From 51b95cf1e7e613043795b564311971450b14fd8e Mon Sep 17 00:00:00 2001 From: saloni Date: Fri, 5 Feb 2021 21:07:12 +0530 Subject: libgcrypt: Whitelisted CVEs Whitelisted below CVEs: 1. CVE-2018-12433 Link: https://security-tracker.debian.org/tracker/CVE-2018-12433 Link: https://nvd.nist.gov/vuln/detail/CVE-2018-12433 CVE-2018-12433 is marked disputed and ignored by NVD as it does not impact crypt libraries for any distros and hence, can be safely marked whitelisted. 2. CVE-2018-12438 Link: https://security-tracker.debian.org/tracker/CVE-2018-12438 Link: https://ubuntu.com/security/CVE-2018-12438 CVE-2018-12438 was reported for affecting openjdk crypt libraries but there are no details available on which openjdk versions are affected and does not directly affect libgcrypt or any specific yocto distributions, hence, can be whitelisted. (From OE-Core rev: 2943efe3f56d394308f9364b439c25f6a7613288) Signed-off-by: Saloni Jain Signed-off-by: Richard Purdie --- meta/recipes-support/libgcrypt/libgcrypt_1.8.7.bb | 3 +++ 1 file changed, 3 insertions(+) (limited to 'meta/recipes-support/libgcrypt') diff --git a/meta/recipes-support/libgcrypt/libgcrypt_1.8.7.bb b/meta/recipes-support/libgcrypt/libgcrypt_1.8.7.bb index 0cad41dfa9..7db624a09b 100644 --- a/meta/recipes-support/libgcrypt/libgcrypt_1.8.7.bb +++ b/meta/recipes-support/libgcrypt/libgcrypt_1.8.7.bb @@ -28,6 +28,9 @@ SRC_URI = "${GNUPG_MIRROR}/libgcrypt/libgcrypt-${PV}.tar.bz2 \ " SRC_URI[sha256sum] = "03b70f028299561b7034b8966d7dd77ef16ed139c43440925fe8782561974748" +# Below whitelisted CVEs are disputed and not affecting crypto libraries for any distro. +CVE_CHECK_WHITELIST += "CVE-2018-12433 CVE-2018-12438" + BINCONFIG = "${bindir}/libgcrypt-config" inherit autotools texinfo binconfig-disabled pkgconfig -- cgit v1.2.3-54-g00ecf