Home
last modified time | relevance | path

Searched refs:cve (Results 1 – 25 of 77) sorted by relevance

1234

/openbmc/openbmc/poky/documentation/migration-guides/
H A Drelease-notes-4.0.14.rst9 - bind: Fix :cve:`2023-3341` and :cve:`2023-4236`
10 …: Fix :cve:`2022-44840`, :cve:`2022-45703`, :cve:`2022-47008`, :cve:`2022-47011`, :cve:`2022-47673…
12 - curl: Fix :cve:`2023-38545` and :cve:`2023-38546`
15 - glibc: Fix :cve:`2023-4806`, :cve:`2023-4813`, :cve:`2023-4911` and :cve:`2023-5156`
17 - go: Fix :cve:`2023-24538` and :cve:`2023-39318`
19 - libtiff: Fix :cve:`2022-40090` and :cve:`2023-1916`
21 - libx11: Fix :cve:`2023-43785`, :cve:`2023-43786` and :cve:`2023-43787`
23 - libxpm: Fix :cve:`2023-43788` and :cve:`2023-43789`
24 - linux-firmware: Fix :cve:`2022-40982`, :cve:`2023-20569` and :cve:`2023-20593`
26cve:`2003-1604`, :cve:`2004-0230`, :cve:`2006-3635`, :cve:`2006-5331`, :cve:`2006-6128`, :cve:`200…
[all …]
H A Drelease-notes-4.2.4.rst9 - bind: Fix :cve:`2023-3341` and :cve:`2023-4236`
12 - curl: Fix :cve:`2023-28320`, :cve:`2023-32001`, :cve:`2023-38039`, :cve:`2023-38545` and :cve:`2…
19 - glibc: Fix :cve:`2023-4527` and :cve:`2023-4806`
20 - go: Fix :cve:`2023-29409` and :cve:`2023-39533`
21 - grub: Fix :cve:`2023-4692` and :cve:`2023-4693`
27 - libx11: Fix :cve:`2023-43785`, :cve:`2023-43786` and :cve:`2023-43787`
29cve:`2003-1604`, :cve:`2004-0230`, :cve:`2006-3635`, :cve:`2006-5331`, :cve:`2006-6128`, :cve:`200…
30cve:`2019-0136`, :cve:`2019-0145`, :cve:`2019-0146`, :cve:`2019-0147`, :cve:`2019-0148`, :cve:`201…
32 - openssl: Fix :cve:`2023-2975`, :cve:`2023-3446`, :cve:`2023-3817`, :cve:`2023-4807` and :cve:`20…
39 - qemu: Fix :cve:`2023-3180`, :cve:`2023-3354` and :cve:`2023-42467`
[all …]
H A Drelease-notes-4.0.13.rst9 - bind: Fix :cve:`2023-2829`
12 - cups: Fix :cve:`2023-32360`
19 - gcc: Fix :cve:`2023-4039`
22 - glib-2.0: Fix :cve:`2023-29499`, :cve:`2023-32611`, :cve:`2023-32636`, :cve:`2023-32643` and :cv…
23 - go: Fix :cve:`2023-29409` and :cve:`2023-39319`
33cve:`2003-1604`, :cve:`2004-0230`, :cve:`2006-3635`, :cve:`2006-5331`, :cve:`2006-6128`, :cve:`200…
39 - python3-git: Fix :cve:`2022-24439` and :cve:`2023-40267`
42 - qemu: Fix :cve:`2020-14394`, :cve:`2021-3638`, :cve_mitre:`2023-2861`, :cve:`2023-3180` and :cve
43 - tiff: fix :cve:`2023-2908`, :cve:`2023-3316` and :cve:`2023-3618`
44 …vim: Fix :cve:`2023-3896`, :cve:`2023-4733`, :cve:`2023-4734`, :cve:`2023-4735`, :cve:`2023-4736`,…
[all …]
H A Drelease-notes-4.0.17.rst9 - bind: Fix :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679`, :cve:`2023-50868` and :cve:`2023…
10 - binutils: Fix :cve:`2023-39129` and :cve:`2023-39130`
14 - gdb: Fix :cve:`2023-39129` and :cve:`2023-39130`
16 - go: Fix :cve:`2023-29406`, :cve:`2023-45285`, :cve:`2023-45287`, :cve:`2023-45289`, :cve:`2023-4…
18 - libgit2: Fix :cve:`2024-24575` and :cve:`2024-24577`
21cve:`2022-36402`, :cve:`2022-40982`, :cve:`2022-47940`, :cve:`2023-1193`, :cve:`2023-1194`, :cve:`…
22cve:`2020-27418`, :cve:`2020-36766`, :cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-48619`, :cve
23cve:`2023-6040`, :cve:`2023-6121`, :cve:`2023-6606`, :cve:`2023-6817`, :cve:`2023-6915`, :cve:`202…
24cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-1508`, :cve:`2022-36402`, :cve:`2022-48619`, :cve:…
27 - qemu: Fix :cve:`2023-6693`, :cve:`2023-42467` and :cve:`2024-24474`
[all …]
H A Drelease-notes-4.0.10.rst11 - connman: Fix :cve:`2023-28488`
12 - curl: Fix :cve:`2023-27533`, :cve:`2023-27534`, :cve:`2023-27535`, :cve:`2023-27536` and :cve:`2…
13 - ffmpeg: Fix :cve:`2022-48434`
16 - git: Fix :cve:`2023-25652` and :cve:`2023-29007`
17 - go: Fix :cve:`2022-41722`, :cve:`2022-41724`, :cve:`2022-41725`, :cve:`2023-24534`, :cve:`2023-2…
18 - go: Ignore :cve:`2022-41716`
19 - libxml2: Fix :cve:`2023-28484` and :cve:`2023-29469`
20 - libxpm: Fix :cve:`2022-44617`, :cve:`2022-46285` and :cve:`2022-4883`
21cve:`2021-3759`, :cve:`2021-4135`, :cve:`2021-4155`, :cve:`2022-0168`, :cve:`2022-0171`, :cve:`202…
25 - ruby: Fix :cve:`2023-28755` and :cve:`2023-28756`
[all …]
H A Drelease-notes-4.3.4.rst9 - bind: Fix :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679` and :cve:`2023-50387`
11 - glibc: Fix :cve:`2023-6246`, :cve:`2023-6779` and :cve:`2023-6780`
12 - gnutls: Fix :cve:`2024-0553` and :cve:`2024-0567`
14 - libssh2: fix :cve:`2023-48795`
15 - libxml2: Fix :cve:`2024-25062`
16 …x-yocto/6.1: Fix :cve:`2023-6610`, :cve:`2023-6915`, :cve:`2023-46838`, :cve:`2023-50431`, :cve:`2…
17cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-36402`, :cve:`2023-5717`, :cve:`2023-6200`, :cve:`…
20 - tiff: Fix :cve:`2023-6228`, :cve:`2023-52355` and :cve:`2023-52356`
21 - vim: Fix :cve:`2024-22667`
23 …org: Fix :cve:`2023-6377`, :cve:`2023-6478`, :cve:`2023-6816`, :cve:`2024-0229`, :cve:`2024-0408`,…
[all …]
H A Drelease-notes-4.1.4.rst9cve-extra-exclusions/linux-yocto: Ignore :cve:`2020-27784`, :cve:`2021-3669`, :cve:`2021-3759`, :c…
10cve-extra-exclusions/linux-yocto 5.15: Ignore :cve:`2022-3435`, :cve:`2022-3534`, :cve:`2022-3564`…
11 - epiphany: Fix :cve:`2023-26081`
12 - git: Ignore :cve:`2023-22743`
13 - go: Fix :cve:`2022-41722`, :cve:`2022-41723`, :cve:`2022-41724`, :cve:`2022-41725` and :cve:`202…
16 - libxml2: Fix :cve:`2022-40303` and :cve:`2022-40304`
17 - openssl: Fix :cve:`2023-0464`, :cve:`2023-0465` and :cve:`2023-0466`
19 - qemu: Fix :cve:`2022-4144`
20 - screen: Fix :cve:`2023-24626`
22cve:`2022-48281`, :cve:`2023-0795`, :cve:`2023-0796`, :cve:`2023-0797`, :cve:`2023-0798`, :cve:`20…
[all …]
H A Drelease-notes-4.0.15.rst9 - avahi: Fix :cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023…
10 - binutils: Fix :cve:`2022-47007`, :cve:`2022-47010` and :cve:`2022-48064`
11 - bluez5: Fix :cve:`2023-45866`
13 - gnutls: Fix :cve:`2023-5981`
14 - go: Ignore :cve:`2023-45283` and :cve:`2023-45284`
15 - grub: Fix :cve:`2023-4692` and :cve:`2023-4693`
18 - libwebp: Fix :cve:`2023-4863`
21 - qemu: Fix :cve:`2023-1544`
23 - tiff: Fix :cve:`2023-41175`
24cve:`2023-46246`, :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve
[all …]
H A Drelease-notes-4.1.rst228 - bind: :cve:`2022-1183`, :cve:`2022-2795`, :cve:`2022-2881`, :cve:`2022-2906`, :cve:`2022-3080`, :
229 - binutils: :cve:`2019-1010204`, :cve:`2022-38126`, :cve:`2022-38127`, :cve:`2022-38128`, :cve:`202…
231 - connman: :cve:`2022-32292`, :cve:`2022-32293`
238 - grub2: :cve:`2021-3695`, :cve:`2021-3696`, :cve:`2021-3697`, :cve:`2022-28733`, :cve:`2022-28734`…
248 - openssl: :cve:`2022-1292`, :cve:`2022-1343`, :cve:`2022-1434`, :cve:`2022-1473`, :cve:`2022-2068`…
250 - qemu: :cve:`2021-20255` (ignored), :cve:`2019-12067` (ignored), :cve:`2021-3507`, :cve:`2022-0216…
251 - rpm: :cve:`2021-35937`, :cve:`2021-35938`, :cve:`2021-35939`
253 - subversion: :cve:`2021-28544`, :cve:`2022-24070`
254cve:`2022-1210` (not applicable), :cve:`2022-1622`, :cve:`2022-1623` (invalid), :cve:`2022-2056`, …
255 - unzip: :cve:`2022-0529`, :cve:`2022-0530`
[all …]
H A Drelease-notes-4.0.12.rst9 - bind: Fix :cve:`2023-2828` and :cve:`2023-2911`
10 - cups: Fix :cve:`2023-34241`
12 - dbus: Fix :cve:`2023-34969`
15 …:cve_mitre:`2023-24531`, :cve:`2023-24536`, :cve:`2023-29400`, :cve:`2023-29402`, :cve:`2023-29404…
17 - libcap: Fix :cve:`2023-2602` and :cve:`2023-2603`
21 - libwebp: Fix :cve:`2023-1999`
22 - libx11: Fix :cve:`2023-3138`
26 - openssl: Fix :cve:`2023-2975`, :cve:`2023-3446` and :cve:`2023-3817`
27 - perl: Fix :cve:`2023-31486`
31 …ff: Fix :cve:`2023-0795`, :cve:`2023-0796`, :cve:`2023-0797`, :cve:`2023-0798`, :cve:`2023-0799`, …
[all …]
H A Drelease-notes-4.3.3.rst9 - curl: Fix :cve:`2023-46219`
10 - glibc: Ignore fixed :cve:`2023-0687` and :cve:`2023-5156`
11cve:`2022-48619`, :cve:`2023-4610`, :cve:`2023-5178`, :cve:`2023-5972`, :cve:`2023-6040`, :cve:`20…
12 … linux-yocto/6.1: Fix :cve:`2023-1193`, :cve_mitre:`2023-51779`, :cve:`2023-51780`, :cve:`2023-517…
13 - qemu: Fix :cve:`2023-3019`
14 - shadow: Fix :cve:`2023-4641`
15 - sqlite3: Fix :cve:`2024-0232`
16 - sqlite3: drop obsolete CVE ignore :cve:`2023-36191`
17 - sudo: Fix :cve:`2023-42456` and :cve:`2023-42465`
18 - tiff: Fix :cve:`2023-6277`
[all …]
H A Drelease-notes-4.3.2.rst9 - avahi: Fix :cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023…
10 - curl: Fix :cve:`2023-46218`
11 - ghostscript: Fix :cve:`2023-46751`
12 - grub: fix :cve:`2023-4692` and :cve:`2023-4693`
14 …e :cve_mitre:`2023-39197`, :cve:`2023-39198`, :cve:`2023-5090`, :cve:`2023-5633`, :cve:`2023-6111`…
15 …o/6.5: Ignore :cve:`2022-44034`, :cve_mitre:`2023-39197`, :cve:`2023-39198`, :cve:`2023-5972`, :cv…
16 - perl: fix :cve:`2023-47100`
18 - rust: Fix :cve:`2023-40030`
19 - vim: Fix :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve:`2023-…
20 - xserver-xorg: Fix :cve:`2023-5367` and :cve:`2023-5380`
[all …]
H A Drelease-notes-4.0.9.rst9 - binutils: Fix :cve:`2023-22608`
10 - curl: Fix :cve:`2023-23914`, :cve:`2023-23915` and :cve:`2023-23916`
11 - epiphany: Fix :cve:`2023-26081`
12 - git: Ignore :cve:`2023-22743`
13 - glibc: Fix :cve:`2023-0687`
14 - gnutls: Fix :cve:`2023-0361`
15 - go: Fix :cve:`2022-2879`, :cve:`2022-41720` and :cve:`2022-41723`
17 - less: Fix :cve:`2022-46663`
20 - openssl: Fix :cve:`2022-3996`, :cve:`2023-0464`, :cve:`2023-0465` and :cve:`2023-0466`
25 - tiff: Fix :cve:`2023-0800`, :cve:`2023-0801`, :cve:`2023-0802`, :cve:`2023-0803` and :cve:`2023-…
[all …]
H A Drelease-notes-5.0.rst333cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023-38469`, :cve:…
334 - bind: :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679`, :cve:`2023-50387`
341 - glibc: :cve:`2023-5156`, :cve:`2023-0687`
342 - gnutls: :cve:`2024-0553`, :cve:`2024-0567`, :cve:`2024-28834`, :cve:`2024-28835`
344 - grub: :cve:`2023-4692`, :cve:`2023-4693`
352 - openssh: :cve:`2023-48795`, :cve:`2023-51384`, :cve:`2023-51385`
353 - openssl: :cve:`2023-5363`, :cve:`2023-5678`, :cve:`2023-6129`, :cve_mitre:`2023-6237`, :cve:`202…
360 - tiff: :cve:`2023-6228`, :cve:`2023-6277`, :cve:`2023-52355`, :cve:`2023-52356`
361cve:`2023-46246`, :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve
363 - xserver-xorg: :cve:`2023-5574`, :cve:`2023-6816`, :cve:`2024-0229`, :cve:`2024-0408`, :cve:`2024…
[all …]
H A Drelease-notes-4.3.1.rst9 - libsndfile1: Fix :cve:`2022-33065`
10 - libxml2: Ignore :cve:`2023-45322`
11cve:`2020-27418`, :cve:`2023-31085`, :cve_mitre:`2023-34324`, :cve:`2023-39189`, :cve:`2023-39192`…
12cve:`2020-27418`, :cve:`2023-1193`, :cve:`2023-39191`, :cve:`2023-39194`, :cve:`2023-40791`, :cve:…
13 - openssl: Fix :cve:`2023-5363`
14 - pixman: Ignore :cve:`2023-37769`
15 - vim: Fix :cve:`2023-46246`
16 - zlib: Ignore :cve:`2023-45853`
33 - cve-check: don't warn if a patch is remote
34 - cve-check: slightly more verbose warning when adding the same package twice
[all …]
H A Drelease-notes-4.0.16.rst11 - curl: Fix :cve:`2023-46218`
12 - dropbear:Fix :cve:`2023-48795`
13 - ffmpeg: Fix :cve:`2022-3964` and :cve:`2022-3965`
15 - gnutls: Fix :cve:`2024-0553` and :cve:`2024-0567`
16 - go: Fix :cve:`2023-39326`
17 - openssh: Fix :cve:`2023-48795`, :cve:`2023-51384` and :cve:`2023-51385`
20 - perl: Fix :cve:`2023-47038`
21 - qemu: Fix :cve:`2023-5088`
22 - sqlite3: Fix :cve:`2023-7104`
24 - tiff: Fix :cve:`2023-6228`
[all …]
H A Drelease-notes-4.0.rst341 - curl: :cve:`2021-22945`, :cve:`2021-22946`, :cve:`2021-22947`
342 - epiphany: :cve:`2021-45085`, :cve:`2021-45086`, :cve:`2021-45087`, :cve:`2021-45088`
343cve:`2021-45960`, :cve:`2021-46143`, :cve:`2022-22822`, :cve:`2022-22823`, :cve:`2022-22824`, :cve
345 - gcc: :cve:`2021-35465`, :cve:`2021-42574`, :cve:`2021-46195`, :cve:`2022-24765`
346 - glibc: :cve:`2021-3998`, :cve:`2021-3999`, :cve:`2021-43396`, :cve:`2022-23218`, :cve:`2022-23219`
348 - go: :cve:`2021-41771` and :cve:`2021-41772`
357 - openssl: :cve:`2021-4044`, :cve:`2022-0778`
358 - qemu: :cve:`2022-1050`, :cve:`2022-26353`, :cve:`2022-26354`
364cve:`2022-0561`, :cve:`2022-0562`, :cve:`2022-0865`, :cve:`2022-0891`, :cve:`2022-0907`, :cve:`202…
366cve:`2021-3796`, :cve:`2021-3872`, :cve:`2021-3875`, :cve:`2021-3927`, :cve:`2021-3928`, :cve:`202…
[all …]
H A Drelease-notes-4.0.7.rst9 - binutils: Fix :cve:`2022-4285`
11 - ffmpeg: Fix :cve:`2022-3109` and :cve:`2022-3341`
12 - go: Fix :cve:`2022-41715` and :cve:`2022-41717`
13 - libX11: Fix :cve:`2022-3554` and :cve:`2022-3555`
16 - libpng: Fix :cve:`2019-6129`
17 - libxml2: Fix :cve:`2022-40303` and :cve:`2022-40304`
18 - openssl: Fix :cve:`2022-3996`
23 - qemu: Fix :cve:`2022-4144`
26 - vim: Fix :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054` and :cve:`2023-0088`
27 - webkitgtk: Fix :cve:`2022-32886`, :cve_mitre:`2022-32891` and :cve:`2022-32912`
[all …]
H A Drelease-notes-4.0.6.rst9 - bash: Fix :cve:`2022-3715`
10 - curl: Fix :cve:`2022-32221`, :cve:`2022-42915` and :cve:`2022-42916`
11 - dbus: Fix :cve:`2022-42010`, :cve:`2022-42011` and :cve:`2022-42012`
13 - ffmpeg: Fix :cve:`2022-3964`, :cve:`2022-3965`
14 - go: Fix :cve:`2022-2880`
15 - grub2: Fix :cve:`2022-2601`, :cve:`2022-3775` and :cve:`2022-28736`
17 - libpam: Fix :cve:`2022-28321`
24 - qemu: Fix :cve:`2022-3165`
27 …iff: Fix :cve:`2022-2953`, :cve:`2022-3599`, :cve:`2022-3597`, :cve:`2022-3626`, :cve:`2022-3627`,…
28 - vim: Fix :cve:`2022-3352`, :cve:`2022-3705` and :cve:`2022-4141`
[all …]
H A Drelease-notes-4.3.rst340 - bind: :cve:`2023-2911`, :cve:`2023-2828`, :cve:`2023-3341`, :cve:`2023-4236`
343 - cups: :cve:`2023-32324`, :cve:`2023-34241`, :cve:`2023-4504`
349 - ghostscript: :cve:`2023-28879`, :cve:`2023-36664`, :cve:`2023-38559;` ignore :cve:`2023-38560`
350 - git: :cve:`2023-25652`, :cve:`2023-29007`
351 - glibc: :cve:`2023-4527`, :cve:`2023-4806`
352 - go: :cve:`2023-24537`, :cve:`2023-39325`
358 - libx11: :cve:`2023-3138`, :cve:`2023-43785`, :cve:`2023-43786`, :cve:`2023-43787`
360 - libxpm: :cve:`2023-43788`, :cve:`2023-43789`, :cve:`2022-44617`
366 …: :cve:`2023-2650`, :cve:`2023-1255`, :cve:`2023-0466`, :cve:`2023-0465`, :cve:`2023-0464`, :cve:`…
378 - tiff: :cve:`2022-4645`, :cve:`2023-2731`, :cve:`2023-26965`, :cve:`2023-40745`, :cve:`2023-41175`
[all …]
H A Drelease-notes-4.2.rst352 - curl: :cve:`2022-32221`, :cve:`2022-35260`, :cve:`2022-42915`, :cve:`2022-42916`
355 - ffmpeg: :cve:`2022-3964`, :cve:`2022-3965`
356 - git: :cve:`2022-39260`, :cve:`2022-41903`, :cve:`2022-23521`, :cve:`2022-41953` (ignored)
358 - go: :cve:`2023-24532`, :cve:`2023-24537`
359 - grub2: :cve:`2022-2601`, :cve:`2022-3775`, :cve_mitre:`2022-28736`
368cve:`2022-3358`, :cve:`2022-3786`, :cve:`2022-3602`, :cve:`2022-3996`, :cve:`2023-0286`, :cve:`202…
370 - python3-cryptography{-vectors}: :cve:`2022-3602`, :cve:`2022-3786`, :cve:`2023-23931`
376 - shadow: :cve:`2023-29383`, :cve:`2016-15024` (ignored)
380 - tiff: :cve:`2022-3599`, :cve:`2022-3597`, :cve:`2022-3626`, :cve:`2022-3627`, :cve:`2022-3570`, :
381cve:`2022-3352`, :cve:`2022-4141`, :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054`, :cve:`202…
[all …]
H A Drelease-notes-4.1.3.rst10 - apr: Fix :cve:`2022-24963` and :cve:`2022-28331`
11 - bind: Fix :cve:`2022-3094`, :cve:`2022-3736` and :cve:`2022-3924`
12 - curl: Fix :cve:`2022-43551` and :cve:`2022-43552`
13 - dbus: Fix :cve:`2022-42010`, :cve:`2022-42011` and :cve:`2022-42012`
14 - git: Fix :cve:`2022-23521`, :cve:`2022-39253`, :cve:`2022-39260` and :cve:`2022-41903`
16 - go: Fix :cve:`2022-41717` and :cve:`2022-41720`
17 - grub2: Fix :cve:`2022-2601` and :cve:`2022-3775`
23 - ppp: Fix :cve:`2022-4603`
25 - tar: Fix :cve:`2022-48303`
26 - vim: Fix :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054`, :cve:`2023-0288`, :cve:`2023-0433…
[all …]
H A Drelease-notes-4.0.11.rst9 - cups: Fix :cve:`2023-32324`
10 - curl: Fix :cve:`2023-28319`, :cve:`2023-28320`, :cve:`2023-28321` and :cve:`2023-28322`
11 - git: Ignore :cve:`2023-25815`
12 - go: Fix :cve:`2023-24539` and :cve:`2023-24540`
13 - nasm: Fix :cve:`2022-46457`
14 - openssh: Fix :cve:`2023-28531`
15 - openssl: Fix :cve:`2023-1255` and :cve:`2023-2650`
16 - perl: Fix :cve:`2023-31484`
18 - sysstat: Fix :cve:`2023-33204`
19 - vim: Fix :cve:`2023-2426`
[all …]
/openbmc/openbmc/poky/meta/classes/
H A Dcve-check.bbclass38 CVE_CHECK_LOG ?= "${T}/cve.log"
46 CVE_CHECK_LOG_JSON ?= "${T}/cve.json"
48 CVE_CHECK_DIR ??= "${DEPLOY_DIR}/cve"
326 cve_ignore.append(cve)
343 cve = cverow[0]
345 if cve in cve_ignore:
441 for cve in cves:
487 for cve in sorted(cve_data):
488 is_patched = cve in patched
611 for cve in sorted(cve_data):
[all …]
/openbmc/openbmc/poky/meta/lib/oe/
H A Dcve_check.py100 cve = fname_match.group(1).upper()
101 patched_cves.add(cve)
125 for cve in cves.split():
126 bb.debug(2, "Patch %s solves %s" % (patch_file, cve))
127 patched_cves.add(cve)
134 for cve in (d.getVarFlags("CVE_STATUS") or {}):
135 decoded_status, _, _ = decode_cve_status(d, cve)
137 bb.debug(2, "CVE %s is additionally patched" % cve)
138 patched_cves.add(cve)
228 def decode_cve_status(d, cve): argument
[all …]

1234