blob: a281a8ac65c82c32953e01f270b232b9ac352524 [file] [log] [blame]
William A. Kennington IIIac69b482021-06-02 12:28:27 -07001# This file contains a list of CVE's where resolution has proven to be impractical
2# or there is no reasonable action the Yocto Project can take to resolve the issue.
3# It contains all the information we are aware of about an issue and analysis about
4# why we believe it can't be fixed/handled. Additional information is welcome through
5# patches to the file.
6#
7# Include this file in your local.conf or distro.conf to exclude these CVE's
8# from the cve-check results or add to the bitbake command with:
9# -R conf/distro/include/cve-extra-exclusions.inc
10#
11# The file is not included by default since users should review this data to ensure
12# it matches their expectations and usage of the project.
13#
14# We may also include "in-flight" information about current/ongoing CVE work with
15# the aim of sharing that work and ensuring we don't duplicate it.
16#
17
18
19# strace https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2000-0006
20# CVE is more than 20 years old with no resolution evident
21# broken links in CVE database references make resolution impractical
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000022CVE_CHECK_IGNORE += "CVE-2000-0006"
William A. Kennington IIIac69b482021-06-02 12:28:27 -070023
24# epiphany https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0238
25# The issue here is spoofing of domain names using characters from other character sets.
26# There has been much discussion amongst the epiphany and webkit developers and
27# whilst there are improvements about how domains are handled and displayed to the user
28# there is unlikely ever to be a single fix to webkit or epiphany which addresses this
Andrew Geissler9aee5002022-03-30 16:27:02 +000029# problem. Ignore this CVE as there isn't any mitigation or fix or way to progress this further
William A. Kennington IIIac69b482021-06-02 12:28:27 -070030# we can seem to take.
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000031CVE_CHECK_IGNORE += "CVE-2005-0238"
William A. Kennington IIIac69b482021-06-02 12:28:27 -070032
33# glibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4756
34# Issue is memory exhaustion via glob() calls, e.g. from within an ftp server
35# Best discussion in https://bugzilla.redhat.com/show_bug.cgi?id=681681
36# Upstream don't see it as a security issue, ftp servers shouldn't be passing
37# this to libc glob. Exclude as upstream have no plans to add BSD's GLOB_LIMIT or similar
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000038CVE_CHECK_IGNORE += "CVE-2010-4756"
William A. Kennington IIIac69b482021-06-02 12:28:27 -070039
40# go https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29509
41# go https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29511
42# The encoding/xml package in go can potentially be used for security exploits if not used correctly
43# CVE applies to a netapp product as well as flagging a general issue. We don't ship anything
44# exposing this interface in an exploitable way
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000045CVE_CHECK_IGNORE += "CVE-2020-29509 CVE-2020-29511"
William A. Kennington IIIac69b482021-06-02 12:28:27 -070046
Andrew Geissler595f6302022-01-24 19:11:47 +000047# db
48# Since Oracle relicensed bdb, the open source community is slowly but surely replacing bdb with
49# supported and open source friendly alternatives. As a result these CVEs are unlikely to ever be fixed.
Andrew Geissler7e0e3c02022-02-25 20:34:39 +000050CVE_CHECK_IGNORE += "CVE-2015-2583 CVE-2015-2624 CVE-2015-2626 CVE-2015-2640 CVE-2015-2654 \
Andrew Geissler595f6302022-01-24 19:11:47 +000051CVE-2015-2656 CVE-2015-4754 CVE-2015-4764 CVE-2015-4774 CVE-2015-4775 CVE-2015-4776 CVE-2015-4777 \
52CVE-2015-4778 CVE-2015-4779 CVE-2015-4780 CVE-2015-4781 CVE-2015-4782 CVE-2015-4783 CVE-2015-4784 \
53CVE-2015-4785 CVE-2015-4786 CVE-2015-4787 CVE-2015-4788 CVE-2015-4789 CVE-2015-4790 CVE-2016-0682 \
54CVE-2016-0689 CVE-2016-0692 CVE-2016-0694 CVE-2016-3418 CVE-2020-2981"
William A. Kennington IIIac69b482021-06-02 12:28:27 -070055
Andrew Geissler78b72792022-06-14 06:47:25 -050056
57#
58# Kernel CVEs, e.g. linux-yocto*
59#
60# For OE-Core our policy is to stay as close to the kernel stable releases as we can. This should
61# ensure the bulk of the major kernel CVEs are fixed and we don't dive into each individual issue
62# as the stable maintainers are much more able to do that.
63#
64# Rather than just ignore all kernel CVEs, list the ones we ignore on this basis here, allowing new
65# issues to be visible. If anyone wishes to clean up CPE entries with NIST for these, we'd
66# welcome than and then entries can likely be removed from here.
67#
68# 1999-2010
69CVE_CHECK_IGNORE += "CVE-1999-0524 CVE-1999-0656 CVE-2006-2932 CVE-2007-2764 CVE-2007-4998 CVE-2008-2544 \
70 CVE-2008-4609 CVE-2010-0298 CVE-2010-4563"
71# 2011-2017
72CVE_CHECK_IGNORE += "CVE-2011-0640 CVE-2014-2648 CVE-2014-8171 CVE-2016-0774 CVE-2016-3695 CVE-2016-3699 \
73 CVE-2017-1000255 CVE-2017-1000377 CVE-2017-5897 CVE-2017-6264"
74# 2018
75CVE_CHECK_IGNORE += "CVE-2018-1000026 CVE-2018-10840 CVE-2018-10876 CVE-2018-10882 CVE-2018-10901 CVE-2018-10902 \
76 CVE-2018-14625 CVE-2018-16880 CVE-2018-16884 CVE-2018-5873 CVE-2018-6559"
77# 2019
78CVE_CHECK_IGNORE += "CVE-2019-10126 CVE-2019-14899 CVE-2019-18910 CVE-2019-3016 CVE-2019-3819 CVE-2019-3846 CVE-2019-3887"
79# 2020
80CVE_CHECK_IGNORE += "CVE-2020-10732 CVE-2020-10742 CVE-2020-16119 CVE-2020-1749 CVE-2020-25672 CVE-2020-27820 CVE-2020-35501 CVE-2020-8834"
Andrew Geissler6aa7eec2023-03-03 12:41:14 -060081
82# https://nvd.nist.gov/vuln/detail/CVE-2020-27784
83# Introduced in version v4.1 b26394bd567e5ebe57ec4dee7fe6cd14023c96e9
84# Patched in kernel since v5.10 e8d5f92b8d30bb4ade76494490c3c065e12411b1
85# Backported in version v5.4.73 e9e791f5c39ab30e374a3b1a9c25ca7ff24988f3
86CVE_CHECK_IGNORE += "CVE-2020-27784"
87
Andrew Geissler78b72792022-06-14 06:47:25 -050088# 2021
89CVE_CHECK_IGNORE += "CVE-2021-20194 CVE-2021-20226 CVE-2021-20265 CVE-2021-3564 CVE-2021-3743 CVE-2021-3847 CVE-2021-4002 \
90 CVE-2021-4090 CVE-2021-4095 CVE-2021-4197 CVE-2021-4202 CVE-2021-44879 CVE-2021-45402"
Andrew Geissler6aa7eec2023-03-03 12:41:14 -060091
92# https://nvd.nist.gov/vuln/detail/CVE-2021-3669
93# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
94# Patched in kernel since v5.15 20401d1058f3f841f35a594ac2fc1293710e55b9
95CVE_CHECK_IGNORE += "CVE-2021-3669"
96
97# https://nvd.nist.gov/vuln/detail/CVE-2021-3759
98# Introduced in version v4.5 a9bb7e620efdfd29b6d1c238041173e411670996
99# Patched in kernel since v5.15 18319498fdd4cdf8c1c2c48cd432863b1f915d6f
100# Backported in version v5.4.224 bad83d55134e647a739ebef2082541963f2cbc92
101# Backported in version v5.10.154 836686e1a01d7e2fda6a5a18252243ff30a6e196
102CVE_CHECK_IGNORE += "CVE-2021-3759"
103
104# https://nvd.nist.gov/vuln/detail/CVE-2021-4218
105# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
106# Patched in kernel since v5.8 32927393dc1ccd60fb2bdc05b9e8e88753761469
107CVE_CHECK_IGNORE += "CVE-2021-4218"
108
Andrew Geissler78b72792022-06-14 06:47:25 -0500109# 2022
110CVE_CHECK_IGNORE += "CVE-2022-0185 CVE-2022-0264 CVE-2022-0286 CVE-2022-0330 CVE-2022-0382 CVE-2022-0433 CVE-2022-0435 \
111 CVE-2022-0492 CVE-2022-0494 CVE-2022-0500 CVE-2022-0516 CVE-2022-0617 CVE-2022-0742 CVE-2022-0854 \
112 CVE-2022-0995 CVE-2022-0998 CVE-2022-1011 CVE-2022-1015 CVE-2022-1048 CVE-2022-1055 CVE-2022-1195 \
113 CVE-2022-1353 CVE-2022-24122 CVE-2022-24448 CVE-2022-24958 CVE-2022-24959 CVE-2022-25258 CVE-2022-25265 \
114 CVE-2022-25375 CVE-2022-26490 CVE-2022-26878 CVE-2022-26966 CVE-2022-27223 CVE-2022-27666 CVE-2022-27950 \
115 CVE-2022-28356 CVE-2022-28388 CVE-2022-28389 CVE-2022-28390 CVE-2022-28796 CVE-2022-28893 CVE-2022-29156 \
116 CVE-2022-29582 CVE-2022-29968"
117
Andrew Geissler6aa7eec2023-03-03 12:41:14 -0600118# https://nvd.nist.gov/vuln/detail/CVE-2022-0480
119# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
120# Patched in kernel since v5.15 0f12156dff2862ac54235fc72703f18770769042
121CVE_CHECK_IGNORE += "CVE-2022-0480"
122
123# https://nvd.nist.gov/vuln/detail/CVE-2022-1184
124# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
125# Patched in kernel since v5.19 46c116b920ebec58031f0a78c5ea9599b0d2a371
126# Backported in version v5.4.198 17034d45ec443fb0e3c0e7297f9cd10f70446064
127# Backported in version v5.10.121 da2f05919238c7bdc6e28c79539f55c8355408bb
128# Backported in version v5.15.46 ca17db384762be0ec38373a12460081d22a8b42d
129CVE_CHECK_IGNORE += "CVE-2022-1184"
130
131# https://nvd.nist.gov/vuln/detail/CVE-2022-1462
132# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
133# Patched in kernel since v5.19 a501ab75e7624d133a5a3c7ec010687c8b961d23
134# Backported in version v5.4.208 f7785092cb7f022f59ebdaa181651f7c877df132
135# Backported in version v5.10.134 08afa87f58d83dfe040572ed591b47e8cb9e225c
136# Backported in version v5.15.58 b2d1e4cd558cffec6bfe318f5d74e6cffc374d29
137CVE_CHECK_IGNORE += "CVE-2022-1462"
138
139# https://nvd.nist.gov/vuln/detail/CVE-2022-2308
140# Introduced in version v5.15 c8a6153b6c59d95c0e091f053f6f180952ade91e
141# Patched in kernel since v6.0 46f8a29272e51b6df7393d58fc5cb8967397ef2b
142# Backported in version v5.15.72 dc248ddf41eab4566e95b1ee2433c8a5134ad94a
143# Backported in version v5.19.14 38d854c4a11c3bbf6a96ea46f14b282670c784ac
144CVE_CHECK_IGNORE += "CVE-2022-2308"
145
146# https://nvd.nist.gov/vuln/detail/CVE-2022-2327
147# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
148# Patched in kernel since v5.10.125 df3f3bb5059d20ef094d6b2f0256c4bf4127a859
149CVE_CHECK_IGNORE += "CVE-2022-2327"
150
151# https://nvd.nist.gov/vuln/detail/CVE-2022-2663
152# Introduced in version v2.6.20 869f37d8e48f3911eb70f38a994feaa8f8380008
153# Patched in kernel since v6.0 0efe125cfb99e6773a7434f3463f7c2fa28f3a43
154# Backported in version v5.4.213 36f7b71f8ad8e4d224b45f7d6ecfeff63b091547
155# Backported in version v5.10.143 e12ce30fe593dd438c5b392290ad7316befc11ca
156# Backported in version v5.15.68 451c9ce1e2fc9b9e40303bef8e5a0dca1a923cc4
157# Backported in version v5.19.9 6cf0609154b2ce8d3ae160e7506ab316400a8d3d
158CVE_CHECK_IGNORE += "CVE-2022-2663"
159
160# https://nvd.nist.gov/vuln/detail/CVE-2022-2785
161# Introduced in version v5.18 b1d18a7574d0df5eb4117c14742baf8bc2b9bb74
162# Patched in kernel since v6.0 86f44fcec22ce2979507742bc53db8400e454f46
163# Backported in version v5.19.4 b429d0b9a7a0f3dddb1f782b72629e6353f292fd
164CVE_CHECK_IGNORE += "CVE-2022-2785"
165
166# https://nvd.nist.gov/vuln/detail/CVE-2022-3176
167# Introduced in version v5.1 221c5eb2338232f7340386de1c43decc32682e58
168# Patched in kernel since v5.17 791f3465c4afde02d7f16cf7424ca87070b69396
169# Backported in version v5.15.65 e9d7ca0c4640cbebe6840ee3bac66a25a9bacaf5
170CVE_CHECK_IGNORE += "CVE-2022-3176"
171
172# https://nvd.nist.gov/vuln/detail/CVE-2022-3435
173# Introduced in version v5.18 6bf92d70e690b7ff12b24f4bfff5e5434d019b82
174# Breaking commit backported in v5.4.189 f5064531c23ad646da7be8b938292b00a7e61438
175# Breaking commit backported in v5.10.111 63ea57478aaa3e06a597081a0f537318fc04e49f
176# Breaking commit backported in v5.15.34 907c97986d6fa77318d17659dd76c94b65dd27c5
177# Patched in kernel since v6.1 61b91eb33a69c3be11b259c5ea484505cd79f883
178# Backported in version v5.4.226 cc3cd130ecfb8b0ae52e235e487bae3f16a24a32
179# Backported in version v5.10.158 0b5394229ebae09afc07aabccb5ffd705ffd250e
180# Backported in version v5.15.82 25174d91e4a32a24204060d283bd5fa6d0ddf133
181CVE_CHECK_IGNORE += "CVE-2022-3435"
182
183# https://nvd.nist.gov/vuln/detail/CVE-2022-3526
184# Introduced in version v5.13 427f0c8c194b22edcafef1b0a42995ddc5c2227d
185# Patched in kernel since v5.18 e16b859872b87650bb55b12cca5a5fcdc49c1442
186# Backported in version v5.15.35 8f79ce226ad2e9b2ec598de2b9560863b7549d1b
187CVE_CHECK_IGNORE += "CVE-2022-3526"
188
189# https://nvd.nist.gov/vuln/detail/CVE-2022-3534
190# Introduced in version v5.10 919d2b1dbb074d438027135ba644411931179a59
191# Patched in kernel since v6.2 93c660ca40b5d2f7c1b1626e955a8e9fa30e0749
192# Backported in version v5.10.163 c61650b869e0b6fb0c0a28ed42d928eea969afc8
193# Backported in version v5.15.86 a733bf10198eb5bb927890940de8ab457491ed3b
194# Backported in version v6.1.2 fbe08093fb2334549859829ef81d42570812597d
195CVE_CHECK_IGNORE += "CVE-2022-3534"
196
197# https://nvd.nist.gov/vuln/detail/CVE-2022-3564
198# Introduced in version v3.6 4b51dae96731c9d82f5634e75ac7ffd3b9c1b060
199# Patched in kernel since v6.1 3aff8aaca4e36dc8b17eaa011684881a80238966
200# Backported in version v5.10.154 cb1c012099ef5904cd468bdb8d6fcdfdd9bcb569
201# Backported in version v5.15.78 8278a87bb1eeea94350d675ef961ee5a03341fde
202CVE_CHECK_IGNORE += "CVE-2022-3564"
203
204# https://nvd.nist.gov/vuln/detail/CVE-2022-3619
205# Introduced in version v5.12 4d7ea8ee90e42fc75995f6fb24032d3233314528
206# Patched in kernel since v6.1 7c9524d929648935bac2bbb4c20437df8f9c3f42
207# Backported in version v5.15.78 aa16cac06b752e5f609c106735bd7838f444784c
208CVE_CHECK_IGNORE += "CVE-2022-3619"
209
210# https://nvd.nist.gov/vuln/detail/CVE-2022-3621
211# Introduced in version v2.60.30 05fe58fdc10df9ebea04c0eaed57adc47af5c184
212# Patched in kernel since v6.1 21a87d88c2253350e115029f14fe2a10a7e6c856
213# Backported in version v5.4.218 792211333ad77fcea50a44bb7f695783159fc63c
214# Backported in version v5.10.148 3f840480e31495ce674db4a69912882b5ac083f2
215# Backported in version v5.15.74 1e512c65b4adcdbdf7aead052f2162b079cc7f55
216# Backported in version v5.19.16 caf2c6b580433b3d3e413a3d54b8414a94725dcd
217CVE_CHECK_IGNORE += "CVE-2022-3621"
218
219# https://nvd.nist.gov/vuln/detail/CVE-2022-3623
220# Introduced in version v5.1 5480280d3f2d11d47f9be59d49b20a8d7d1b33e8
221# Patched in kernel since v6.1 fac35ba763ed07ba93154c95ffc0c4a55023707f
222# Backported in version v5.4.228 176ba4c19d1bb153aa6baaa61d586e785b7d736c
223# Backported in version v5.10.159 fccee93eb20d72f5390432ecea7f8c16af88c850
224# Backported in version v5.15.78 3a44ae4afaa5318baed3c6e2959f24454e0ae4ff
225# Backported in version v5.19.17 86a913d55c89dd13ba070a87f61a493563e94b54
226CVE_CHECK_IGNORE += "CVE-2022-3623"
227
228# https://nvd.nist.gov/vuln/detail/CVE-2022-3624
229# Introduced in version v6.0 d5410ac7b0baeca91cf73ff5241d35998ecc8c9e
230# Patched in kernel since v6.0 4f5d33f4f798b1c6d92b613f0087f639d9836971
231CVE_CHECK_IGNORE += "CVE-2022-3624"
232
233# https://nvd.nist.gov/vuln/detail/CVE-2022-3625
234# Introduced in version v4.19 45f05def5c44c806f094709f1c9b03dcecdd54f0
235# Patched in kernel since v6.0 6b4db2e528f650c7fb712961aac36455468d5902
236# Backported in version v5.4.211 1ad4ba9341f15412cf86dc6addbb73871a10212f
237# Backported in version v5.10.138 0e28678a770df7989108327cfe86f835d8760c33
238# Backported in version v5.15.63 c4d09fd1e18bac11c2f7cf736048112568687301
239# Backported in version v5.19.4 26bef5616255066268c0e40e1da10cc9b78b82e9
240CVE_CHECK_IGNORE += "CVE-2022-3625"
241
242# https://nvd.nist.gov/vuln/detail/CVE-2022-3629
243# Introduced in version v3.9 d021c344051af91f42c5ba9fdedc176740cbd238
244# Patched in kernel since v6.0 7e97cfed9929eaabc41829c395eb0d1350fccb9d
245# Backported in version v5.4.211 f82f1e2042b397277cd39f16349950f5abade58d
246# Backported in version v5.10.138 38ddccbda5e8b762c8ee06670bb1f64f1be5ee50
247# Backported in version v5.15.63 e4c0428f8a6fc8c218d7fd72bddd163f05b29795
248# Backported in version v5.19.4 8ff5db3c1b3d6797eda5cd326dcd31b9cd1c5f72
249CVE_CHECK_IGNORE += "CVE-2022-3629"
250
251# https://nvd.nist.gov/vuln/detail/CVE-2022-3630
252# Introduced in version v5.19 85e4ea1049c70fb99de5c6057e835d151fb647da
253# Patched in kernel since v6.0 fb24771faf72a2fd62b3b6287af3c610c3ec9cf1
254# Backported in version v5.19.4 7a369dc87b66acc85d0cffcf39984344a203e20b
255CVE_CHECK_IGNORE += "CVE-2022-3630"
256
257# https://nvd.nist.gov/vuln/detail/CVE-2022-3633
258# Introduced in version v5.4 9d71dd0c70099914fcd063135da3c580865e924c
259# Patched in kernel since v6.0 8c21c54a53ab21842f5050fa090f26b03c0313d6
260# Backported in version v5.4.211 04e41b6bacf474f5431491f92e981096e8cc8e93
261# Backported in version v5.10.138 a220ff343396bae8d3b6abee72ab51f1f34b3027
262# Backported in version v5.15.63 98dc8fb08299ab49e0b9c08daedadd2f4de1a2f2
263# Backported in version v5.19.4 a0278dbeaaf7ca60346c62a9add65ae7d62564de
264CVE_CHECK_IGNORE += "CVE-2022-3633"
265
266# https://nvd.nist.gov/vuln/detail/CVE-2022-3635
267# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
268# Patched in kernel since v6.0 3f4093e2bf4673f218c0bf17d8362337c400e77b
269# Backported in version v5.4.211 9a6cbaa50f263b12df18a051b37f3f42f9fb5253
270# Backported in version v5.10.138 a0ae122e9aeccbff75014c4d36d11a9d32e7fb5e
271# Backported in version v5.15.63 a5d7ce086fe942c5ab422fd2c034968a152be4c4
272# Backported in version v5.19.4 af412b252550f9ac36d9add7b013c2a2c3463835
273CVE_CHECK_IGNORE += "CVE-2022-3635"
274
275# https://nvd.nist.gov/vuln/detail/CVE-2022-3636
276# Introduced in version v5.19 33fc42de33278b2b3ec6f3390512987bc29a62b7
277# Patched in kernel since v5.19 17a5f6a78dc7b8db385de346092d7d9f9dc24df6
278CVE_CHECK_IGNORE += "CVE-2022-3636"
279
280# https://nvd.nist.gov/vuln/detail/CVE-2022-3640
281# Introduced in version v5.19 d0be8347c623e0ac4202a1d4e0373882821f56b0
282# Breaking commit backported in v5.4.209 098e07ef0059296e710a801cdbd74b59016e6624
283# Breaking commit backported in v5.10.135 de5d4654ac6c22b1be756fdf7db18471e7df01ea
284# Breaking commit backported in v5.15.59 f32d5615a78a1256c4f557ccc6543866e75d03f4
285# Patched in kernel since v6.1 0d0e2d032811280b927650ff3c15fe5020e82533
286# Backported in version v5.4.224 c1f594dddd9ffd747c39f49cc5b67a9b7677d2ab
287# Backported in version v5.10.154 d9ec6e2fbd4a565b2345d4852f586b7ae3ab41fd
288# Backported in version v5.15.78 a3a7b2ac64de232edb67279e804932cb42f0b52a
289CVE_CHECK_IGNORE += "CVE-2022-3640"
290
291# https://nvd.nist.gov/vuln/detail/CVE-2022-3646
292# Introduced in version v2.6.30 9ff05123e3bfbb1d2b68ba1d9bf1f7d1dffc1453
293# Patched in kernel since v6.1 d0d51a97063db4704a5ef6bc978dddab1636a306
294# Backported in version v5.4.218 b7e409d11db9ce9f8bc05fcdfa24d143f60cd393
295# Backported in version v5.10.148 aad4c997857f1d4b6c1e296c07e4729d3f8058ee
296# Backported in version v5.15.74 44b1ee304bac03f1b879be5afe920e3a844e40fc
297# Backported in version v5.19.16 4755fcd844240857b525f6e8d8b65ee140fe9570
298CVE_CHECK_IGNORE += "CVE-2022-3646"
299
300# https://nvd.nist.gov/vuln/detail/CVE-2022-3649
301# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
302# Patched in kernel since v6.1 d325dc6eb763c10f591c239550b8c7e5466a5d09
303# Backported in version v5.4.220 d1c2d820a2cd73867b7d352e89e92fb3ac29e926
304# Backported in version v5.10.148 21ee3cffed8fbabb669435facfd576ba18ac8652
305# Backported in version v5.15.74 cb602c2b654e26763226d8bd27a702f79cff4006
306# Backported in version v5.19.16 394b2571e9a74ddaed55aa9c4d0f5772f81c21e4
307CVE_CHECK_IGNORE += "CVE-2022-3649"
308
309# https://nvd.nist.gov/vuln/detail/CVE-2022-4382
310# Introduced in version v5.3 e5d82a7360d124ae1a38c2a5eac92ba49b125191
311# Patched in kernel since v6.2-rc5 d18dcfe9860e842f394e37ba01ca9440ab2178f4
312# Backported in version v5.4.230 9a39f4626b361ee7aa10fd990401c37ec3b466ae
313# Backported in version v5.10.165 856e4b5e53f21edbd15d275dde62228dd94fb2b4
314# Backported in version v5.15.90 a2e075f40122d8daf587db126c562a67abd69cf9
315# Backported in version v6.1.8 616fd34d017000ecf9097368b13d8a266f4920b3
316CVE_CHECK_IGNORE += "CVE-2022-4382"
317
318# https://nvd.nist.gov/vuln/detail/CVE-2022-26365
319# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
320# Patched in kernel since v5.19 2f446ffe9d737e9a844b97887919c4fda18246e7
321# Backported in version v5.4.204 42112e8f94617d83943f8f3b8de2b66041905506
322# Backported in version v5.10.129 cfea428030be836d79a7690968232bb7fa4410f1
323# Backported in version v5.15.53 7ed65a4ad8fa9f40bc3979b32c54243d6a684ec9
324CVE_CHECK_IGNORE += "CVE-2022-26365"
325
326# https://nvd.nist.gov/vuln/detail/CVE-2022-33740
327# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
328# Patched in kernel since v5.19 307c8de2b02344805ebead3440d8feed28f2f010
329# Backported in version v5.4.204 04945b5beb73019145ac17a2565526afa7293c14
330# Backported in version v5.10.129 728d68bfe68d92eae1407b8a9edc7817d6227404
331# Backported in version v5.15.53 5dd0993c36832d33820238fc8dc741ba801b7961
332CVE_CHECK_IGNORE += "CVE-2022-33740"
333
334# https://nvd.nist.gov/vuln/detail/CVE-2022-33741
335# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
336# Patched in kernel since v5.19 4491001c2e0fa69efbb748c96ec96b100a5cdb7e
337# Backported in version v5.4.204 ede57be88a5fff42cd00e6bcd071503194d398dd
338# Backported in version v5.10.129 4923217af5742a796821272ee03f8d6de15c0cca
339# Backported in version v5.15.53 ed3cfc690675d852c3416aedb271e0e7d179bf49
340CVE_CHECK_IGNORE += "CVE-2022-33741"
341
342# https://nvd.nist.gov/vuln/detail/CVE-2022-33742
343# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
344# Patched in kernel since v5.19 2400617da7eebf9167d71a46122828bc479d64c9
345# Backported in version v5.4.204 60ac50daad36ef3fe9d70d89cfe3b95d381db997
346# Backported in version v5.10.129 cbbd2d2531539212ff090aecbea9877c996e6ce6
347# Backported in version v5.15.53 6d0a9127279a4533815202e30ad1b3a39f560ba3
348CVE_CHECK_IGNORE += "CVE-2022-33742"
349
350# https://nvd.nist.gov/vuln/detail/CVE-2022-42895
351# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
352# Patched in kernel since v6.1 b1a2cd50c0357f243b7435a732b4e62ba3157a2e
353# Backported in version v5.15.78 3e4697ffdfbb38a2755012c4e571546c89ab6422
354# Backported in version v5.10.154 26ca2ac091b49281d73df86111d16e5a76e43bd7
355# Backported in version v5.4.224 6949400ec9feca7f88c0f6ca5cb5fdbcef419c89
356CVE_CHECK_IGNORE += "CVE-2022-42895"
357
358# https://nvd.nist.gov/vuln/detail/CVE-2022-42896
359# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
360# Patched in kernel since v6.1 711f8c3fb3db61897080468586b970c87c61d9e4
361# Backported in version v5.4.226 0d87bb6070361e5d1d9cb391ba7ee73413bc109b
362# Backported in version v5.10.154 6b6f94fb9a74dd2891f11de4e638c6202bc89476
363# Backported in version v5.15.78 81035e1201e26d57d9733ac59140a3e29befbc5a
364CVE_CHECK_IGNORE += "CVE-2022-42896"
365
366
367# 2023
368# https://nvd.nist.gov/vuln/detail/CVE-2023-0266
369# Introduced in version v2.6.12 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2
370# Patched in kernel since v6.2 56b88b50565cd8b946a2d00b0c83927b7ebb055e
371# Backported in version v5.15.88 26350c21bc5e97a805af878e092eb8125843fe2c
372# Backported in version v6.1.6 d6ad4bd1d896ae1daffd7628cd50f124280fb8b1
373CVE_CHECK_IGNORE += "CVE-2023-0266"
374
375# https://nvd.nist.gov/vuln/detail/CVE-2023-0394
376# Introduced in version 2.6.12 357b40a18b04c699da1d45608436e9b76b50e251
377# Patched in kernel since v6.2 cb3e9864cdbe35ff6378966660edbcbac955fe17
378# Backported in version v5.4.229 3998dba0f78a59922b0ef333ccfeb58d9410cd3d
379# Backported in version v5.10.164 6c9e2c11c33c35563d34d12b343d43b5c12200b5
380# Backported in version v5.15.89 456e3794e08a0b59b259da666e31d0884b376bcf
381# Backported in version v6.1.7 0afa5f0736584411771299074bbeca8c1f9706d4
382CVE_CHECK_IGNORE += "CVE-2023-0394"
383
384# Wrong CPE in NVD database
385# https://nvd.nist.gov/vuln/detail/CVE-2022-3563
386# https://nvd.nist.gov/vuln/detail/CVE-2022-3637
387# Those issue do not affect the kernel, patchs listed on CVE pages links to https://git.kernel.org/pub/scm/bluetooth/bluez.git
388CVE_CHECK_IGNORE += "CVE-2022-3563 CVE-2022-3637"
William A. Kennington IIIac69b482021-06-02 12:28:27 -0700389
390# qemu:qemu-native:qemu-system-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20255
391# There was a proposed patch https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
Andrew Geissler615f2f12022-07-15 14:00:58 -0500392# qemu maintainers say the patch is incorrect and should not be applied
393# Ignore from OE's perspectivee as the issue is of low impact, at worst sitting in an infinite loop rather than exploitable
394CVE_CHECK_IGNORE += "CVE-2021-20255"
William A. Kennington IIIac69b482021-06-02 12:28:27 -0700395
Andrew Geissler615f2f12022-07-15 14:00:58 -0500396# qemu:qemu-native:qemu-system-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12067
397# There was a proposed patch but rejected by upstream qemu. It is unclear if the issue can
398# still be reproduced or where exactly any bug is.
399# Ignore from OE's perspective as we'll pick up any fix when upstream accepts one.
400CVE_CHECK_IGNORE += "CVE-2019-12067"
401
402# nasm:nasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-18974
403# It is a fuzzing related buffer overflow. It is of low impact since most devices
404# wouldn't expose an assembler. The upstream is inactive and there is little to be
405# done about the bug, ignore from an OE perspective.
406CVE_CHECK_IGNORE += "CVE-2020-18974"
William A. Kennington IIIac69b482021-06-02 12:28:27 -0700407
408
409