Fixed from version 5.13rc1"
4142
4143CVE_STATUS[CVE-2021-46992] = "fixed-version: Fixed from version 5.13rc1"
4144
4145CVE_STATUS[CVE-2021-46993] = "fixed-version: Fixed from version 5.13rc1"
4146
4147CVE_STATUS[CVE-2021-46994] = "fixed-version: Fixed from version 5.13rc1"
4148
4149CVE_STATUS[CVE-2021-46995] = "fixed-version: Fixed from version 5.13rc1"
4150
4151CVE_STATUS[CVE-2021-46996] = "fixed-version: Fixed from version 5.13rc1"
4152
4153CVE_STATUS[CVE-2021-46997] = "fixed-version: Fixed from version 5.13rc1"
4154
4155CVE_STATUS[CVE-2021-46998] = "fixed-version: Fixed from version 5.13rc1"
4156
4157CVE_STATUS[CVE-2021-46999] = "fixed-version: Fixed from version 5.13rc1"
4158
4159CVE_STATUS[CVE-2021-47000] = "fixed-version: Fixed from version 5.13rc1"
4160
4161CVE_STATUS[CVE-2021-47001] = "fixed-version: Fixed from version 5.13rc1"
4162
4163CVE_STATUS[CVE-2021-47002] = "fixed-version: Fixed from version 5.13rc1"
4164
4165CVE_STATUS[CVE-2021-47003] = "fixed-version: Fixed from version 5.13rc1"
4166
4167CVE_STATUS[CVE-2021-47004] = "fixed-version: Fixed from version 5.13rc1"
4168
4169CVE_STATUS[CVE-2021-47005] = "fixed-version: Fixed from version 5.13rc1"
4170
4171CVE_STATUS[CVE-2021-47006] = "fixed-version: Fixed from version 5.13rc1"
4172
4173CVE_STATUS[CVE-2021-47007] = "fixed-version: Fixed from version 5.13rc1"
4174
4175CVE_STATUS[CVE-2021-47008] = "fixed-version: Fixed from version 5.13rc1"
4176
4177CVE_STATUS[CVE-2021-47009] = "fixed-version: Fixed from version 5.13rc2"
4178
4179CVE_STATUS[CVE-2021-47010] = "fixed-version: Fixed from version 5.13rc1"
4180
4181CVE_STATUS[CVE-2021-47011] = "fixed-version: Fixed from version 5.13rc1"
4182
4183CVE_STATUS[CVE-2021-47012] = "fixed-version: Fixed from version 5.13rc1"
4184
4185CVE_STATUS[CVE-2021-47013] = "fixed-version: Fixed from version 5.13rc1"
4186
4187CVE_STATUS[CVE-2021-47014] = "fixed-version: Fixed from version 5.13rc1"
4188
4189CVE_STATUS[CVE-2021-47015] = "fixed-version: Fixed from version 5.13rc1"
4190
4191CVE_STATUS[CVE-2021-47016] = "fixed-version: Fixed from version 5.13rc1"
4192
4193CVE_STATUS[CVE-2021-47017] = "fixed-version: Fixed from version 5.13rc1"
4194
4195CVE_STATUS[CVE-2021-47018] = "fixed-version: Fixed from version 5.13rc1"
4196
4197CVE_STATUS[CVE-2021-47019] = "fixed-version: Fixed from version 5.13rc1"
4198
4199CVE_STATUS[CVE-2021-47020] = "fixed-version: Fixed from version 5.13rc1"
4200
4201CVE_STATUS[CVE-2021-47021] = "fixed-version: Fixed from version 5.13rc1"
4202
4203CVE_STATUS[CVE-2021-47022] = "fixed-version: Fixed from version 5.13rc1"
4204
4205CVE_STATUS[CVE-2021-47023] = "fixed-version: Fixed from version 5.13rc1"
4206
4207CVE_STATUS[CVE-2021-47024] = "fixed-version: Fixed from version 5.13rc1"
4208
4209CVE_STATUS[CVE-2021-47025] = "fixed-version: Fixed from version 5.13rc1"
4210
4211CVE_STATUS[CVE-2021-47026] = "fixed-version: Fixed from version 5.13rc1"
4212
4213CVE_STATUS[CVE-2021-47027] = "fixed-version: Fixed from version 5.13rc1"
4214
4215CVE_STATUS[CVE-2021-47028] = "fixed-version: Fixed from version 5.13rc1"
4216
4217CVE_STATUS[CVE-2021-47029] = "fixed-version: Fixed from version 5.13rc1"
4218
4219CVE_STATUS[CVE-2021-47030] = "fixed-version: Fixed from version 5.13rc1"
4220
4221CVE_STATUS[CVE-2021-47031] = "fixed-version: Fixed from version 5.13rc1"
4222
4223CVE_STATUS[CVE-2021-47032] = "fixed-version: Fixed from version 5.13rc1"
4224
4225CVE_STATUS[CVE-2021-47033] = "fixed-version: Fixed from version 5.13rc1"
4226
4227CVE_STATUS[CVE-2021-47034] = "fixed-version: Fixed from version 5.13rc1"
4228
4229CVE_STATUS[CVE-2021-47035] = "fixed-version: Fixed from version 5.13rc1"
4230
4231CVE_STATUS[CVE-2021-47036] = "fixed-version: Fixed from version 5.13rc1"
4232
4233CVE_STATUS[CVE-2021-47037] = "fixed-version: Fixed from version 5.13rc1"
4234
4235CVE_STATUS[CVE-2021-47038] = "fixed-version: Fixed from version 5.13rc1"
4236
4237CVE_STATUS[CVE-2021-47039] = "fixed-version: Fixed from version 5.13rc1"
4238
4239CVE_STATUS[CVE-2021-47040] = "fixed-version: Fixed from version 5.13rc1"
4240
4241CVE_STATUS[CVE-2021-47041] = "fixed-version: Fixed from version 5.13rc1"
4242
4243CVE_STATUS[CVE-2021-47042] = "fixed-version: Fixed from version 5.13rc1"
4244
4245CVE_STATUS[CVE-2021-47043] = "fixed-version: Fixed from version 5.13rc1"
4246
4247CVE_STATUS[CVE-2021-47044] = "fixed-version: Fixed from version 5.13rc1"
4248
4249CVE_STATUS[CVE-2021-47045] = "fixed-version: Fixed from version 5.13rc1"
4250
4251CVE_STATUS[CVE-2021-47046] = "fixed-version: Fixed from version 5.13rc1"
4252
4253CVE_STATUS[CVE-2021-47047] = "fixed-version: Fixed from version 5.13rc1"
4254
4255CVE_STATUS[CVE-2021-47048] = "fixed-version: Fixed from version 5.13rc1"
4256
4257CVE_STATUS[CVE-2021-47049] = "fixed-version: Fixed from version 5.13rc1"
4258
4259CVE_STATUS[CVE-2021-47050] = "fixed-version: Fixed from version 5.13rc1"
4260
4261CVE_STATUS[CVE-2021-47051] = "fixed-version: Fixed from version 5.13rc1"
4262
4263CVE_STATUS[CVE-2021-47052] = "fixed-version: Fixed from version 5.13rc1"
4264
4265CVE_STATUS[CVE-2021-47053] = "fixed-version: Fixed from version 5.13rc1"
4266
4267CVE_STATUS[CVE-2021-47054] = "fixed-version: Fixed from version 5.13rc1"
4268
4269CVE_STATUS[CVE-2021-47055] = "fixed-version: Fixed from version 5.13rc1"
4270
4271CVE_STATUS[CVE-2021-47056] = "fixed-version: Fixed from version 5.13rc1"
4272
4273CVE_STATUS[CVE-2021-47057] = "fixed-version: Fixed from version 5.13rc1"
4274
4275CVE_STATUS[CVE-2021-47058] = "fixed-version: Fixed from version 5.13rc1"
4276
4277CVE_STATUS[CVE-2021-47059] = "fixed-version: Fixed from version 5.13rc1"
4278
4279CVE_STATUS[CVE-2021-47060] = "fixed-version: Fixed from version 5.13rc1"
4280
4281CVE_STATUS[CVE-2021-47061] = "fixed-version: Fixed from version 5.13rc1"
4282
4283CVE_STATUS[CVE-2021-47062] = "fixed-version: Fixed from version 5.13rc1"
4284
4285CVE_STATUS[CVE-2021-47063] = "fixed-version: Fixed from version 5.13rc1"
4286
4287CVE_STATUS[CVE-2021-47064] = "fixed-version: Fixed from version 5.13rc1"
4288
4289CVE_STATUS[CVE-2021-47065] = "fixed-version: Fixed from version 5.13rc1"
4290
4291CVE_STATUS[CVE-2021-47066] = "fixed-version: Fixed from version 5.13rc1"
4292
4293CVE_STATUS[CVE-2021-47067] = "fixed-version: Fixed from version 5.13rc1"
4294
4295CVE_STATUS[CVE-2021-47068] = "fixed-version: Fixed from version 5.13rc1"
4296
4297CVE_STATUS[CVE-2021-47069] = "fixed-version: Fixed from version 5.13rc3"
4298
4299CVE_STATUS[CVE-2021-47070] = "fixed-version: Fixed from version 5.13rc3"
4300
4301CVE_STATUS[CVE-2021-47071] = "fixed-version: Fixed from version 5.13rc3"
4302
4303CVE_STATUS[CVE-2021-47072] = "fixed-version: Fixed from version 5.13rc3"
4304
4305CVE_STATUS[CVE-2021-47073] = "fixed-version: Fixed from version 5.13rc3"
4306
4307CVE_STATUS[CVE-2021-47074] = "fixed-version: Fixed from version 5.13rc3"
4308
4309CVE_STATUS[CVE-2021-47075] = "fixed-version: Fixed from version 5.13rc3"
4310
4311CVE_STATUS[CVE-2021-47076] = "fixed-version: Fixed from version 5.13rc3"
4312
4313CVE_STATUS[CVE-2021-47077] = "fixed-version: Fixed from version 5.13rc3"
4314
4315CVE_STATUS[CVE-2021-47078] = "fixed-version: Fixed from version 5.13rc3"
4316
4317CVE_STATUS[CVE-2021-47079] = "fixed-version: Fixed from version 5.13rc3"
4318
4319CVE_STATUS[CVE-2021-47080] = "fixed-version: Fixed from version 5.13rc3"
4320
4321CVE_STATUS[CVE-2021-47081] = "fixed-version: Fixed from version 5.13rc3"
4322
4323CVE_STATUS[CVE-2021-47082] = "fixed-version: Fixed from version 5.16rc7"
4324
4325CVE_STATUS[CVE-2021-47083] = "fixed-version: Fixed from version 5.16rc7"
4326
4327CVE_STATUS[CVE-2021-47086] = "fixed-version: Fixed from version 5.16rc7"
4328
4329CVE_STATUS[CVE-2021-47087] = "fixed-version: Fixed from version 5.16rc7"
4330
4331CVE_STATUS[CVE-2021-47088] = "fixed-version: Fixed from version 5.16rc7"
4332
4333CVE_STATUS[CVE-2021-47089] = "fixed-version: Fixed from version 5.16rc7"
4334
4335CVE_STATUS[CVE-2021-47090] = "fixed-version: Fixed from version 5.16rc7"
4336
4337CVE_STATUS[CVE-2021-47091] = "fixed-version: Fixed from version 5.16rc7"
4338
4339CVE_STATUS[CVE-2021-47092] = "fixed-version: Fixed from version 5.16rc7"
4340
4341CVE_STATUS[CVE-2021-47093] = "fixed-version: Fixed from version 5.16rc7"
4342
4343CVE_STATUS[CVE-2021-47094] = "fixed-version: Fixed from version 5.16rc7"
4344
4345CVE_STATUS[CVE-2021-47095] = "fixed-version: Fixed from version 5.16rc7"
4346
4347CVE_STATUS[CVE-2021-47096] = "fixed-version: Fixed from version 5.16rc7"
4348
4349CVE_STATUS[CVE-2021-47097] = "fixed-version: Fixed from version 5.16rc7"
4350
4351CVE_STATUS[CVE-2021-47098] = "fixed-version: Fixed from version 5.16rc7"
4352
4353CVE_STATUS[CVE-2021-47099] = "fixed-version: Fixed from version 5.16rc7"
4354
4355CVE_STATUS[CVE-2021-47100] = "fixed-version: Fixed from version 5.16rc7"
4356
4357CVE_STATUS[CVE-2021-47101] = "fixed-version: Fixed from version 5.16rc7"
4358
4359CVE_STATUS[CVE-2021-47102] = "fixed-version: Fixed from version 5.16rc7"
4360
4361CVE_STATUS[CVE-2021-47103] = "fixed-version: Fixed from version 5.16rc7"
4362
4363CVE_STATUS[CVE-2021-47104] = "fixed-version: Fixed from version 5.16rc7"
4364
4365CVE_STATUS[CVE-2021-47105] = "fixed-version: Fixed from version 5.16rc7"
4366
4367CVE_STATUS[CVE-2021-47106] = "fixed-version: Fixed from version 5.16rc7"
4368
4369CVE_STATUS[CVE-2021-47107] = "fixed-version: Fixed from version 5.16rc7"
4370
4371CVE_STATUS[CVE-2021-47108] = "fixed-version: Fixed from version 5.16rc7"
4372
4373CVE_STATUS[CVE-2021-47109] = "fixed-version: Fixed from version 5.13rc7"
4374
4375CVE_STATUS[CVE-2021-47110] = "fixed-version: Fixed from version 5.13rc2"
4376
4377CVE_STATUS[CVE-2021-47111] = "fixed-version: Fixed from version 5.13rc6"
4378
4379CVE_STATUS[CVE-2021-47112] = "fixed-version: Fixed from version 5.13rc2"
4380
4381CVE_STATUS[CVE-2021-47113] = "fixed-version: Fixed from version 5.13rc5"
4382
4383CVE_STATUS[CVE-2021-47114] = "fixed-version: Fixed from version 5.13rc5"
4384
4385CVE_STATUS[CVE-2021-47116] = "fixed-version: Fixed from version 5.13rc5"
4386
4387CVE_STATUS[CVE-2021-47117] = "fixed-version: Fixed from version 5.13rc5"
4388
4389CVE_STATUS[CVE-2021-47118] = "fixed-version: Fixed from version 5.13rc5"
4390
4391CVE_STATUS[CVE-2021-47119] = "fixed-version: Fixed from version 5.13rc5"
4392
4393CVE_STATUS[CVE-2021-47120] = "fixed-version: Fixed from version 5.13rc5"
4394
4395CVE_STATUS[CVE-2021-47121] = "fixed-version: Fixed from version 5.13rc5"
4396
4397CVE_STATUS[CVE-2021-47122] = "fixed-version: Fixed from version 5.13rc5"
4398
4399CVE_STATUS[CVE-2021-47123] = "fixed-version: Fixed from version 5.13rc2"
4400
4401CVE_STATUS[CVE-2021-47124] = "fixed-version: Fixed from version 5.13rc2"
4402
4403CVE_STATUS[CVE-2021-47125] = "fixed-version: Fixed from version 5.13rc5"
4404
4405CVE_STATUS[CVE-2021-47126] = "fixed-version: Fixed from version 5.13rc5"
4406
4407CVE_STATUS[CVE-2021-47127] = "fixed-version: Fixed from version 5.13rc5"
4408
4409CVE_STATUS[CVE-2021-47128] = "fixed-version: Fixed from version 5.13rc5"
4410
4411CVE_STATUS[CVE-2021-47129] = "fixed-version: Fixed from version 5.13rc5"
4412
4413CVE_STATUS[CVE-2021-47130] = "fixed-version: Fixed from version 5.13rc5"
4414
4415CVE_STATUS[CVE-2021-47131] = "fixed-version: Fixed from version 5.13rc5"
4416
4417CVE_STATUS[CVE-2021-47132] = "fixed-version: Fixed from version 5.13rc5"
4418
4419CVE_STATUS[CVE-2021-47133] = "fixed-version: Fixed from version 5.13rc5"
4420
4421CVE_STATUS[CVE-2021-47134] = "fixed-version: Fixed from version 5.13rc5"
4422
4423CVE_STATUS[CVE-2021-47135] = "fixed-version: Fixed from version 5.13rc5"
4424
4425CVE_STATUS[CVE-2021-47136] = "fixed-version: Fixed from version 5.13rc4"
4426
4427CVE_STATUS[CVE-2021-47137] = "fixed-version: Fixed from version 5.13rc4"
4428
4429CVE_STATUS[CVE-2021-47138] = "fixed-version: Fixed from version 5.13rc4"
4430
4431CVE_STATUS[CVE-2021-47139] = "fixed-version: Fixed from version 5.13rc4"
4432
4433CVE_STATUS[CVE-2021-47140] = "fixed-version: Fixed from version 5.13rc4"
4434
4435CVE_STATUS[CVE-2021-47141] = "fixed-version: Fixed from version 5.13rc4"
4436
4437CVE_STATUS[CVE-2021-47142] = "fixed-version: Fixed from version 5.13rc3"
4438
4439CVE_STATUS[CVE-2021-47143] = "fixed-version: Fixed from version 5.13rc4"
4440
4441CVE_STATUS[CVE-2021-47144] = "fixed-version: Fixed from version 5.13rc3"
4442
4443CVE_STATUS[CVE-2021-47145] = "fixed-version: Fixed from version 5.13rc3"
4444
4445CVE_STATUS[CVE-2021-47146] = "fixed-version: Fixed from version 5.13rc4"
4446
4447CVE_STATUS[CVE-2021-47147] = "fixed-version: Fixed from version 5.13rc4"
4448
4449CVE_STATUS[CVE-2021-47148] = "fixed-version: Fixed from version 5.13rc4"
4450
4451CVE_STATUS[CVE-2021-47149] = "fixed-version: Fixed from version 5.13rc3"
4452
4453CVE_STATUS[CVE-2021-47150] = "fixed-version: Fixed from version 5.13rc4"
4454
4455CVE_STATUS[CVE-2021-47151] = "fixed-version: Fixed from version 5.13rc4"
4456
4457CVE_STATUS[CVE-2021-47152] = "fixed-version: Fixed from version 5.13rc4"
4458
4459CVE_STATUS[CVE-2021-47153] = "fixed-version: Fixed from version 5.13rc4"
4460
4461CVE_STATUS[CVE-2021-47158] = "fixed-version: Fixed from version 5.13rc4"
4462
4463CVE_STATUS[CVE-2021-47159] = "fixed-version: Fixed from version 5.13rc4"
4464
4465CVE_STATUS[CVE-2021-47160] = "fixed-version: Fixed from version 5.13rc4"
4466
4467CVE_STATUS[CVE-2021-47161] = "fixed-version: Fixed from version 5.13rc4"
4468
4469CVE_STATUS[CVE-2021-47162] = "fixed-version: Fixed from version 5.13rc4"
4470
4471CVE_STATUS[CVE-2021-47163] = "fixed-version: Fixed from version 5.13rc4"
4472
4473CVE_STATUS[CVE-2021-47164] = "fixed-version: Fixed from version 5.13rc4"
4474
4475CVE_STATUS[CVE-2021-47165] = "fixed-version: Fixed from version 5.13rc4"
4476
4477CVE_STATUS[CVE-2021-47166] = "fixed-version: Fixed from version 5.13rc4"
4478
4479CVE_STATUS[CVE-2021-47167] = "fixed-version: Fixed from version 5.13rc4"
4480
4481CVE_STATUS[CVE-2021-47168] = "fixed-version: Fixed from version 5.13rc4"
4482
4483CVE_STATUS[CVE-2021-47169] = "fixed-version: Fixed from version 5.13rc4"
4484
4485CVE_STATUS[CVE-2021-47170] = "fixed-version: Fixed from version 5.13rc4"
4486
4487CVE_STATUS[CVE-2021-47171] = "fixed-version: Fixed from version 5.13rc4"
4488
4489CVE_STATUS[CVE-2021-47172] = "fixed-version: Fixed from version 5.13rc4"
4490
4491CVE_STATUS[CVE-2021-47173] = "fixed-version: Fixed from version 5.13rc4"
4492
4493CVE_STATUS[CVE-2021-47174] = "fixed-version: Fixed from version 5.13rc4"
4494
4495CVE_STATUS[CVE-2021-47175] = "fixed-version: Fixed from version 5.13rc4"
4496
4497CVE_STATUS[CVE-2021-47176] = "fixed-version: Fixed from version 5.13rc4"
4498
4499CVE_STATUS[CVE-2021-47177] = "fixed-version: Fixed from version 5.13rc4"
4500
4501CVE_STATUS[CVE-2021-47178] = "fixed-version: Fixed from version 5.13rc4"
4502
4503CVE_STATUS[CVE-2021-47179] = "fixed-version: Fixed from version 5.13rc4"
4504
4505CVE_STATUS[CVE-2021-47180] = "fixed-version: Fixed from version 5.13rc4"
4506
3943CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" 4507CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8"
3944 4508
3945CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" 4509CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8"
@@ -4590,6 +5154,16 @@ CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed from version 6.2rc1"
4590 5154
4591CVE_STATUS[CVE-2022-48619] = "fixed-version: Fixed from version 5.18rc1" 5155CVE_STATUS[CVE-2022-48619] = "fixed-version: Fixed from version 5.18rc1"
4592 5156
5157CVE_STATUS[CVE-2022-48626] = "fixed-version: Fixed from version 5.17rc4"
5158
5159CVE_STATUS[CVE-2022-48627] = "fixed-version: Fixed from version 5.19rc7"
5160
5161CVE_STATUS[CVE-2022-48628] = "fixed-version: Fixed from version 6.6rc1"
5162
5163CVE_STATUS[CVE-2022-48629] = "fixed-version: Fixed from version 5.17"
5164
5165CVE_STATUS[CVE-2022-48630] = "fixed-version: Fixed from version 5.18"
5166
4593CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" 5167CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1"
4594 5168
4595CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3" 5169CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3"
@@ -4834,6 +5408,8 @@ CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed from version 6.3rc2"
4834 5408
4835CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" 5409CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5"
4836 5410
5411CVE_STATUS[CVE-2023-28746] = "cpe-stable-backport: Backported in 6.6.22"
5412
4837CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" 5413CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1"
4838 5414
4839CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4" 5415CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4"
@@ -5112,7 +5688,7 @@ CVE_STATUS[CVE-2023-46838] = "cpe-stable-backport: Backported in 6.6.14"
5112 5688
5113CVE_STATUS[CVE-2023-46862] = "fixed-version: Fixed from version 6.6" 5689CVE_STATUS[CVE-2023-46862] = "fixed-version: Fixed from version 6.6"
5114 5690
5115# CVE-2023-47233 has no known resolution 5691CVE_STATUS[CVE-2023-47233] = "cpe-stable-backport: Backported in 6.6.24"
5116 5692
5117CVE_STATUS[CVE-2023-4732] = "fixed-version: Fixed from version 5.14rc1" 5693CVE_STATUS[CVE-2023-4732] = "fixed-version: Fixed from version 5.14rc1"
5118 5694
@@ -5208,6 +5784,294 @@ CVE_STATUS[CVE-2023-52463] = "cpe-stable-backport: Backported in 6.6.14"
5208 5784
5209CVE_STATUS[CVE-2023-52464] = "cpe-stable-backport: Backported in 6.6.14" 5785CVE_STATUS[CVE-2023-52464] = "cpe-stable-backport: Backported in 6.6.14"
5210 5786
5787CVE_STATUS[CVE-2023-52465] = "cpe-stable-backport: Backported in 6.6.14"
5788
5789CVE_STATUS[CVE-2023-52467] = "cpe-stable-backport: Backported in 6.6.14"
5790
5791CVE_STATUS[CVE-2023-52468] = "cpe-stable-backport: Backported in 6.6.14"
5792
5793CVE_STATUS[CVE-2023-52469] = "cpe-stable-backport: Backported in 6.6.14"
5794
5795CVE_STATUS[CVE-2023-52470] = "cpe-stable-backport: Backported in 6.6.14"
5796
5797CVE_STATUS[CVE-2023-52471] = "fixed-version: only affects 6.7rc1 onwards"
5798
5799CVE_STATUS[CVE-2023-52472] = "cpe-stable-backport: Backported in 6.6.14"
5800
5801CVE_STATUS[CVE-2023-52473] = "cpe-stable-backport: Backported in 6.6.14"
5802
5803CVE_STATUS[CVE-2023-52474] = "fixed-version: Fixed from version 6.4rc1"
5804
5805CVE_STATUS[CVE-2023-52475] = "fixed-version: Fixed from version 6.6rc6"
5806
5807CVE_STATUS[CVE-2023-52476] = "fixed-version: Fixed from version 6.6rc6"
5808
5809CVE_STATUS[CVE-2023-52477] = "fixed-version: Fixed from version 6.6rc6"
5810
5811CVE_STATUS[CVE-2023-52478] = "fixed-version: Fixed from version 6.6rc6"
5812
5813CVE_STATUS[CVE-2023-52479] = "fixed-version: Fixed from version 6.6rc5"
5814
5815CVE_STATUS[CVE-2023-52480] = "fixed-version: Fixed from version 6.6rc5"
5816
5817CVE_STATUS[CVE-2023-52481] = "fixed-version: Fixed from version 6.6rc5"
5818
5819CVE_STATUS[CVE-2023-52482] = "fixed-version: Fixed from version 6.6rc4"
5820
5821CVE_STATUS[CVE-2023-52483] = "fixed-version: Fixed from version 6.6rc6"
5822
5823CVE_STATUS[CVE-2023-52484] = "fixed-version: Fixed from version 6.6rc5"
5824
5825# CVE-2023-52485 needs backporting (fixed from 6.8rc1)
5826
5827CVE_STATUS[CVE-2023-52486] = "cpe-stable-backport: Backported in 6.6.15"
5828
5829CVE_STATUS[CVE-2023-52487] = "cpe-stable-backport: Backported in 6.6.15"
5830
5831CVE_STATUS[CVE-2023-52488] = "cpe-stable-backport: Backported in 6.6.15"
5832
5833CVE_STATUS[CVE-2023-52489] = "cpe-stable-backport: Backported in 6.6.15"
5834
5835CVE_STATUS[CVE-2023-52490] = "cpe-stable-backport: Backported in 6.6.15"
5836
5837CVE_STATUS[CVE-2023-52491] = "cpe-stable-backport: Backported in 6.6.15"
5838
5839CVE_STATUS[CVE-2023-52492] = "cpe-stable-backport: Backported in 6.6.15"
5840
5841CVE_STATUS[CVE-2023-52493] = "cpe-stable-backport: Backported in 6.6.15"
5842
5843CVE_STATUS[CVE-2023-52494] = "cpe-stable-backport: Backported in 6.6.15"
5844
5845CVE_STATUS[CVE-2023-52495] = "cpe-stable-backport: Backported in 6.6.15"
5846
5847CVE_STATUS[CVE-2023-52497] = "cpe-stable-backport: Backported in 6.6.15"
5848
5849CVE_STATUS[CVE-2023-52498] = "cpe-stable-backport: Backported in 6.6.15"
5850
5851CVE_STATUS[CVE-2023-52499] = "fixed-version: Fixed from version 6.6rc6"
5852
5853CVE_STATUS[CVE-2023-52500] = "fixed-version: Fixed from version 6.6rc2"
5854
5855CVE_STATUS[CVE-2023-52501] = "fixed-version: Fixed from version 6.6rc2"
5856
5857CVE_STATUS[CVE-2023-52502] = "fixed-version: Fixed from version 6.6rc6"
5858
5859CVE_STATUS[CVE-2023-52503] = "fixed-version: Fixed from version 6.6rc6"
5860
5861CVE_STATUS[CVE-2023-52504] = "fixed-version: Fixed from version 6.6rc6"
5862
5863CVE_STATUS[CVE-2023-52505] = "fixed-version: Fixed from version 6.6rc6"
5864
5865CVE_STATUS[CVE-2023-52506] = "fixed-version: Fixed from version 6.6rc3"
5866
5867CVE_STATUS[CVE-2023-52507] = "fixed-version: Fixed from version 6.6rc6"
5868
5869CVE_STATUS[CVE-2023-52508] = "fixed-version: Fixed from version 6.6rc2"
5870
5871CVE_STATUS[CVE-2023-52509] = "fixed-version: Fixed from version 6.6rc6"
5872
5873CVE_STATUS[CVE-2023-52510] = "fixed-version: Fixed from version 6.6rc6"
5874
5875CVE_STATUS[CVE-2023-52511] = "fixed-version: Fixed from version 6.6rc1"
5876
5877CVE_STATUS[CVE-2023-52512] = "fixed-version: Fixed from version 6.6rc6"
5878
5879CVE_STATUS[CVE-2023-52513] = "fixed-version: Fixed from version 6.6rc5"
5880
5881CVE_STATUS[CVE-2023-52515] = "fixed-version: Fixed from version 6.6rc5"
5882
5883CVE_STATUS[CVE-2023-52516] = "fixed-version: Fixed from version 6.6rc1"
5884
5885CVE_STATUS[CVE-2023-52517] = "fixed-version: Fixed from version 6.6rc1"
5886
5887CVE_STATUS[CVE-2023-52518] = "fixed-version: Fixed from version 6.6rc5"
5888
5889CVE_STATUS[CVE-2023-52519] = "fixed-version: Fixed from version 6.6rc5"
5890
5891CVE_STATUS[CVE-2023-52520] = "fixed-version: Fixed from version 6.6rc5"
5892
5893CVE_STATUS[CVE-2023-52522] = "fixed-version: Fixed from version 6.6rc5"
5894
5895CVE_STATUS[CVE-2023-52523] = "fixed-version: Fixed from version 6.6rc5"
5896
5897CVE_STATUS[CVE-2023-52524] = "fixed-version: Fixed from version 6.6rc5"
5898
5899CVE_STATUS[CVE-2023-52525] = "fixed-version: Fixed from version 6.6rc5"
5900
5901CVE_STATUS[CVE-2023-52526] = "fixed-version: Fixed from version 6.6rc5"
5902
5903CVE_STATUS[CVE-2023-52527] = "fixed-version: Fixed from version 6.6rc5"
5904
5905CVE_STATUS[CVE-2023-52528] = "fixed-version: Fixed from version 6.6rc5"
5906
5907CVE_STATUS[CVE-2023-52529] = "fixed-version: Fixed from version 6.6rc5"
5908
5909CVE_STATUS[CVE-2023-52530] = "fixed-version: Fixed from version 6.6rc5"
5910
5911CVE_STATUS[CVE-2023-52531] = "fixed-version: Fixed from version 6.6rc5"
5912
5913CVE_STATUS[CVE-2023-52532] = "fixed-version: Fixed from version 6.6rc5"
5914
5915CVE_STATUS[CVE-2023-52559] = "fixed-version: Fixed from version 6.6rc5"
5916
5917CVE_STATUS[CVE-2023-52560] = "fixed-version: Fixed from version 6.6rc4"
5918
5919CVE_STATUS[CVE-2023-52561] = "fixed-version: Fixed from version 6.6rc1"
5920
5921CVE_STATUS[CVE-2023-52562] = "fixed-version: Fixed from version 6.6rc4"
5922
5923CVE_STATUS[CVE-2023-52563] = "fixed-version: Fixed from version 6.6rc3"
5924
5925CVE_STATUS[CVE-2023-52564] = "fixed-version: Fixed from version 6.6rc4"
5926
5927CVE_STATUS[CVE-2023-52565] = "fixed-version: Fixed from version 6.6rc3"
5928
5929CVE_STATUS[CVE-2023-52566] = "fixed-version: Fixed from version 6.6rc4"
5930
5931CVE_STATUS[CVE-2023-52567] = "fixed-version: Fixed from version 6.6rc4"
5932
5933CVE_STATUS[CVE-2023-52568] = "fixed-version: Fixed from version 6.6rc4"
5934
5935CVE_STATUS[CVE-2023-52569] = "fixed-version: Fixed from version 6.6rc2"
5936
5937CVE_STATUS[CVE-2023-52570] = "fixed-version: Fixed from version 6.6rc4"
5938
5939CVE_STATUS[CVE-2023-52571] = "fixed-version: Fixed from version 6.6rc4"
5940
5941CVE_STATUS[CVE-2023-52572] = "fixed-version: Fixed from version 6.6rc3"
5942
5943CVE_STATUS[CVE-2023-52573] = "fixed-version: Fixed from version 6.6rc3"
5944
5945CVE_STATUS[CVE-2023-52574] = "fixed-version: Fixed from version 6.6rc3"
5946
5947CVE_STATUS[CVE-2023-52575] = "fixed-version: Fixed from version 6.6rc3"
5948
5949CVE_STATUS[CVE-2023-52576] = "fixed-version: Fixed from version 6.6rc3"
5950
5951CVE_STATUS[CVE-2023-52577] = "fixed-version: Fixed from version 6.6rc3"
5952
5953CVE_STATUS[CVE-2023-52578] = "fixed-version: Fixed from version 6.6rc3"
5954
5955CVE_STATUS[CVE-2023-52580] = "fixed-version: Fixed from version 6.6rc3"
5956
5957CVE_STATUS[CVE-2023-52581] = "fixed-version: Fixed from version 6.6rc3"
5958
5959CVE_STATUS[CVE-2023-52582] = "fixed-version: Fixed from version 6.6rc3"
5960
5961CVE_STATUS[CVE-2023-52583] = "cpe-stable-backport: Backported in 6.6.16"
5962
5963CVE_STATUS[CVE-2023-52584] = "cpe-stable-backport: Backported in 6.6.16"
5964
5965# CVE-2023-52585 needs backporting (fixed from 6.8rc1)
5966
5967# CVE-2023-52586 needs backporting (fixed from 6.8rc1)
5968
5969CVE_STATUS[CVE-2023-52587] = "cpe-stable-backport: Backported in 6.6.16"
5970
5971CVE_STATUS[CVE-2023-52588] = "cpe-stable-backport: Backported in 6.6.16"
5972
5973CVE_STATUS[CVE-2023-52589] = "cpe-stable-backport: Backported in 6.6.16"
5974
5975# CVE-2023-52590 needs backporting (fixed from 6.8rc1)
5976
5977CVE_STATUS[CVE-2023-52591] = "cpe-stable-backport: Backported in 6.6.16"
5978
5979CVE_STATUS[CVE-2023-52593] = "cpe-stable-backport: Backported in 6.6.16"
5980
5981CVE_STATUS[CVE-2023-52594] = "cpe-stable-backport: Backported in 6.6.16"
5982
5983CVE_STATUS[CVE-2023-52595] = "cpe-stable-backport: Backported in 6.6.16"
5984
5985CVE_STATUS[CVE-2023-52596] = "cpe-stable-backport: Backported in 6.6.16"
5986
5987CVE_STATUS[CVE-2023-52597] = "cpe-stable-backport: Backported in 6.6.16"
5988
5989CVE_STATUS[CVE-2023-52598] = "cpe-stable-backport: Backported in 6.6.16"
5990
5991CVE_STATUS[CVE-2023-52599] = "cpe-stable-backport: Backported in 6.6.16"
5992
5993CVE_STATUS[CVE-2023-52600] = "cpe-stable-backport: Backported in 6.6.16"
5994
5995CVE_STATUS[CVE-2023-52601] = "cpe-stable-backport: Backported in 6.6.16"
5996
5997CVE_STATUS[CVE-2023-52602] = "cpe-stable-backport: Backported in 6.6.16"
5998
5999CVE_STATUS[CVE-2023-52603] = "cpe-stable-backport: Backported in 6.6.16"
6000
6001CVE_STATUS[CVE-2023-52604] = "cpe-stable-backport: Backported in 6.6.16"
6002
6003CVE_STATUS[CVE-2023-52606] = "cpe-stable-backport: Backported in 6.6.16"
6004
6005CVE_STATUS[CVE-2023-52607] = "cpe-stable-backport: Backported in 6.6.16"
6006
6007CVE_STATUS[CVE-2023-52608] = "cpe-stable-backport: Backported in 6.6.15"
6008
6009CVE_STATUS[CVE-2023-52609] = "cpe-stable-backport: Backported in 6.6.14"
6010
6011CVE_STATUS[CVE-2023-52610] = "cpe-stable-backport: Backported in 6.6.14"
6012
6013CVE_STATUS[CVE-2023-52611] = "cpe-stable-backport: Backported in 6.6.14"
6014
6015CVE_STATUS[CVE-2023-52612] = "cpe-stable-backport: Backported in 6.6.14"
6016
6017CVE_STATUS[CVE-2023-52613] = "cpe-stable-backport: Backported in 6.6.14"
6018
6019CVE_STATUS[CVE-2023-52614] = "cpe-stable-backport: Backported in 6.6.15"
6020
6021CVE_STATUS[CVE-2023-52615] = "cpe-stable-backport: Backported in 6.6.15"
6022
6023CVE_STATUS[CVE-2023-52616] = "cpe-stable-backport: Backported in 6.6.15"
6024
6025CVE_STATUS[CVE-2023-52617] = "cpe-stable-backport: Backported in 6.6.16"
6026
6027CVE_STATUS[CVE-2023-52618] = "cpe-stable-backport: Backported in 6.6.16"
6028
6029CVE_STATUS[CVE-2023-52619] = "cpe-stable-backport: Backported in 6.6.16"
6030
6031CVE_STATUS[CVE-2023-52620] = "fixed-version: Fixed from version 6.4"
6032
6033CVE_STATUS[CVE-2023-52621] = "cpe-stable-backport: Backported in 6.6.16"
6034
6035CVE_STATUS[CVE-2023-52622] = "cpe-stable-backport: Backported in 6.6.16"
6036
6037CVE_STATUS[CVE-2023-52623] = "cpe-stable-backport: Backported in 6.6.16"
6038
6039# CVE-2023-52624 needs backporting (fixed from 6.8rc1)
6040
6041# CVE-2023-52625 needs backporting (fixed from 6.8rc1)
6042
6043CVE_STATUS[CVE-2023-52626] = "fixed-version: only affects 6.7rc2 onwards"
6044
6045CVE_STATUS[CVE-2023-52627] = "cpe-stable-backport: Backported in 6.6.15"
6046
6047CVE_STATUS[CVE-2023-52628] = "fixed-version: Fixed from version 6.6rc1"
6048
6049CVE_STATUS[CVE-2023-52629] = "fixed-version: Fixed from version 6.6rc1"
6050
6051CVE_STATUS[CVE-2023-52630] = "cpe-stable-backport: Backported in 6.6.17"
6052
6053CVE_STATUS[CVE-2023-52631] = "cpe-stable-backport: Backported in 6.6.17"
6054
6055CVE_STATUS[CVE-2023-52632] = "cpe-stable-backport: Backported in 6.6.16"
6056
6057CVE_STATUS[CVE-2023-52633] = "cpe-stable-backport: Backported in 6.6.16"
6058
6059# CVE-2023-52634 needs backporting (fixed from 6.8rc1)
6060
6061CVE_STATUS[CVE-2023-52635] = "cpe-stable-backport: Backported in 6.6.16"
6062
6063CVE_STATUS[CVE-2023-52636] = "cpe-stable-backport: Backported in 6.6.17"
6064
6065CVE_STATUS[CVE-2023-52637] = "cpe-stable-backport: Backported in 6.6.18"
6066
6067CVE_STATUS[CVE-2023-52638] = "cpe-stable-backport: Backported in 6.6.18"
6068
6069CVE_STATUS[CVE-2023-52639] = "cpe-stable-backport: Backported in 6.6.22"
6070
6071CVE_STATUS[CVE-2023-52640] = "cpe-stable-backport: Backported in 6.6.19"
6072
6073CVE_STATUS[CVE-2023-52641] = "cpe-stable-backport: Backported in 6.6.19"
6074
5211CVE_STATUS[CVE-2023-5345] = "fixed-version: Fixed from version 6.6rc4" 6075CVE_STATUS[CVE-2023-5345] = "fixed-version: Fixed from version 6.6rc4"
5212 6076
5213CVE_STATUS[CVE-2023-5633] = "fixed-version: Fixed from version 6.6rc6" 6077CVE_STATUS[CVE-2023-5633] = "fixed-version: Fixed from version 6.6rc6"
@@ -5232,15 +6096,15 @@ CVE_STATUS[CVE-2023-6200] = "cpe-stable-backport: Backported in 6.6.9"
5232 6096
5233# CVE-2023-6240 has no known resolution 6097# CVE-2023-6240 has no known resolution
5234 6098
5235# CVE-2023-6270 has no known resolution 6099CVE_STATUS[CVE-2023-6270] = "cpe-stable-backport: Backported in 6.6.23"
5236 6100
5237# CVE-2023-6356 has no known resolution 6101CVE_STATUS[CVE-2023-6356] = "cpe-stable-backport: Backported in 6.6.14"
5238 6102
5239CVE_STATUS[CVE-2023-6531] = "cpe-stable-backport: Backported in 6.6.7" 6103CVE_STATUS[CVE-2023-6531] = "cpe-stable-backport: Backported in 6.6.7"
5240 6104
5241# CVE-2023-6535 has no known resolution 6105# CVE-2023-6535 has no known resolution
5242 6106
5243# CVE-2023-6536 has no known resolution 6107CVE_STATUS[CVE-2023-6536] = "cpe-stable-backport: Backported in 6.6.14"
5244 6108
5245CVE_STATUS[CVE-2023-6546] = "fixed-version: Fixed from version 6.5rc7" 6109CVE_STATUS[CVE-2023-6546] = "fixed-version: Fixed from version 6.5rc7"
5246 6110
@@ -5262,7 +6126,7 @@ CVE_STATUS[CVE-2023-6931] = "cpe-stable-backport: Backported in 6.6.7"
5262 6126
5263CVE_STATUS[CVE-2023-6932] = "cpe-stable-backport: Backported in 6.6.5" 6127CVE_STATUS[CVE-2023-6932] = "cpe-stable-backport: Backported in 6.6.5"
5264 6128
5265# CVE-2023-7042 has no known resolution 6129CVE_STATUS[CVE-2023-7042] = "cpe-stable-backport: Backported in 6.6.23"
5266 6130
5267CVE_STATUS[CVE-2023-7192] = "fixed-version: Fixed from version 6.3rc1" 6131CVE_STATUS[CVE-2023-7192] = "fixed-version: Fixed from version 6.3rc1"
5268 6132
@@ -5292,7 +6156,7 @@ CVE_STATUS[CVE-2024-0646] = "cpe-stable-backport: Backported in 6.6.7"
5292 6156
5293CVE_STATUS[CVE-2024-0775] = "fixed-version: Fixed from version 6.4rc2" 6157CVE_STATUS[CVE-2024-0775] = "fixed-version: Fixed from version 6.4rc2"
5294 6158
5295# CVE-2024-0841 has no known resolution 6159CVE_STATUS[CVE-2024-0841] = "cpe-stable-backport: Backported in 6.6.18"
5296 6160
5297CVE_STATUS[CVE-2024-1085] = "cpe-stable-backport: Backported in 6.6.14" 6161CVE_STATUS[CVE-2024-1085] = "cpe-stable-backport: Backported in 6.6.14"
5298 6162
@@ -5304,15 +6168,17 @@ CVE_STATUS[CVE-2024-1312] = "fixed-version: Fixed from version 6.5rc4"
5304 6168
5305# CVE-2024-21803 has no known resolution 6169# CVE-2024-21803 has no known resolution
5306 6170
5307# CVE-2024-22099 has no known resolution 6171# CVE-2024-2193 has no known resolution
6172
6173CVE_STATUS[CVE-2024-22099] = "cpe-stable-backport: Backported in 6.6.23"
5308 6174
5309# CVE-2024-22386 has no known resolution 6175# CVE-2024-22386 has no known resolution
5310 6176
5311CVE_STATUS[CVE-2024-22705] = "cpe-stable-backport: Backported in 6.6.10" 6177CVE_STATUS[CVE-2024-22705] = "cpe-stable-backport: Backported in 6.6.10"
5312 6178
5313# CVE-2024-23196 has no known resolution 6179CVE_STATUS[CVE-2024-23196] = "fixed-version: Fixed from version 6.5rc1"
5314 6180
5315# CVE-2024-23307 has no known resolution 6181CVE_STATUS[CVE-2024-23307] = "cpe-stable-backport: Backported in 6.6.24"
5316 6182
5317# CVE-2024-23848 has no known resolution 6183# CVE-2024-23848 has no known resolution
5318 6184
@@ -5332,7 +6198,7 @@ CVE_STATUS[CVE-2024-24855] = "fixed-version: Fixed from version 6.5rc2"
5332 6198
5333CVE_STATUS[CVE-2024-24860] = "cpe-stable-backport: Backported in 6.6.14" 6199CVE_STATUS[CVE-2024-24860] = "cpe-stable-backport: Backported in 6.6.14"
5334 6200
5335# CVE-2024-24861 has no known resolution 6201CVE_STATUS[CVE-2024-24861] = "cpe-stable-backport: Backported in 6.6.24"
5336 6202
5337# CVE-2024-24864 has no known resolution 6203# CVE-2024-24864 has no known resolution
5338 6204
@@ -5382,3 +6248,413 @@ CVE_STATUS[CVE-2024-26598] = "cpe-stable-backport: Backported in 6.6.14"
5382 6248
5383CVE_STATUS[CVE-2024-26599] = "cpe-stable-backport: Backported in 6.6.14" 6249CVE_STATUS[CVE-2024-26599] = "cpe-stable-backport: Backported in 6.6.14"
5384 6250
6251CVE_STATUS[CVE-2024-26600] = "cpe-stable-backport: Backported in 6.6.17"
6252
6253CVE_STATUS[CVE-2024-26601] = "cpe-stable-backport: Backported in 6.6.17"
6254
6255CVE_STATUS[CVE-2024-26602] = "cpe-stable-backport: Backported in 6.6.18"
6256
6257CVE_STATUS[CVE-2024-26603] = "cpe-stable-backport: Backported in 6.6.18"
6258
6259CVE_STATUS[CVE-2024-26604] = "cpe-stable-backport: Backported in 6.6.18"
6260
6261CVE_STATUS[CVE-2024-26605] = "fixed-version: only affects 6.7 onwards"
6262
6263CVE_STATUS[CVE-2024-26606] = "cpe-stable-backport: Backported in 6.6.18"
6264
6265CVE_STATUS[CVE-2024-26607] = "cpe-stable-backport: Backported in 6.6.15"
6266
6267CVE_STATUS[CVE-2024-26608] = "cpe-stable-backport: Backported in 6.6.15"
6268
6269CVE_STATUS[CVE-2024-26610] = "cpe-stable-backport: Backported in 6.6.15"
6270
6271CVE_STATUS[CVE-2024-26611] = "cpe-stable-backport: Backported in 6.6.15"
6272
6273CVE_STATUS[CVE-2024-26612] = "cpe-stable-backport: Backported in 6.6.15"
6274
6275CVE_STATUS[CVE-2024-26614] = "cpe-stable-backport: Backported in 6.6.15"
6276
6277CVE_STATUS[CVE-2024-26615] = "cpe-stable-backport: Backported in 6.6.15"
6278
6279CVE_STATUS[CVE-2024-26616] = "cpe-stable-backport: Backported in 6.6.15"
6280
6281CVE_STATUS[CVE-2024-26617] = "fixed-version: only affects 6.7rc1 onwards"
6282
6283CVE_STATUS[CVE-2024-26618] = "cpe-stable-backport: Backported in 6.6.15"
6284
6285CVE_STATUS[CVE-2024-26619] = "fixed-version: only affects 6.7rc5 onwards"
6286
6287CVE_STATUS[CVE-2024-26620] = "cpe-stable-backport: Backported in 6.6.15"
6288
6289CVE_STATUS[CVE-2024-26621] = "fixed-version: only affects 6.7 onwards"
6290
6291CVE_STATUS[CVE-2024-26622] = "cpe-stable-backport: Backported in 6.6.21"
6292
6293CVE_STATUS[CVE-2024-26623] = "cpe-stable-backport: Backported in 6.6.16"
6294
6295CVE_STATUS[CVE-2024-26625] = "cpe-stable-backport: Backported in 6.6.16"
6296
6297CVE_STATUS[CVE-2024-26626] = "fixed-version: only affects 6.8rc1 onwards"
6298
6299CVE_STATUS[CVE-2024-26627] = "cpe-stable-backport: Backported in 6.6.16"
6300
6301CVE_STATUS[CVE-2024-26629] = "cpe-stable-backport: Backported in 6.6.15"
6302
6303CVE_STATUS[CVE-2024-26630] = "cpe-stable-backport: Backported in 6.6.21"
6304
6305CVE_STATUS[CVE-2024-26631] = "cpe-stable-backport: Backported in 6.6.14"
6306
6307CVE_STATUS[CVE-2024-26632] = "cpe-stable-backport: Backported in 6.6.14"
6308
6309CVE_STATUS[CVE-2024-26633] = "cpe-stable-backport: Backported in 6.6.14"
6310
6311CVE_STATUS[CVE-2024-26634] = "cpe-stable-backport: Backported in 6.6.15"
6312
6313CVE_STATUS[CVE-2024-26635] = "cpe-stable-backport: Backported in 6.6.15"
6314
6315CVE_STATUS[CVE-2024-26636] = "cpe-stable-backport: Backported in 6.6.15"
6316
6317CVE_STATUS[CVE-2024-26637] = "fixed-version: only affects 6.7 onwards"
6318
6319CVE_STATUS[CVE-2024-26638] = "cpe-stable-backport: Backported in 6.6.15"
6320
6321CVE_STATUS[CVE-2024-26639] = "fixed-version: only affects 6.8rc1 onwards"
6322
6323CVE_STATUS[CVE-2024-26640] = "cpe-stable-backport: Backported in 6.6.16"
6324
6325CVE_STATUS[CVE-2024-26641] = "cpe-stable-backport: Backported in 6.6.16"
6326
6327CVE_STATUS[CVE-2024-26642] = "cpe-stable-backport: Backported in 6.6.24"
6328
6329CVE_STATUS[CVE-2024-26643] = "cpe-stable-backport: Backported in 6.6.24"
6330
6331CVE_STATUS[CVE-2024-26644] = "cpe-stable-backport: Backported in 6.6.15"
6332
6333CVE_STATUS[CVE-2024-26645] = "cpe-stable-backport: Backported in 6.6.15"
6334
6335CVE_STATUS[CVE-2024-26646] = "cpe-stable-backport: Backported in 6.6.15"
6336
6337CVE_STATUS[CVE-2024-26647] = "cpe-stable-backport: Backported in 6.6.15"
6338
6339CVE_STATUS[CVE-2024-26648] = "cpe-stable-backport: Backported in 6.6.15"
6340
6341CVE_STATUS[CVE-2024-26649] = "cpe-stable-backport: Backported in 6.6.15"
6342
6343CVE_STATUS[CVE-2024-26650] = "cpe-stable-backport: Backported in 6.6.15"
6344
6345CVE_STATUS[CVE-2024-26651] = "cpe-stable-backport: Backported in 6.6.23"
6346
6347CVE_STATUS[CVE-2024-26652] = "cpe-stable-backport: Backported in 6.6.22"
6348
6349CVE_STATUS[CVE-2024-26653] = "fixed-version: only affects 6.7rc1 onwards"
6350
6351CVE_STATUS[CVE-2024-26654] = "cpe-stable-backport: Backported in 6.6.24"
6352
6353# CVE-2024-26655 needs backporting (fixed from 6.9rc2)
6354
6355CVE_STATUS[CVE-2024-26656] = "cpe-stable-backport: Backported in 6.6.24"
6356
6357CVE_STATUS[CVE-2024-26657] = "fixed-version: only affects 6.7rc1 onwards"
6358
6359# CVE-2024-26658 needs backporting (fixed from 6.8rc1)
6360
6361CVE_STATUS[CVE-2024-26659] = "cpe-stable-backport: Backported in 6.6.17"
6362
6363CVE_STATUS[CVE-2024-26660] = "cpe-stable-backport: Backported in 6.6.17"
6364
6365CVE_STATUS[CVE-2024-26661] = "cpe-stable-backport: Backported in 6.6.17"
6366
6367CVE_STATUS[CVE-2024-26662] = "cpe-stable-backport: Backported in 6.6.17"
6368
6369CVE_STATUS[CVE-2024-26663] = "cpe-stable-backport: Backported in 6.6.17"
6370
6371CVE_STATUS[CVE-2024-26664] = "cpe-stable-backport: Backported in 6.6.17"
6372
6373CVE_STATUS[CVE-2024-26665] = "cpe-stable-backport: Backported in 6.6.17"
6374
6375CVE_STATUS[CVE-2024-26666] = "cpe-stable-backport: Backported in 6.6.17"
6376
6377CVE_STATUS[CVE-2024-26667] = "cpe-stable-backport: Backported in 6.6.17"
6378
6379CVE_STATUS[CVE-2024-26668] = "cpe-stable-backport: Backported in 6.6.15"
6380
6381CVE_STATUS[CVE-2024-26669] = "cpe-stable-backport: Backported in 6.6.15"
6382
6383CVE_STATUS[CVE-2024-26670] = "cpe-stable-backport: Backported in 6.6.15"
6384
6385CVE_STATUS[CVE-2024-26671] = "cpe-stable-backport: Backported in 6.6.16"
6386
6387# CVE-2024-26672 needs backporting (fixed from 6.8rc1)
6388
6389CVE_STATUS[CVE-2024-26673] = "cpe-stable-backport: Backported in 6.6.16"
6390
6391CVE_STATUS[CVE-2024-26674] = "cpe-stable-backport: Backported in 6.6.17"
6392
6393CVE_STATUS[CVE-2024-26675] = "cpe-stable-backport: Backported in 6.6.17"
6394
6395CVE_STATUS[CVE-2024-26676] = "cpe-stable-backport: Backported in 6.6.17"
6396
6397CVE_STATUS[CVE-2024-26677] = "cpe-stable-backport: Backported in 6.6.17"
6398
6399CVE_STATUS[CVE-2024-26678] = "fixed-version: only affects 6.7rc1 onwards"
6400
6401CVE_STATUS[CVE-2024-26679] = "cpe-stable-backport: Backported in 6.6.17"
6402
6403CVE_STATUS[CVE-2024-26680] = "cpe-stable-backport: Backported in 6.6.17"
6404
6405CVE_STATUS[CVE-2024-26681] = "cpe-stable-backport: Backported in 6.6.17"
6406
6407CVE_STATUS[CVE-2024-26682] = "fixed-version: only affects 6.7rc1 onwards"
6408
6409CVE_STATUS[CVE-2024-26683] = "fixed-version: only affects 6.7rc1 onwards"
6410
6411CVE_STATUS[CVE-2024-26684] = "cpe-stable-backport: Backported in 6.6.17"
6412
6413CVE_STATUS[CVE-2024-26685] = "cpe-stable-backport: Backported in 6.6.18"
6414
6415# CVE-2024-26686 needs backporting (fixed from 6.8rc4)
6416
6417CVE_STATUS[CVE-2024-26687] = "cpe-stable-backport: Backported in 6.6.19"
6418
6419CVE_STATUS[CVE-2024-26688] = "cpe-stable-backport: Backported in 6.6.18"
6420
6421CVE_STATUS[CVE-2024-26689] = "cpe-stable-backport: Backported in 6.6.18"
6422
6423CVE_STATUS[CVE-2024-26690] = "cpe-stable-backport: Backported in 6.6.18"
6424
6425CVE_STATUS[CVE-2024-26691] = "cpe-stable-backport: Backported in 6.6.18"
6426
6427CVE_STATUS[CVE-2024-26692] = "cpe-stable-backport: Backported in 6.6.18"
6428
6429CVE_STATUS[CVE-2024-26693] = "cpe-stable-backport: Backported in 6.6.18"
6430
6431CVE_STATUS[CVE-2024-26694] = "cpe-stable-backport: Backported in 6.6.18"
6432
6433CVE_STATUS[CVE-2024-26695] = "cpe-stable-backport: Backported in 6.6.18"
6434
6435CVE_STATUS[CVE-2024-26696] = "cpe-stable-backport: Backported in 6.6.18"
6436
6437CVE_STATUS[CVE-2024-26697] = "cpe-stable-backport: Backported in 6.6.18"
6438
6439CVE_STATUS[CVE-2024-26698] = "cpe-stable-backport: Backported in 6.6.18"
6440
6441# CVE-2024-26699 needs backporting (fixed from 6.8rc5)
6442
6443CVE_STATUS[CVE-2024-26700] = "cpe-stable-backport: Backported in 6.6.18"
6444
6445CVE_STATUS[CVE-2024-26702] = "cpe-stable-backport: Backported in 6.6.18"
6446
6447CVE_STATUS[CVE-2024-26703] = "cpe-stable-backport: Backported in 6.6.18"
6448
6449CVE_STATUS[CVE-2024-26704] = "cpe-stable-backport: Backported in 6.6.18"
6450
6451CVE_STATUS[CVE-2024-26705] = "cpe-stable-backport: Backported in 6.6.18"
6452
6453CVE_STATUS[CVE-2024-26706] = "cpe-stable-backport: Backported in 6.6.18"
6454
6455CVE_STATUS[CVE-2024-26707] = "cpe-stable-backport: Backported in 6.6.18"
6456
6457CVE_STATUS[CVE-2024-26708] = "cpe-stable-backport: Backported in 6.6.18"
6458
6459CVE_STATUS[CVE-2024-26709] = "fixed-version: only affects 6.7rc1 onwards"
6460
6461CVE_STATUS[CVE-2024-26710] = "fixed-version: only affects 6.8rc1 onwards"
6462
6463CVE_STATUS[CVE-2024-26711] = "cpe-stable-backport: Backported in 6.6.18"
6464
6465CVE_STATUS[CVE-2024-26712] = "cpe-stable-backport: Backported in 6.6.18"
6466
6467CVE_STATUS[CVE-2024-26713] = "cpe-stable-backport: Backported in 6.6.18"
6468
6469CVE_STATUS[CVE-2024-26714] = "cpe-stable-backport: Backported in 6.6.18"
6470
6471CVE_STATUS[CVE-2024-26715] = "cpe-stable-backport: Backported in 6.6.18"
6472
6473CVE_STATUS[CVE-2024-26716] = "cpe-stable-backport: Backported in 6.6.18"
6474
6475CVE_STATUS[CVE-2024-26717] = "cpe-stable-backport: Backported in 6.6.18"
6476
6477CVE_STATUS[CVE-2024-26718] = "cpe-stable-backport: Backported in 6.6.18"
6478
6479CVE_STATUS[CVE-2024-26719] = "cpe-stable-backport: Backported in 6.6.18"
6480
6481CVE_STATUS[CVE-2024-26720] = "cpe-stable-backport: Backported in 6.6.18"
6482
6483CVE_STATUS[CVE-2024-26721] = "fixed-version: only affects 6.7rc1 onwards"
6484
6485CVE_STATUS[CVE-2024-26722] = "fixed-version: only affects 6.7rc5 onwards"
6486
6487CVE_STATUS[CVE-2024-26723] = "cpe-stable-backport: Backported in 6.6.18"
6488
6489CVE_STATUS[CVE-2024-26724] = "fixed-version: only affects 6.7rc1 onwards"
6490
6491CVE_STATUS[CVE-2024-26725] = "fixed-version: only affects 6.7rc1 onwards"
6492
6493CVE_STATUS[CVE-2024-26726] = "cpe-stable-backport: Backported in 6.6.18"
6494
6495CVE_STATUS[CVE-2024-26727] = "cpe-stable-backport: Backported in 6.6.18"
6496
6497CVE_STATUS[CVE-2024-26728] = "fixed-version: only affects 6.7rc1 onwards"
6498
6499CVE_STATUS[CVE-2024-26729] = "fixed-version: only affects 6.7rc1 onwards"
6500
6501CVE_STATUS[CVE-2024-26730] = "cpe-stable-backport: Backported in 6.6.19"
6502
6503CVE_STATUS[CVE-2024-26731] = "cpe-stable-backport: Backported in 6.6.19"
6504
6505CVE_STATUS[CVE-2024-26732] = "fixed-version: only affects 6.7rc1 onwards"
6506
6507CVE_STATUS[CVE-2024-26733] = "cpe-stable-backport: Backported in 6.6.19"
6508
6509CVE_STATUS[CVE-2024-26734] = "cpe-stable-backport: Backported in 6.6.19"
6510
6511CVE_STATUS[CVE-2024-26735] = "cpe-stable-backport: Backported in 6.6.19"
6512
6513CVE_STATUS[CVE-2024-26736] = "cpe-stable-backport: Backported in 6.6.19"
6514
6515CVE_STATUS[CVE-2024-26737] = "cpe-stable-backport: Backported in 6.6.19"
6516
6517CVE_STATUS[CVE-2024-26738] = "cpe-stable-backport: Backported in 6.6.19"
6518
6519CVE_STATUS[CVE-2024-26739] = "cpe-stable-backport: Backported in 6.6.19"
6520
6521CVE_STATUS[CVE-2024-26740] = "cpe-stable-backport: Backported in 6.6.19"
6522
6523CVE_STATUS[CVE-2024-26741] = "cpe-stable-backport: Backported in 6.6.19"
6524
6525CVE_STATUS[CVE-2024-26742] = "cpe-stable-backport: Backported in 6.6.19"
6526
6527CVE_STATUS[CVE-2024-26743] = "cpe-stable-backport: Backported in 6.6.19"
6528
6529CVE_STATUS[CVE-2024-26744] = "cpe-stable-backport: Backported in 6.6.19"
6530
6531CVE_STATUS[CVE-2024-26745] = "cpe-stable-backport: Backported in 6.6.21"
6532
6533CVE_STATUS[CVE-2024-26746] = "cpe-stable-backport: Backported in 6.6.21"
6534
6535CVE_STATUS[CVE-2024-26747] = "cpe-stable-backport: Backported in 6.6.19"
6536
6537CVE_STATUS[CVE-2024-26748] = "cpe-stable-backport: Backported in 6.6.19"
6538
6539CVE_STATUS[CVE-2024-26749] = "cpe-stable-backport: Backported in 6.6.19"
6540
6541CVE_STATUS[CVE-2024-26750] = "fixed-version: only affects 6.8rc5 onwards"
6542
6543CVE_STATUS[CVE-2024-26751] = "cpe-stable-backport: Backported in 6.6.19"
6544
6545CVE_STATUS[CVE-2024-26752] = "cpe-stable-backport: Backported in 6.6.19"
6546
6547CVE_STATUS[CVE-2024-26753] = "cpe-stable-backport: Backported in 6.6.19"
6548
6549CVE_STATUS[CVE-2024-26754] = "cpe-stable-backport: Backported in 6.6.19"
6550
6551CVE_STATUS[CVE-2024-26755] = "fixed-version: only affects 6.7rc1 onwards"
6552
6553# CVE-2024-26756 needs backporting (fixed from 6.8rc6)
6554
6555# CVE-2024-26757 needs backporting (fixed from 6.8rc6)
6556
6557# CVE-2024-26758 needs backporting (fixed from 6.8rc6)
6558
6559CVE_STATUS[CVE-2024-26759] = "cpe-stable-backport: Backported in 6.6.19"
6560
6561CVE_STATUS[CVE-2024-26760] = "cpe-stable-backport: Backported in 6.6.19"
6562
6563CVE_STATUS[CVE-2024-26761] = "cpe-stable-backport: Backported in 6.6.19"
6564
6565CVE_STATUS[CVE-2024-26762] = "fixed-version: only affects 6.7rc1 onwards"
6566
6567CVE_STATUS[CVE-2024-26763] = "cpe-stable-backport: Backported in 6.6.19"
6568
6569CVE_STATUS[CVE-2024-26764] = "cpe-stable-backport: Backported in 6.6.19"
6570
6571CVE_STATUS[CVE-2024-26765] = "cpe-stable-backport: Backported in 6.6.19"
6572
6573CVE_STATUS[CVE-2024-26766] = "cpe-stable-backport: Backported in 6.6.19"
6574
6575CVE_STATUS[CVE-2024-26767] = "cpe-stable-backport: Backported in 6.6.19"
6576
6577CVE_STATUS[CVE-2024-26768] = "cpe-stable-backport: Backported in 6.6.19"
6578
6579CVE_STATUS[CVE-2024-26769] = "cpe-stable-backport: Backported in 6.6.19"
6580
6581CVE_STATUS[CVE-2024-26770] = "cpe-stable-backport: Backported in 6.6.19"
6582
6583CVE_STATUS[CVE-2024-26771] = "cpe-stable-backport: Backported in 6.6.19"
6584
6585CVE_STATUS[CVE-2024-26772] = "cpe-stable-backport: Backported in 6.6.19"
6586
6587CVE_STATUS[CVE-2024-26773] = "cpe-stable-backport: Backported in 6.6.19"
6588
6589CVE_STATUS[CVE-2024-26774] = "cpe-stable-backport: Backported in 6.6.19"
6590
6591CVE_STATUS[CVE-2024-26775] = "cpe-stable-backport: Backported in 6.6.19"
6592
6593CVE_STATUS[CVE-2024-26776] = "cpe-stable-backport: Backported in 6.6.19"
6594
6595CVE_STATUS[CVE-2024-26777] = "cpe-stable-backport: Backported in 6.6.19"
6596
6597CVE_STATUS[CVE-2024-26778] = "cpe-stable-backport: Backported in 6.6.19"
6598
6599CVE_STATUS[CVE-2024-26779] = "cpe-stable-backport: Backported in 6.6.19"
6600
6601CVE_STATUS[CVE-2024-26780] = "fixed-version: only affects 6.8rc4 onwards"
6602
6603CVE_STATUS[CVE-2024-26781] = "fixed-version: only affects 6.8rc6 onwards"
6604
6605CVE_STATUS[CVE-2024-26782] = "cpe-stable-backport: Backported in 6.6.21"
6606
6607CVE_STATUS[CVE-2024-26783] = "cpe-stable-backport: Backported in 6.6.22"
6608
6609# CVE-2024-26784 needs backporting (fixed from 6.8rc7)
6610
6611# CVE-2024-26785 needs backporting (fixed from 6.8rc7)
6612
6613CVE_STATUS[CVE-2024-26786] = "cpe-stable-backport: Backported in 6.6.21"
6614
6615CVE_STATUS[CVE-2024-26787] = "cpe-stable-backport: Backported in 6.6.21"
6616
6617CVE_STATUS[CVE-2024-26788] = "cpe-stable-backport: Backported in 6.6.21"
6618
6619CVE_STATUS[CVE-2024-26789] = "cpe-stable-backport: Backported in 6.6.21"
6620
6621CVE_STATUS[CVE-2024-26790] = "cpe-stable-backport: Backported in 6.6.21"
6622
6623CVE_STATUS[CVE-2024-26791] = "cpe-stable-backport: Backported in 6.6.21"
6624
6625CVE_STATUS[CVE-2024-26792] = "fixed-version: only affects 6.8rc4 onwards"
6626
6627CVE_STATUS[CVE-2024-26793] = "cpe-stable-backport: Backported in 6.6.21"
6628
6629CVE_STATUS[CVE-2024-26794] = "fixed-version: only affects 6.8rc6 onwards"
6630
6631CVE_STATUS[CVE-2024-26795] = "cpe-stable-backport: Backported in 6.6.21"
6632
6633CVE_STATUS[CVE-2024-26796] = "cpe-stable-backport: Backported in 6.6.21"
6634
6635# CVE-2024-26797 needs backporting (fixed from 6.8rc7)
6636
6637CVE_STATUS[CVE-2024-26798] = "cpe-stable-backport: Backported in 6.6.21"
6638
6639CVE_STATUS[CVE-2024-26799] = "cpe-stable-backport: Backported in 6.6.21"
6640
6641CVE_STATUS[CVE-2024-26800] = "fixed-version: only affects 6.8rc5 onwards"
6642
6643CVE_STATUS[CVE-2024-26801] = "cpe-stable-backport: Backported in 6.6.21"
6644
6645CVE_STATUS[CVE-2024-26802] = "cpe-stable-backport: Backported in 6.6.21"
6646
6647CVE_STATUS[CVE-2024-26803] = "cpe-stable-backport: Backported in 6.6.21"
6648
6649CVE_STATUS[CVE-2024-26804] = "cpe-stable-backport: Backported in 6.6.21"
6650
6651CVE_STATUS[CVE-2024-26805] = "cpe-stable-backport: Backported in 6.6.21"
6652
6653# CVE-2024-26806 needs backporting (fixed from 6.8rc7)
6654
6655CVE_STATUS[CVE-2024-26807] = "cpe-stable-backport: Backported in 6.6.21"
6656
6657CVE_STATUS[CVE-2024-26808] = "cpe-stable-backport: Backported in 6.6.15"
6658
6659CVE_STATUS[CVE-2024-26809] = "cpe-stable-backport: Backported in 6.6.23"
6660
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
index a44a08451a..ea429692d8 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.6.bb
@@ -14,13 +14,13 @@ python () {
14 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") 14 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
15} 15}
16 16
17SRCREV_machine ?= "19813826de57a6425518c7b3daf8dd6a04d2321f" 17SRCREV_machine ?= "99d3632c1cf7688066e57aea89f9adfe8d1a5ca5"
18SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" 18SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3"
19 19
20SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ 20SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \
21 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" 21 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
22 22
23LINUX_VERSION ?= "6.6.23" 23LINUX_VERSION ?= "6.6.29"
24 24
25LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" 25LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
26 26
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
index db9e252572..bdad73bbbc 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.6.bb
@@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc
8# CVE exclusions 8# CVE exclusions
9include recipes-kernel/linux/cve-exclusion_6.6.inc 9include recipes-kernel/linux/cve-exclusion_6.6.inc
10 10
11LINUX_VERSION ?= "6.6.23" 11LINUX_VERSION ?= "6.6.29"
12LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" 12LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
13 13
14DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" 14DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native"
17KMETA = "kernel-meta" 17KMETA = "kernel-meta"
18KCONF_BSP_AUDIT_LEVEL = "2" 18KCONF_BSP_AUDIT_LEVEL = "2"
19 19
20SRCREV_machine ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 20SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
21SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" 21SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3"
22 22
23PV = "${LINUX_VERSION}+git" 23PV = "${LINUX_VERSION}+git"
24 24
diff --git a/meta/recipes-kernel/linux/linux-yocto_6.6.bb b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
index 43696db59b..12197ba414 100644
--- a/meta/recipes-kernel/linux/linux-yocto_6.6.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_6.6.bb
@@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.6/standard/base"
18KBRANCH:qemuloongarch64 ?= "v6.6/standard/base" 18KBRANCH:qemuloongarch64 ?= "v6.6/standard/base"
19KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64" 19KBRANCH:qemumips64 ?= "v6.6/standard/mti-malta64"
20 20
21SRCREV_machine:qemuarm ?= "ceb94a85299b59d8840ed7ed392b1d3e4c727678" 21SRCREV_machine:qemuarm ?= "45982c347ee123883a88f220d1d9a740e2c2b959"
22SRCREV_machine:qemuarm64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 22SRCREV_machine:qemuarm64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
23SRCREV_machine:qemuloongarch64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 23SRCREV_machine:qemuloongarch64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
24SRCREV_machine:qemumips ?= "c79ffc89f8909f60de52005ef258db9752634eda" 24SRCREV_machine:qemumips ?= "738f344ef6da38ebf6fcca87b701281c930b16e4"
25SRCREV_machine:qemuppc ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 25SRCREV_machine:qemuppc ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
26SRCREV_machine:qemuriscv64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 26SRCREV_machine:qemuriscv64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
27SRCREV_machine:qemuriscv32 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 27SRCREV_machine:qemuriscv32 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
28SRCREV_machine:qemux86 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 28SRCREV_machine:qemux86 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
29SRCREV_machine:qemux86-64 ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 29SRCREV_machine:qemux86-64 ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
30SRCREV_machine:qemumips64 ?= "b0a73fa83073c8d7d7bc917bcbeac88d296ebe38" 30SRCREV_machine:qemumips64 ?= "7f4b889b7acb9fe36e290bf40c2e9b6cec523f6d"
31SRCREV_machine ?= "2d01bc1d4eeade12518371139dd24a21438f523c" 31SRCREV_machine ?= "6655dc03f5de7bb734da3ec8eb97f9be281dfbdb"
32SRCREV_meta ?= "f7f00b22efcfcae6489e9ec7db7002685fbc078b" 32SRCREV_meta ?= "a78c74a3510067017dda1926f88bd914f0a053b3"
33 33
34# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll 34# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll
35# get the <version>/base branch, which is pure upstream -stable, and the same 35# get the <version>/base branch, which is pure upstream -stable, and the same
36# meta SRCREV as the linux-yocto-standard builds. Select your version using the 36# meta SRCREV as the linux-yocto-standard builds. Select your version using the
37# normal PREFERRED_VERSION settings. 37# normal PREFERRED_VERSION settings.
38BBCLASSEXTEND = "devupstream:target" 38BBCLASSEXTEND = "devupstream:target"
39SRCREV_machine:class-devupstream ?= "5c7587f69194bc9fc714953ab4c7203e6e68885b" 39SRCREV_machine:class-devupstream ?= "a3463f08104612fc979c41fa54733e925205d3d7"
40PN:class-devupstream = "linux-yocto-upstream" 40PN:class-devupstream = "linux-yocto-upstream"
41KBRANCH:class-devupstream = "v6.6/base" 41KBRANCH:class-devupstream = "v6.6/base"
42 42
@@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
44 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https" 44 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.6;destsuffix=${KMETA};protocol=https"
45 45
46LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" 46LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46"
47LINUX_VERSION ?= "6.6.23" 47LINUX_VERSION ?= "6.6.29"
48 48
49PV = "${LINUX_VERSION}+git" 49PV = "${LINUX_VERSION}+git"
50 50
diff --git a/meta/recipes-kernel/lttng/lttng-tools_2.13.13.bb b/meta/recipes-kernel/lttng/lttng-tools_2.13.13.bb
index 174dec036e..e73dd4801a 100644
--- a/meta/recipes-kernel/lttng/lttng-tools_2.13.13.bb
+++ b/meta/recipes-kernel/lttng/lttng-tools_2.13.13.bb
@@ -69,7 +69,7 @@ PRIVATE_LIBS:${PN}-ptest = "libfoo.so"
69do_install:append () { 69do_install:append () {
70 # install systemd unit file 70 # install systemd unit file
71 install -d ${D}${systemd_system_unitdir} 71 install -d ${D}${systemd_system_unitdir}
72 install -m 0644 ${WORKDIR}/lttng-sessiond.service ${D}${systemd_system_unitdir} 72 install -m 0644 ${UNPACKDIR}/lttng-sessiond.service ${D}${systemd_system_unitdir}
73} 73}
74 74
75do_install_ptest () { 75do_install_ptest () {
diff --git a/meta/recipes-kernel/lttng/lttng-ust_2.13.7.bb b/meta/recipes-kernel/lttng/lttng-ust_2.13.8.bb
index 9509185bad..dddd3a5004 100644
--- a/meta/recipes-kernel/lttng/lttng-ust_2.13.7.bb
+++ b/meta/recipes-kernel/lttng/lttng-ust_2.13.8.bb
@@ -34,7 +34,7 @@ SRC_URI = "https://lttng.org/files/lttng-ust/lttng-ust-${PV}.tar.bz2 \
34 file://0001-Makefile.am-update-rpath-link.patch \ 34 file://0001-Makefile.am-update-rpath-link.patch \
35 " 35 "
36 36
37SRC_URI[sha256sum] = "5fb4f17c307c8c1b79c68561e89be9562d07e7425bf40e728c4d66755342a5eb" 37SRC_URI[sha256sum] = "d4ef98dab9a37ad4f524ccafdfd50af4f266039b528dd5afabce78e49024d937"
38 38
39CVE_PRODUCT = "ust" 39CVE_PRODUCT = "ust"
40 40
diff --git a/meta/recipes-kernel/modutils-initscripts/modutils-initscripts.bb b/meta/recipes-kernel/modutils-initscripts/modutils-initscripts.bb
index b630a402ff..0a05770408 100644
--- a/meta/recipes-kernel/modutils-initscripts/modutils-initscripts.bb
+++ b/meta/recipes-kernel/modutils-initscripts/modutils-initscripts.bb
@@ -17,7 +17,7 @@ do_compile () {
17 17
18do_install () { 18do_install () {
19 install -d ${D}${sysconfdir}/init.d/ 19 install -d ${D}${sysconfdir}/init.d/
20 install -m 0755 ${WORKDIR}/modutils.sh ${D}${sysconfdir}/init.d/ 20 install -m 0755 ${S}/modutils.sh ${D}${sysconfdir}/init.d/
21} 21}
22 22
23PACKAGE_WRITE_DEPS:append = " ${@bb.utils.contains('DISTRO_FEATURES','systemd','systemd-systemctl-native','',d)}" 23PACKAGE_WRITE_DEPS:append = " ${@bb.utils.contains('DISTRO_FEATURES','systemd','systemd-systemctl-native','',d)}"