mirror of
git://git.yoctoproject.org/poky.git
synced 2025-07-19 21:09:03 +02:00
conf.py: rename :cve: role to :cve_nist:
Newer versions of Sphinx already define a :cve: role that points to cve.org, instead of the role we defined in conf.py that points to nvd.nist.gov. Rename our role to :cve_nist: to avoid warnings (treated as errors). This is also backwards compatible, meaning we can build the doc with an older Sphinx if needed. The file were automatically replaced with following command: find . -name '*.rst' -exec sed -i 's/:cve:/:cve_nist:/g' {} \+ Suggested-By: Quentin Schulz <quentin.schulz@cherry.de> Reviewed-by: Quentin Schulz <quentin.schulz@cherry.de> (From yocto-docs rev: 1e5e574a6cdb6b086da2c5a981446b522e80cf2d) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 15fa3b7e85dde50d7236c1738ad607531cc654b8) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
This commit is contained in:
parent
2935d1b1d8
commit
f09fc4426b
|
@ -90,8 +90,8 @@ rst_prolog = """
|
|||
|
||||
# external links and substitutions
|
||||
extlinks = {
|
||||
'cve': ('https://nvd.nist.gov/vuln/detail/CVE-%s', 'CVE-%s'),
|
||||
'cve_mitre': ('https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-%s', 'CVE-%s'),
|
||||
'cve_nist': ('https://nvd.nist.gov/vuln/detail/CVE-%s', 'CVE-%s'),
|
||||
'yocto_home': ('https://www.yoctoproject.org%s', None),
|
||||
'yocto_wiki': ('https://wiki.yoctoproject.org/wiki%s', None),
|
||||
'yocto_dl': ('https://downloads.yoctoproject.org%s', None),
|
||||
|
|
|
@ -395,7 +395,7 @@ one CVE is fixed, separate them using spaces.
|
|||
CVE Examples
|
||||
------------
|
||||
|
||||
This should be the header of patch that fixes :cve:`2015-8370` in GRUB2::
|
||||
This should be the header of patch that fixes :cve_nist:`2015-8370` in GRUB2::
|
||||
|
||||
grub2: Fix CVE-2015-8370
|
||||
|
||||
|
|
|
@ -11,14 +11,14 @@ Known Issues in 3.4.1
|
|||
Security Fixes in 3.4.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- glibc: Backport fix for :cve:`2021-43396`
|
||||
- vim: add patch number to :cve:`2021-3778` patch
|
||||
- vim: fix :cve:`2021-3796`, :cve:`2021-3872`, and :cve:`2021-3875`
|
||||
- squashfs-tools: follow-up fix for :cve:`2021-41072`
|
||||
- glibc: Backport fix for :cve_nist:`2021-43396`
|
||||
- vim: add patch number to :cve_nist:`2021-3778` patch
|
||||
- vim: fix :cve_nist:`2021-3796`, :cve_nist:`2021-3872`, and :cve_nist:`2021-3875`
|
||||
- squashfs-tools: follow-up fix for :cve_nist:`2021-41072`
|
||||
- avahi: update CVE id fixed by local-ping.patch
|
||||
- squashfs-tools: fix :cve:`2021-41072`
|
||||
- ffmpeg: fix :cve:`2021-38114`
|
||||
- curl: fix :cve:`2021-22945`, :cve:`2021-22946` and :cve:`2021-22947`
|
||||
- squashfs-tools: fix :cve_nist:`2021-41072`
|
||||
- ffmpeg: fix :cve_nist:`2021-38114`
|
||||
- curl: fix :cve_nist:`2021-22945`, :cve_nist:`2021-22946` and :cve_nist:`2021-22947`
|
||||
|
||||
Fixes in 3.4.1
|
||||
~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,29 +6,29 @@ Release notes for 3.4.2 (honister)
|
|||
Security Fixes in 3.4.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- tiff: backport fix for :cve:`2022-22844`
|
||||
- glibc : Fix :cve:`2021-3999`
|
||||
- glibc : Fix :cve:`2021-3998`
|
||||
- glibc : Fix :cve:`2022-23219`
|
||||
- glibc : Fix :cve:`2022-23218`
|
||||
- lighttpd: backport a fix for :cve:`2022-22707`
|
||||
- speex: fix :cve:`2020-23903`
|
||||
- linux-yocto/5.10: amdgpu: updates for :cve:`2021-42327`
|
||||
- libsndfile1: fix :cve:`2021-4156`
|
||||
- tiff: backport fix for :cve_nist:`2022-22844`
|
||||
- glibc : Fix :cve_nist:`2021-3999`
|
||||
- glibc : Fix :cve_nist:`2021-3998`
|
||||
- glibc : Fix :cve_nist:`2022-23219`
|
||||
- glibc : Fix :cve_nist:`2022-23218`
|
||||
- lighttpd: backport a fix for :cve_nist:`2022-22707`
|
||||
- speex: fix :cve_nist:`2020-23903`
|
||||
- linux-yocto/5.10: amdgpu: updates for :cve_nist:`2021-42327`
|
||||
- libsndfile1: fix :cve_nist:`2021-4156`
|
||||
- xserver-xorg: whitelist two CVEs
|
||||
- grub2: fix :cve:`2021-3981`
|
||||
- grub2: fix :cve_nist:`2021-3981`
|
||||
- xserver-xorg: update :term:`CVE_PRODUCT`
|
||||
- binutils: :cve:`2021-42574`
|
||||
- gcc: Fix :cve:`2021-42574`
|
||||
- gcc: Fix :cve:`2021-35465`
|
||||
- binutils: :cve_nist:`2021-42574`
|
||||
- gcc: Fix :cve_nist:`2021-42574`
|
||||
- gcc: Fix :cve_nist:`2021-35465`
|
||||
- cve-extra-exclusions: add db CVEs to exclusion list
|
||||
- gcc: Add :cve:`2021-37322` to the list of CVEs to ignore
|
||||
- bind: fix :cve:`2021-25219`
|
||||
- openssh: fix :cve:`2021-41617`
|
||||
- ncurses: fix :cve:`2021-39537`
|
||||
- vim: fix :cve:`2021-3968` and :cve:`2021-3973`
|
||||
- vim: fix :cve:`2021-3927` and :cve:`2021-3928`
|
||||
- gmp: fix :cve:`2021-43618`
|
||||
- gcc: Add :cve_nist:`2021-37322` to the list of CVEs to ignore
|
||||
- bind: fix :cve_nist:`2021-25219`
|
||||
- openssh: fix :cve_nist:`2021-41617`
|
||||
- ncurses: fix :cve_nist:`2021-39537`
|
||||
- vim: fix :cve_nist:`2021-3968` and :cve_nist:`2021-3973`
|
||||
- vim: fix :cve_nist:`2021-3927` and :cve_nist:`2021-3928`
|
||||
- gmp: fix :cve_nist:`2021-43618`
|
||||
|
||||
Fixes in 3.4.2
|
||||
~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,12 +6,12 @@ Release notes for 3.4.3 (honister)
|
|||
Security Fixes in 3.4.3
|
||||
~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- ghostscript: fix :cve:`2021-3781`
|
||||
- ghostscript: fix :cve:`2021-45949`
|
||||
- tiff: Add backports for two CVEs from upstream (:cve:`2022-0561` & :cve:`2022-0562`)
|
||||
- gcc : Fix :cve:`2021-46195`
|
||||
- ghostscript: fix :cve_nist:`2021-3781`
|
||||
- ghostscript: fix :cve_nist:`2021-45949`
|
||||
- tiff: Add backports for two CVEs from upstream (:cve_nist:`2022-0561` & :cve_nist:`2022-0562`)
|
||||
- gcc : Fix :cve_nist:`2021-46195`
|
||||
- virglrenderer: fix `CVE-2022-0135 <https://security-tracker.debian.org/tracker/CVE-2022-0135>`__ and `CVE-2022-0175 <https://security-tracker.debian.org/tracker/CVE-2022-0175>`__
|
||||
- binutils: Add fix for :cve:`2021-45078`
|
||||
- binutils: Add fix for :cve_nist:`2021-45078`
|
||||
|
||||
|
||||
Fixes in 3.4.3
|
||||
|
|
|
@ -6,11 +6,11 @@ Release notes for 3.4.4 (honister)
|
|||
Security Fixes in 3.4.4
|
||||
~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- tiff: fix :cve:`2022-0865`, :cve:`2022-0891`, :cve:`2022-0907`, :cve:`2022-0908`, :cve:`2022-0909` and :cve:`2022-0924`
|
||||
- tiff: fix :cve_nist:`2022-0865`, :cve_nist:`2022-0891`, :cve_nist:`2022-0907`, :cve_nist:`2022-0908`, :cve_nist:`2022-0909` and :cve_nist:`2022-0924`
|
||||
- xz: fix `CVE-2022-1271 <https://security-tracker.debian.org/tracker/CVE-2022-1271>`__
|
||||
- unzip: fix `CVE-2021-4217 <https://security-tracker.debian.org/tracker/CVE-2021-4217>`__
|
||||
- zlib: fix :cve:`2018-25032`
|
||||
- grub: ignore :cve:`2021-46705`
|
||||
- zlib: fix :cve_nist:`2018-25032`
|
||||
- grub: ignore :cve_nist:`2021-46705`
|
||||
|
||||
Fixes in 3.4.4
|
||||
~~~~~~~~~~~~~~
|
||||
|
|
|
@ -220,34 +220,34 @@ Other license-related notes:
|
|||
Security Fixes in 3.4
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- apr: :cve:`2021-35940`
|
||||
- aspell: :cve:`2019-25051`
|
||||
- avahi: :cve:`2021-3468`, :cve:`2021-36217`
|
||||
- binutils: :cve:`2021-20197`
|
||||
- bluez: :cve:`2021-3658`
|
||||
- busybox: :cve:`2021-28831`
|
||||
- cairo: :cve:`2020-35492`
|
||||
- cpio: :cve:`2021-38185`
|
||||
- expat: :cve:`2013-0340`
|
||||
- ffmpeg: :cve:`2020-20446`, :cve:`2020-22015`, :cve:`2020-22021`, :cve:`2020-22033`, :cve:`2020-22019`, :cve:`2021-33815`, :cve:`2021-38171`, :cve:`2020-20453`
|
||||
- glibc: :cve:`2021-33574`, :cve:`2021-38604`
|
||||
- inetutils: :cve:`2021-40491`
|
||||
- libgcrypt: :cve:`2021-40528`
|
||||
- linux-yocto/5.10, 5.14: :cve:`2021-3653`, :cve:`2021-3656`
|
||||
- lz4: :cve:`2021-3520`
|
||||
- nettle: :cve:`2021-20305`
|
||||
- openssl: :cve:`2021-3711`, :cve:`2021-3712`
|
||||
- perl: :cve:`2021-36770`
|
||||
- python3: :cve:`2021-29921`
|
||||
- python3-pip: :cve:`2021-3572`
|
||||
- qemu: :cve:`2020-27821`, :cve:`2020-29443`, :cve:`2020-35517`, :cve:`2021-3392`, :cve:`2021-3409`, :cve:`2021-3416`, :cve:`2021-3527`, :cve:`2021-3544`, :cve:`2021-3545`, :cve:`2021-3546`, :cve:`2021-3682`, :cve:`2021-20181`, :cve:`2021-20221`, :cve:`2021-20257`, :cve:`2021-20263`
|
||||
- rpm: :cve:`2021-3421`, :cve:`2021-20271`
|
||||
- rsync: :cve:`2020-14387`
|
||||
- util-linux: :cve:`2021-37600`
|
||||
- vim: :cve:`2021-3770`, :cve:`2021-3778`
|
||||
- wpa-supplicant: :cve:`2021-30004`
|
||||
- xdg-utils: :cve:`2020-27748`
|
||||
- xserver-xorg: :cve:`2021-3472`
|
||||
- apr: :cve_nist:`2021-35940`
|
||||
- aspell: :cve_nist:`2019-25051`
|
||||
- avahi: :cve_nist:`2021-3468`, :cve_nist:`2021-36217`
|
||||
- binutils: :cve_nist:`2021-20197`
|
||||
- bluez: :cve_nist:`2021-3658`
|
||||
- busybox: :cve_nist:`2021-28831`
|
||||
- cairo: :cve_nist:`2020-35492`
|
||||
- cpio: :cve_nist:`2021-38185`
|
||||
- expat: :cve_nist:`2013-0340`
|
||||
- ffmpeg: :cve_nist:`2020-20446`, :cve_nist:`2020-22015`, :cve_nist:`2020-22021`, :cve_nist:`2020-22033`, :cve_nist:`2020-22019`, :cve_nist:`2021-33815`, :cve_nist:`2021-38171`, :cve_nist:`2020-20453`
|
||||
- glibc: :cve_nist:`2021-33574`, :cve_nist:`2021-38604`
|
||||
- inetutils: :cve_nist:`2021-40491`
|
||||
- libgcrypt: :cve_nist:`2021-40528`
|
||||
- linux-yocto/5.10, 5.14: :cve_nist:`2021-3653`, :cve_nist:`2021-3656`
|
||||
- lz4: :cve_nist:`2021-3520`
|
||||
- nettle: :cve_nist:`2021-20305`
|
||||
- openssl: :cve_nist:`2021-3711`, :cve_nist:`2021-3712`
|
||||
- perl: :cve_nist:`2021-36770`
|
||||
- python3: :cve_nist:`2021-29921`
|
||||
- python3-pip: :cve_nist:`2021-3572`
|
||||
- qemu: :cve_nist:`2020-27821`, :cve_nist:`2020-29443`, :cve_nist:`2020-35517`, :cve_nist:`2021-3392`, :cve_nist:`2021-3409`, :cve_nist:`2021-3416`, :cve_nist:`2021-3527`, :cve_nist:`2021-3544`, :cve_nist:`2021-3545`, :cve_nist:`2021-3546`, :cve_nist:`2021-3682`, :cve_nist:`2021-20181`, :cve_nist:`2021-20221`, :cve_nist:`2021-20257`, :cve_nist:`2021-20263`
|
||||
- rpm: :cve_nist:`2021-3421`, :cve_nist:`2021-20271`
|
||||
- rsync: :cve_nist:`2020-14387`
|
||||
- util-linux: :cve_nist:`2021-37600`
|
||||
- vim: :cve_nist:`2021-3770`, :cve_nist:`2021-3778`
|
||||
- wpa-supplicant: :cve_nist:`2021-30004`
|
||||
- xdg-utils: :cve_nist:`2020-27748`
|
||||
- xserver-xorg: :cve_nist:`2021-3472`
|
||||
|
||||
Recipe Upgrades in 3.4
|
||||
~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,11 +6,11 @@ Release notes for 4.0.1 (kirkstone)
|
|||
Security Fixes in 4.0.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- linux-yocto/5.15: fix :cve:`2022-28796`
|
||||
- python3: ignore :cve:`2015-20107`
|
||||
- e2fsprogs: fix :cve:`2022-1304`
|
||||
- lua: fix :cve:`2022-28805`
|
||||
- busybox: fix :cve:`2022-28391`
|
||||
- linux-yocto/5.15: fix :cve_nist:`2022-28796`
|
||||
- python3: ignore :cve_nist:`2015-20107`
|
||||
- e2fsprogs: fix :cve_nist:`2022-1304`
|
||||
- lua: fix :cve_nist:`2022-28805`
|
||||
- busybox: fix :cve_nist:`2022-28391`
|
||||
|
||||
Fixes in 4.0.1
|
||||
~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,28 +6,28 @@ Release notes for Yocto-4.0.10 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.10
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: Fix :cve:`2023-1579`, :cve:`2023-1972`, :cve_mitre:`2023-25584`, :cve_mitre:`2023-25585` and :cve_mitre:`2023-25588`
|
||||
- cargo : Ignore :cve:`2022-46176`
|
||||
- connman: Fix :cve:`2023-28488`
|
||||
- curl: Fix :cve:`2023-27533`, :cve:`2023-27534`, :cve:`2023-27535`, :cve:`2023-27536` and :cve:`2023-27538`
|
||||
- ffmpeg: Fix :cve:`2022-48434`
|
||||
- freetype: Fix :cve:`2023-2004`
|
||||
- binutils: Fix :cve_nist:`2023-1579`, :cve_nist:`2023-1972`, :cve_mitre:`2023-25584`, :cve_mitre:`2023-25585` and :cve_mitre:`2023-25588`
|
||||
- cargo : Ignore :cve_nist:`2022-46176`
|
||||
- connman: Fix :cve_nist:`2023-28488`
|
||||
- curl: Fix :cve_nist:`2023-27533`, :cve_nist:`2023-27534`, :cve_nist:`2023-27535`, :cve_nist:`2023-27536` and :cve_nist:`2023-27538`
|
||||
- ffmpeg: Fix :cve_nist:`2022-48434`
|
||||
- freetype: Fix :cve_nist:`2023-2004`
|
||||
- ghostscript: Fix :cve_mitre:`2023-29979`
|
||||
- git: Fix :cve:`2023-25652` and :cve:`2023-29007`
|
||||
- go: Fix :cve:`2022-41722`, :cve:`2022-41724`, :cve:`2022-41725`, :cve:`2023-24534`, :cve:`2023-24537` and :cve:`2023-24538`
|
||||
- go: Ignore :cve:`2022-41716`
|
||||
- libxml2: Fix :cve:`2023-28484` and :cve:`2023-29469`
|
||||
- libxpm: Fix :cve:`2022-44617`, :cve:`2022-46285` and :cve:`2022-4883`
|
||||
- linux-yocto: Ignore :cve:`2021-3759`, :cve:`2021-4135`, :cve:`2021-4155`, :cve:`2022-0168`, :cve:`2022-0171`, :cve:`2022-1016`, :cve:`2022-1184`, :cve:`2022-1198`, :cve:`2022-1199`, :cve:`2022-1462`, :cve:`2022-1734`, :cve:`2022-1852`, :cve:`2022-1882`, :cve:`2022-1998`, :cve:`2022-2078`, :cve:`2022-2196`, :cve:`2022-2318`, :cve:`2022-2380`, :cve:`2022-2503`, :cve:`2022-26365`, :cve:`2022-2663`, :cve:`2022-2873`, :cve:`2022-2905`, :cve:`2022-2959`, :cve:`2022-3028`, :cve:`2022-3078`, :cve:`2022-3104`, :cve:`2022-3105`, :cve:`2022-3106`, :cve:`2022-3107`, :cve:`2022-3111`, :cve:`2022-3112`, :cve:`2022-3113`, :cve:`2022-3115`, :cve:`2022-3202`, :cve:`2022-32250`, :cve:`2022-32296`, :cve:`2022-32981`, :cve:`2022-3303`, :cve:`2022-33740`, :cve:`2022-33741`, :cve:`2022-33742`, :cve:`2022-33743`, :cve:`2022-33744`, :cve:`2022-33981`, :cve:`2022-3424`, :cve:`2022-3435`, :cve:`2022-34918`, :cve:`2022-3521`, :cve:`2022-3545`, :cve:`2022-3564`, :cve:`2022-3586`, :cve:`2022-3594`, :cve:`2022-36123`, :cve:`2022-3621`, :cve:`2022-3623`, :cve:`2022-3629`, :cve:`2022-3633`, :cve:`2022-3635`, :cve:`2022-3646`, :cve:`2022-3649`, :cve:`2022-36879`, :cve:`2022-36946`, :cve:`2022-3707`, :cve:`2022-39188`, :cve:`2022-39190`, :cve:`2022-39842`, :cve:`2022-40307`, :cve:`2022-40768`, :cve:`2022-4095`, :cve:`2022-41218`, :cve:`2022-4139`, :cve:`2022-41849`, :cve:`2022-41850`, :cve:`2022-41858`, :cve:`2022-42328`, :cve:`2022-42329`, :cve:`2022-42703`, :cve:`2022-42721`, :cve:`2022-42722`, :cve:`2022-42895`, :cve:`2022-4382`, :cve:`2022-4662`, :cve:`2022-47518`, :cve:`2022-47519`, :cve:`2022-47520`, :cve:`2022-47929`, :cve:`2023-0179`, :cve:`2023-0394`, :cve:`2023-0461`, :cve:`2023-0590`, :cve:`2023-1073`, :cve:`2023-1074`, :cve:`2023-1077`, :cve:`2023-1078`, :cve:`2023-1079`, :cve:`2023-1095`, :cve:`2023-1118`, :cve:`2023-1249`, :cve:`2023-1252`, :cve:`2023-1281`, :cve:`2023-1382`, :cve:`2023-1513`, :cve:`2023-1829`, :cve:`2023-1838`, :cve:`2023-1998`, :cve:`2023-2006`, :cve:`2023-2008`, :cve:`2023-2162`, :cve:`2023-2166`, :cve:`2023-2177`, :cve:`2023-22999`, :cve:`2023-23002`, :cve:`2023-23004`, :cve:`2023-23454`, :cve:`2023-23455`, :cve:`2023-23559`, :cve:`2023-25012`, :cve:`2023-26545`, :cve:`2023-28327` and :cve:`2023-28328`
|
||||
- nasm: Fix :cve:`2022-44370`
|
||||
- python3-cryptography: Fix :cve:`2023-23931`
|
||||
- qemu: Ignore :cve:`2023-0664`
|
||||
- ruby: Fix :cve:`2023-28755` and :cve:`2023-28756`
|
||||
- screen: Fix :cve:`2023-24626`
|
||||
- shadow: Fix :cve:`2023-29383`
|
||||
- tiff: Fix :cve:`2022-4645`
|
||||
- webkitgtk: Fix :cve:`2022-32888` and :cve:`2022-32923`
|
||||
- xserver-xorg: Fix :cve:`2023-1393`
|
||||
- git: Fix :cve_nist:`2023-25652` and :cve_nist:`2023-29007`
|
||||
- go: Fix :cve_nist:`2022-41722`, :cve_nist:`2022-41724`, :cve_nist:`2022-41725`, :cve_nist:`2023-24534`, :cve_nist:`2023-24537` and :cve_nist:`2023-24538`
|
||||
- go: Ignore :cve_nist:`2022-41716`
|
||||
- libxml2: Fix :cve_nist:`2023-28484` and :cve_nist:`2023-29469`
|
||||
- libxpm: Fix :cve_nist:`2022-44617`, :cve_nist:`2022-46285` and :cve_nist:`2022-4883`
|
||||
- linux-yocto: Ignore :cve_nist:`2021-3759`, :cve_nist:`2021-4135`, :cve_nist:`2021-4155`, :cve_nist:`2022-0168`, :cve_nist:`2022-0171`, :cve_nist:`2022-1016`, :cve_nist:`2022-1184`, :cve_nist:`2022-1198`, :cve_nist:`2022-1199`, :cve_nist:`2022-1462`, :cve_nist:`2022-1734`, :cve_nist:`2022-1852`, :cve_nist:`2022-1882`, :cve_nist:`2022-1998`, :cve_nist:`2022-2078`, :cve_nist:`2022-2196`, :cve_nist:`2022-2318`, :cve_nist:`2022-2380`, :cve_nist:`2022-2503`, :cve_nist:`2022-26365`, :cve_nist:`2022-2663`, :cve_nist:`2022-2873`, :cve_nist:`2022-2905`, :cve_nist:`2022-2959`, :cve_nist:`2022-3028`, :cve_nist:`2022-3078`, :cve_nist:`2022-3104`, :cve_nist:`2022-3105`, :cve_nist:`2022-3106`, :cve_nist:`2022-3107`, :cve_nist:`2022-3111`, :cve_nist:`2022-3112`, :cve_nist:`2022-3113`, :cve_nist:`2022-3115`, :cve_nist:`2022-3202`, :cve_nist:`2022-32250`, :cve_nist:`2022-32296`, :cve_nist:`2022-32981`, :cve_nist:`2022-3303`, :cve_nist:`2022-33740`, :cve_nist:`2022-33741`, :cve_nist:`2022-33742`, :cve_nist:`2022-33743`, :cve_nist:`2022-33744`, :cve_nist:`2022-33981`, :cve_nist:`2022-3424`, :cve_nist:`2022-3435`, :cve_nist:`2022-34918`, :cve_nist:`2022-3521`, :cve_nist:`2022-3545`, :cve_nist:`2022-3564`, :cve_nist:`2022-3586`, :cve_nist:`2022-3594`, :cve_nist:`2022-36123`, :cve_nist:`2022-3621`, :cve_nist:`2022-3623`, :cve_nist:`2022-3629`, :cve_nist:`2022-3633`, :cve_nist:`2022-3635`, :cve_nist:`2022-3646`, :cve_nist:`2022-3649`, :cve_nist:`2022-36879`, :cve_nist:`2022-36946`, :cve_nist:`2022-3707`, :cve_nist:`2022-39188`, :cve_nist:`2022-39190`, :cve_nist:`2022-39842`, :cve_nist:`2022-40307`, :cve_nist:`2022-40768`, :cve_nist:`2022-4095`, :cve_nist:`2022-41218`, :cve_nist:`2022-4139`, :cve_nist:`2022-41849`, :cve_nist:`2022-41850`, :cve_nist:`2022-41858`, :cve_nist:`2022-42328`, :cve_nist:`2022-42329`, :cve_nist:`2022-42703`, :cve_nist:`2022-42721`, :cve_nist:`2022-42722`, :cve_nist:`2022-42895`, :cve_nist:`2022-4382`, :cve_nist:`2022-4662`, :cve_nist:`2022-47518`, :cve_nist:`2022-47519`, :cve_nist:`2022-47520`, :cve_nist:`2022-47929`, :cve_nist:`2023-0179`, :cve_nist:`2023-0394`, :cve_nist:`2023-0461`, :cve_nist:`2023-0590`, :cve_nist:`2023-1073`, :cve_nist:`2023-1074`, :cve_nist:`2023-1077`, :cve_nist:`2023-1078`, :cve_nist:`2023-1079`, :cve_nist:`2023-1095`, :cve_nist:`2023-1118`, :cve_nist:`2023-1249`, :cve_nist:`2023-1252`, :cve_nist:`2023-1281`, :cve_nist:`2023-1382`, :cve_nist:`2023-1513`, :cve_nist:`2023-1829`, :cve_nist:`2023-1838`, :cve_nist:`2023-1998`, :cve_nist:`2023-2006`, :cve_nist:`2023-2008`, :cve_nist:`2023-2162`, :cve_nist:`2023-2166`, :cve_nist:`2023-2177`, :cve_nist:`2023-22999`, :cve_nist:`2023-23002`, :cve_nist:`2023-23004`, :cve_nist:`2023-23454`, :cve_nist:`2023-23455`, :cve_nist:`2023-23559`, :cve_nist:`2023-25012`, :cve_nist:`2023-26545`, :cve_nist:`2023-28327` and :cve_nist:`2023-28328`
|
||||
- nasm: Fix :cve_nist:`2022-44370`
|
||||
- python3-cryptography: Fix :cve_nist:`2023-23931`
|
||||
- qemu: Ignore :cve_nist:`2023-0664`
|
||||
- ruby: Fix :cve_nist:`2023-28755` and :cve_nist:`2023-28756`
|
||||
- screen: Fix :cve_nist:`2023-24626`
|
||||
- shadow: Fix :cve_nist:`2023-29383`
|
||||
- tiff: Fix :cve_nist:`2022-4645`
|
||||
- webkitgtk: Fix :cve_nist:`2022-32888` and :cve_nist:`2022-32923`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-1393`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.10
|
||||
|
|
|
@ -6,18 +6,18 @@ Release notes for Yocto-4.0.11 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.11
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- cups: Fix :cve:`2023-32324`
|
||||
- curl: Fix :cve:`2023-28319`, :cve:`2023-28320`, :cve:`2023-28321` and :cve:`2023-28322`
|
||||
- git: Ignore :cve:`2023-25815`
|
||||
- go: Fix :cve:`2023-24539` and :cve:`2023-24540`
|
||||
- nasm: Fix :cve:`2022-46457`
|
||||
- openssh: Fix :cve:`2023-28531`
|
||||
- openssl: Fix :cve:`2023-1255` and :cve:`2023-2650`
|
||||
- perl: Fix :cve:`2023-31484`
|
||||
- python3-requests: Fix for :cve:`2023-32681`
|
||||
- sysstat: Fix :cve:`2023-33204`
|
||||
- vim: Fix :cve:`2023-2426`
|
||||
- webkitgtk: fix :cve:`2022-42867`, :cve:`2022-46691`, :cve:`2022-46699` and :cve:`2022-46700`
|
||||
- cups: Fix :cve_nist:`2023-32324`
|
||||
- curl: Fix :cve_nist:`2023-28319`, :cve_nist:`2023-28320`, :cve_nist:`2023-28321` and :cve_nist:`2023-28322`
|
||||
- git: Ignore :cve_nist:`2023-25815`
|
||||
- go: Fix :cve_nist:`2023-24539` and :cve_nist:`2023-24540`
|
||||
- nasm: Fix :cve_nist:`2022-46457`
|
||||
- openssh: Fix :cve_nist:`2023-28531`
|
||||
- openssl: Fix :cve_nist:`2023-1255` and :cve_nist:`2023-2650`
|
||||
- perl: Fix :cve_nist:`2023-31484`
|
||||
- python3-requests: Fix for :cve_nist:`2023-32681`
|
||||
- sysstat: Fix :cve_nist:`2023-33204`
|
||||
- vim: Fix :cve_nist:`2023-2426`
|
||||
- webkitgtk: fix :cve_nist:`2022-42867`, :cve_nist:`2022-46691`, :cve_nist:`2022-46699` and :cve_nist:`2022-46700`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.11
|
||||
|
|
|
@ -6,30 +6,30 @@ Release notes for Yocto-4.0.12 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.12
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: Fix :cve:`2023-2828` and :cve:`2023-2911`
|
||||
- cups: Fix :cve:`2023-34241`
|
||||
- curl: Added :cve:`2023-28320` Follow-up patch
|
||||
- dbus: Fix :cve:`2023-34969`
|
||||
- dmidecode: fix :cve:`2023-30630`
|
||||
- ghostscript: fix :cve:`2023-36664`
|
||||
- go: fix :cve_mitre:`2023-24531`, :cve:`2023-24536`, :cve:`2023-29400`, :cve:`2023-29402`, :cve:`2023-29404`, :cve:`2023-29405` and :cve:`2023-29406`
|
||||
- libarchive: Ignore :cve:`2023-30571`
|
||||
- libcap: Fix :cve:`2023-2602` and :cve:`2023-2603`
|
||||
- libjpeg-turbo: Fix :cve:`2023-2804`
|
||||
- libpcre2: Fix :cve:`2022-41409`
|
||||
- libtiff: fix :cve:`2023-26965`
|
||||
- libwebp: Fix :cve:`2023-1999`
|
||||
- libx11: Fix :cve:`2023-3138`
|
||||
- libxpm: Fix :cve:`2022-44617`
|
||||
- ninja: Ignore :cve:`2021-4336`
|
||||
- openssh: Fix :cve:`2023-38408`
|
||||
- openssl: Fix :cve:`2023-2975`, :cve:`2023-3446` and :cve:`2023-3817`
|
||||
- perl: Fix :cve:`2023-31486`
|
||||
- python3: Ignore :cve:`2023-36632`
|
||||
- qemu: Fix :cve:`2023-0330`, :cve_mitre:`2023-2861`, :cve_mitre:`2023-3255` and :cve_mitre:`2023-3301`
|
||||
- sqlite3: Fix :cve:`2023-36191`
|
||||
- tiff: Fix :cve:`2023-0795`, :cve:`2023-0796`, :cve:`2023-0797`, :cve:`2023-0798`, :cve:`2023-0799`, :cve:`2023-25433`, :cve:`2023-25434` and :cve:`2023-25435`
|
||||
- vim: :cve:`2023-2609` and :cve:`2023-2610`
|
||||
- bind: Fix :cve_nist:`2023-2828` and :cve_nist:`2023-2911`
|
||||
- cups: Fix :cve_nist:`2023-34241`
|
||||
- curl: Added :cve_nist:`2023-28320` Follow-up patch
|
||||
- dbus: Fix :cve_nist:`2023-34969`
|
||||
- dmidecode: fix :cve_nist:`2023-30630`
|
||||
- ghostscript: fix :cve_nist:`2023-36664`
|
||||
- go: fix :cve_mitre:`2023-24531`, :cve_nist:`2023-24536`, :cve_nist:`2023-29400`, :cve_nist:`2023-29402`, :cve_nist:`2023-29404`, :cve_nist:`2023-29405` and :cve_nist:`2023-29406`
|
||||
- libarchive: Ignore :cve_nist:`2023-30571`
|
||||
- libcap: Fix :cve_nist:`2023-2602` and :cve_nist:`2023-2603`
|
||||
- libjpeg-turbo: Fix :cve_nist:`2023-2804`
|
||||
- libpcre2: Fix :cve_nist:`2022-41409`
|
||||
- libtiff: fix :cve_nist:`2023-26965`
|
||||
- libwebp: Fix :cve_nist:`2023-1999`
|
||||
- libx11: Fix :cve_nist:`2023-3138`
|
||||
- libxpm: Fix :cve_nist:`2022-44617`
|
||||
- ninja: Ignore :cve_nist:`2021-4336`
|
||||
- openssh: Fix :cve_nist:`2023-38408`
|
||||
- openssl: Fix :cve_nist:`2023-2975`, :cve_nist:`2023-3446` and :cve_nist:`2023-3817`
|
||||
- perl: Fix :cve_nist:`2023-31486`
|
||||
- python3: Ignore :cve_nist:`2023-36632`
|
||||
- qemu: Fix :cve_nist:`2023-0330`, :cve_mitre:`2023-2861`, :cve_mitre:`2023-3255` and :cve_mitre:`2023-3301`
|
||||
- sqlite3: Fix :cve_nist:`2023-36191`
|
||||
- tiff: Fix :cve_nist:`2023-0795`, :cve_nist:`2023-0796`, :cve_nist:`2023-0797`, :cve_nist:`2023-0798`, :cve_nist:`2023-0799`, :cve_nist:`2023-25433`, :cve_nist:`2023-25434` and :cve_nist:`2023-25435`
|
||||
- vim: :cve_nist:`2023-2609` and :cve_nist:`2023-2610`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.12
|
||||
|
|
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
|
@ -6,24 +6,24 @@ Release notes for Yocto-4.0.15 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.15
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- avahi: Fix :cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023-38472` and :cve:`2023-38473`
|
||||
- binutils: Fix :cve:`2022-47007`, :cve:`2022-47010` and :cve:`2022-48064`
|
||||
- bluez5: Fix :cve:`2023-45866`
|
||||
- ghostscript: Ignore GhostPCL :cve:`2023-38560`
|
||||
- gnutls: Fix :cve:`2023-5981`
|
||||
- go: Ignore :cve:`2023-45283` and :cve:`2023-45284`
|
||||
- grub: Fix :cve:`2023-4692` and :cve:`2023-4693`
|
||||
- avahi: Fix :cve_nist:`2023-1981`, :cve_nist:`2023-38469`, :cve_nist:`2023-38470`, :cve_nist:`2023-38471`, :cve_nist:`2023-38472` and :cve_nist:`2023-38473`
|
||||
- binutils: Fix :cve_nist:`2022-47007`, :cve_nist:`2022-47010` and :cve_nist:`2022-48064`
|
||||
- bluez5: Fix :cve_nist:`2023-45866`
|
||||
- ghostscript: Ignore GhostPCL :cve_nist:`2023-38560`
|
||||
- gnutls: Fix :cve_nist:`2023-5981`
|
||||
- go: Ignore :cve_nist:`2023-45283` and :cve_nist:`2023-45284`
|
||||
- grub: Fix :cve_nist:`2023-4692` and :cve_nist:`2023-4693`
|
||||
- gstreamer1.0-plugins-bad: Fix :cve_mitre:`2023-44429`
|
||||
- libsndfile: Fix :cve:`2022-33065`
|
||||
- libwebp: Fix :cve:`2023-4863`
|
||||
- openssl: Fix :cve:`2023-5678`
|
||||
- python3-cryptography: Fix :cve:`2023-49083`
|
||||
- qemu: Fix :cve:`2023-1544`
|
||||
- sudo: :cve:`2023-42456` and :cve_mitre:`2023-42465`
|
||||
- tiff: Fix :cve:`2023-41175`
|
||||
- vim: Fix :cve:`2023-46246`, :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve:`2023-48235`, :cve:`2023-48236`, :cve:`2023-48237` and :cve:`2023-48706`
|
||||
- xserver-xorg: Fix :cve:`2023-5367` and :cve:`2023-5380`
|
||||
- xwayland: Fix :cve:`2023-5367`
|
||||
- libsndfile: Fix :cve_nist:`2022-33065`
|
||||
- libwebp: Fix :cve_nist:`2023-4863`
|
||||
- openssl: Fix :cve_nist:`2023-5678`
|
||||
- python3-cryptography: Fix :cve_nist:`2023-49083`
|
||||
- qemu: Fix :cve_nist:`2023-1544`
|
||||
- sudo: :cve_nist:`2023-42456` and :cve_mitre:`2023-42465`
|
||||
- tiff: Fix :cve_nist:`2023-41175`
|
||||
- vim: Fix :cve_nist:`2023-46246`, :cve_nist:`2023-48231`, :cve_nist:`2023-48232`, :cve_nist:`2023-48233`, :cve_nist:`2023-48234`, :cve_nist:`2023-48235`, :cve_nist:`2023-48236`, :cve_nist:`2023-48237` and :cve_nist:`2023-48706`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-5367` and :cve_nist:`2023-5380`
|
||||
- xwayland: Fix :cve_nist:`2023-5367`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.15
|
||||
|
|
|
@ -8,22 +8,22 @@ Security Fixes in Yocto-4.0.16
|
|||
|
||||
- cpio: Fix :cve_mitre:`2023-7207`
|
||||
- curl: Revert "curl: Backport fix CVE-2023-32001"
|
||||
- curl: Fix :cve:`2023-46218`
|
||||
- dropbear:Fix :cve:`2023-48795`
|
||||
- ffmpeg: Fix :cve:`2022-3964` and :cve:`2022-3965`
|
||||
- ghostscript: Fix :cve:`2023-46751`
|
||||
- gnutls: Fix :cve:`2024-0553` and :cve:`2024-0567`
|
||||
- go: Fix :cve:`2023-39326`
|
||||
- openssh: Fix :cve:`2023-48795`, :cve:`2023-51384` and :cve:`2023-51385`
|
||||
- openssl: Fix :cve:`2023-6129` and :cve_mitre:`2023-6237`
|
||||
- curl: Fix :cve_nist:`2023-46218`
|
||||
- dropbear:Fix :cve_nist:`2023-48795`
|
||||
- ffmpeg: Fix :cve_nist:`2022-3964` and :cve_nist:`2022-3965`
|
||||
- ghostscript: Fix :cve_nist:`2023-46751`
|
||||
- gnutls: Fix :cve_nist:`2024-0553` and :cve_nist:`2024-0567`
|
||||
- go: Fix :cve_nist:`2023-39326`
|
||||
- openssh: Fix :cve_nist:`2023-48795`, :cve_nist:`2023-51384` and :cve_nist:`2023-51385`
|
||||
- openssl: Fix :cve_nist:`2023-6129` and :cve_mitre:`2023-6237`
|
||||
- pam: Fix :cve_mitre:`2024-22365`
|
||||
- perl: Fix :cve:`2023-47038`
|
||||
- qemu: Fix :cve:`2023-5088`
|
||||
- sqlite3: Fix :cve:`2023-7104`
|
||||
- systemd: Fix :cve:`2023-7008`
|
||||
- tiff: Fix :cve:`2023-6228`
|
||||
- xserver-xorg: Fix :cve:`2023-6377`, :cve:`2023-6478`, :cve:`2023-6816`, :cve_mitre:`2024-0229`, :cve:`2024-0408`, :cve:`2024-0409`, :cve_mitre:`2024-21885` and :cve_mitre:`2024-21886`
|
||||
- zlib: Ignore :cve:`2023-6992`
|
||||
- perl: Fix :cve_nist:`2023-47038`
|
||||
- qemu: Fix :cve_nist:`2023-5088`
|
||||
- sqlite3: Fix :cve_nist:`2023-7104`
|
||||
- systemd: Fix :cve_nist:`2023-7008`
|
||||
- tiff: Fix :cve_nist:`2023-6228`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-6377`, :cve_nist:`2023-6478`, :cve_nist:`2023-6816`, :cve_mitre:`2024-0229`, :cve_nist:`2024-0408`, :cve_nist:`2024-0409`, :cve_mitre:`2024-21885` and :cve_mitre:`2024-21886`
|
||||
- zlib: Ignore :cve_nist:`2023-6992`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.16
|
||||
|
|
|
@ -6,27 +6,27 @@ Release notes for Yocto-4.0.17 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.17
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: Fix :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679`, :cve:`2023-50868` and :cve:`2023-50387`
|
||||
- binutils: Fix :cve:`2023-39129` and :cve:`2023-39130`
|
||||
- curl: Fix :cve:`2023-46219`
|
||||
- curl: Ignore :cve:`2023-42915`
|
||||
- gcc: Ignore :cve:`2023-4039`
|
||||
- gdb: Fix :cve:`2023-39129` and :cve:`2023-39130`
|
||||
- glibc: Ignore :cve:`2023-0687`
|
||||
- go: Fix :cve:`2023-29406`, :cve:`2023-45285`, :cve:`2023-45287`, :cve:`2023-45289`, :cve:`2023-45290`, :cve:`2024-24784` and :cve:`2024-24785`
|
||||
- less: Fix :cve:`2022-48624`
|
||||
- libgit2: Fix :cve:`2024-24575` and :cve:`2024-24577`
|
||||
- libuv: fix :cve:`2024-24806`
|
||||
- libxml2: Fix for :cve:`2024-25062`
|
||||
- linux-yocto/5.15: Fix :cve:`2022-36402`, :cve:`2022-40982`, :cve:`2022-47940`, :cve:`2023-1193`, :cve:`2023-1194`, :cve:`2023-3772`, :cve_mitre:`2023-3867`, :cve:`2023-4128`, :cve:`2023-4206`, :cve:`2023-4207`, :cve:`2023-4208`, :cve:`2023-4244`, :cve:`2023-4273`, :cve:`2023-4563`, :cve:`2023-4569`, :cve:`2023-4623`, :cve:`2023-4881`, :cve:`2023-4921`, :cve:`2023-5158`, :cve:`2023-5717`, :cve:`2023-6040`, :cve:`2023-6121`, :cve:`2023-6176`, :cve:`2023-6546`, :cve:`2023-6606`, :cve:`2023-6622`, :cve:`2023-6817`, :cve:`2023-6915`, :cve:`2023-6931`, :cve:`2023-6932`, :cve:`2023-20569`, :cve:`2023-20588`, :cve:`2023-25775`, :cve:`2023-31085`, :cve:`2023-32247`, :cve:`2023-32250`, :cve:`2023-32252`, :cve:`2023-32254`, :cve:`2023-32257`, :cve:`2023-32258`, :cve:`2023-34324`, :cve:`2023-35827`, :cve:`2023-38427`, :cve:`2023-38430`, :cve:`2023-38431`, :cve:`2023-39189`, :cve:`2023-39192`, :cve:`2023-39193`, :cve:`2023-39194`, :cve:`2023-39198`, :cve:`2023-40283`, :cve:`2023-42752`, :cve:`2023-42753`, :cve:`2023-42754`, :cve:`2023-42755`, :cve:`2023-45871`, :cve:`2023-46343`, :cve:`2023-46813`, :cve:`2023-46838`, :cve:`2023-46862`, :cve:`2023-51042`, :cve:`2023-51779`, :cve_mitre:`2023-52340`, :cve:`2023-52429`, :cve:`2023-52435`, :cve:`2023-52436`, :cve:`2023-52438`, :cve:`2023-52439`, :cve:`2023-52441`, :cve:`2023-52442`, :cve:`2023-52443`, :cve:`2023-52444`, :cve:`2023-52445`, :cve:`2023-52448`, :cve:`2023-52449`, :cve:`2023-52451`, :cve:`2023-52454`, :cve:`2023-52456`, :cve:`2023-52457`, :cve:`2023-52458`, :cve:`2023-52463`, :cve:`2023-52464`, :cve:`2024-0340`, :cve:`2024-0584`, :cve:`2024-0607`, :cve:`2024-0641`, :cve:`2024-0646`, :cve:`2024-1085`, :cve:`2024-1086`, :cve:`2024-1151`, :cve:`2024-22705`, :cve:`2024-23849`, :cve:`2024-23850`, :cve:`2024-23851`, :cve:`2024-24860`, :cve:`2024-26586`, :cve:`2024-26589`, :cve:`2024-26591`, :cve:`2024-26592`, :cve:`2024-26593`, :cve:`2024-26594`, :cve:`2024-26597` and :cve:`2024-26598`
|
||||
- linux-yocto/5.15: Ignore :cve:`2020-27418`, :cve:`2020-36766`, :cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-48619`, :cve:`2023-2430`, :cve:`2023-4610`, :cve:`2023-4732`, :cve:`2023-5090`, :cve:`2023-5178`, :cve:`2023-5197`, :cve:`2023-5345`, :cve:`2023-5633`, :cve:`2023-5972`, :cve:`2023-6111`, :cve:`2023-6200`, :cve:`2023-6531`, :cve:`2023-6679`, :cve:`2023-7192`, :cve:`2023-40791`, :cve:`2023-42756`, :cve:`2023-44466`, :cve:`2023-45862`, :cve:`2023-45863`, :cve:`2023-45898`, :cve:`2023-51043`, :cve:`2023-51780`, :cve:`2023-51781`, :cve:`2023-51782`, :cve:`2023-52433`, :cve:`2023-52440`, :cve:`2023-52446`, :cve:`2023-52450`, :cve:`2023-52453`, :cve:`2023-52455`, :cve:`2023-52459`, :cve:`2023-52460`, :cve:`2023-52461`, :cve:`2023-52462`, :cve:`2024-0193`, :cve:`2024-0443`, :cve:`2024-0562`, :cve:`2024-0582`, :cve:`2024-0639`, :cve:`2024-0775`, :cve:`2024-26581`, :cve:`2024-26582`, :cve:`2024-26590`, :cve:`2024-26596` and :cve:`2024-26599`
|
||||
- linux-yocto/5.10: Fix :cve:`2023-6040`, :cve:`2023-6121`, :cve:`2023-6606`, :cve:`2023-6817`, :cve:`2023-6915`, :cve:`2023-6931`, :cve:`2023-6932`, :cve:`2023-39198`, :cve:`2023-46838`, :cve:`2023-51779`, :cve:`2023-51780`, :cve:`2023-51781`, :cve:`2023-51782`, :cve_mitre:`2023-52340`, :cve:`2024-0584` and :cve:`2024-0646`
|
||||
- linux-yocto/5.10: Ignore :cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-1508`, :cve:`2022-36402`, :cve:`2022-48619`, :cve:`2023-2430`, :cve:`2023-4610`, :cve:`2023-5972`, :cve:`2023-6039`, :cve:`2023-6200`, :cve:`2023-6531`, :cve:`2023-6546`, :cve:`2023-6622`, :cve:`2023-6679`, :cve:`2023-7192`, :cve:`2023-46343`, :cve:`2023-51042`, :cve:`2023-51043`, :cve:`2024-0193`, :cve:`2024-0443`, :cve:`2024-0562`, :cve:`2024-0582`, :cve:`2024-0639`, :cve:`2024-0641`, :cve:`2024-0775`, :cve:`2024-1085` and :cve:`2024-22705`
|
||||
- openssl: Fix :cve:`2024-0727`
|
||||
- python3-pycryptodome: Fix :cve:`2023-52323`
|
||||
- qemu: Fix :cve:`2023-6693`, :cve:`2023-42467` and :cve:`2024-24474`
|
||||
- vim: Fix :cve:`2024-22667`
|
||||
- xwayland: Fix :cve:`2023-6377` and :cve:`2023-6478`
|
||||
- bind: Fix :cve_nist:`2023-4408`, :cve_nist:`2023-5517`, :cve_nist:`2023-5679`, :cve_nist:`2023-50868` and :cve_nist:`2023-50387`
|
||||
- binutils: Fix :cve_nist:`2023-39129` and :cve_nist:`2023-39130`
|
||||
- curl: Fix :cve_nist:`2023-46219`
|
||||
- curl: Ignore :cve_nist:`2023-42915`
|
||||
- gcc: Ignore :cve_nist:`2023-4039`
|
||||
- gdb: Fix :cve_nist:`2023-39129` and :cve_nist:`2023-39130`
|
||||
- glibc: Ignore :cve_nist:`2023-0687`
|
||||
- go: Fix :cve_nist:`2023-29406`, :cve_nist:`2023-45285`, :cve_nist:`2023-45287`, :cve_nist:`2023-45289`, :cve_nist:`2023-45290`, :cve_nist:`2024-24784` and :cve_nist:`2024-24785`
|
||||
- less: Fix :cve_nist:`2022-48624`
|
||||
- libgit2: Fix :cve_nist:`2024-24575` and :cve_nist:`2024-24577`
|
||||
- libuv: fix :cve_nist:`2024-24806`
|
||||
- libxml2: Fix for :cve_nist:`2024-25062`
|
||||
- linux-yocto/5.15: Fix :cve_nist:`2022-36402`, :cve_nist:`2022-40982`, :cve_nist:`2022-47940`, :cve_nist:`2023-1193`, :cve_nist:`2023-1194`, :cve_nist:`2023-3772`, :cve_mitre:`2023-3867`, :cve_nist:`2023-4128`, :cve_nist:`2023-4206`, :cve_nist:`2023-4207`, :cve_nist:`2023-4208`, :cve_nist:`2023-4244`, :cve_nist:`2023-4273`, :cve_nist:`2023-4563`, :cve_nist:`2023-4569`, :cve_nist:`2023-4623`, :cve_nist:`2023-4881`, :cve_nist:`2023-4921`, :cve_nist:`2023-5158`, :cve_nist:`2023-5717`, :cve_nist:`2023-6040`, :cve_nist:`2023-6121`, :cve_nist:`2023-6176`, :cve_nist:`2023-6546`, :cve_nist:`2023-6606`, :cve_nist:`2023-6622`, :cve_nist:`2023-6817`, :cve_nist:`2023-6915`, :cve_nist:`2023-6931`, :cve_nist:`2023-6932`, :cve_nist:`2023-20569`, :cve_nist:`2023-20588`, :cve_nist:`2023-25775`, :cve_nist:`2023-31085`, :cve_nist:`2023-32247`, :cve_nist:`2023-32250`, :cve_nist:`2023-32252`, :cve_nist:`2023-32254`, :cve_nist:`2023-32257`, :cve_nist:`2023-32258`, :cve_nist:`2023-34324`, :cve_nist:`2023-35827`, :cve_nist:`2023-38427`, :cve_nist:`2023-38430`, :cve_nist:`2023-38431`, :cve_nist:`2023-39189`, :cve_nist:`2023-39192`, :cve_nist:`2023-39193`, :cve_nist:`2023-39194`, :cve_nist:`2023-39198`, :cve_nist:`2023-40283`, :cve_nist:`2023-42752`, :cve_nist:`2023-42753`, :cve_nist:`2023-42754`, :cve_nist:`2023-42755`, :cve_nist:`2023-45871`, :cve_nist:`2023-46343`, :cve_nist:`2023-46813`, :cve_nist:`2023-46838`, :cve_nist:`2023-46862`, :cve_nist:`2023-51042`, :cve_nist:`2023-51779`, :cve_mitre:`2023-52340`, :cve_nist:`2023-52429`, :cve_nist:`2023-52435`, :cve_nist:`2023-52436`, :cve_nist:`2023-52438`, :cve_nist:`2023-52439`, :cve_nist:`2023-52441`, :cve_nist:`2023-52442`, :cve_nist:`2023-52443`, :cve_nist:`2023-52444`, :cve_nist:`2023-52445`, :cve_nist:`2023-52448`, :cve_nist:`2023-52449`, :cve_nist:`2023-52451`, :cve_nist:`2023-52454`, :cve_nist:`2023-52456`, :cve_nist:`2023-52457`, :cve_nist:`2023-52458`, :cve_nist:`2023-52463`, :cve_nist:`2023-52464`, :cve_nist:`2024-0340`, :cve_nist:`2024-0584`, :cve_nist:`2024-0607`, :cve_nist:`2024-0641`, :cve_nist:`2024-0646`, :cve_nist:`2024-1085`, :cve_nist:`2024-1086`, :cve_nist:`2024-1151`, :cve_nist:`2024-22705`, :cve_nist:`2024-23849`, :cve_nist:`2024-23850`, :cve_nist:`2024-23851`, :cve_nist:`2024-24860`, :cve_nist:`2024-26586`, :cve_nist:`2024-26589`, :cve_nist:`2024-26591`, :cve_nist:`2024-26592`, :cve_nist:`2024-26593`, :cve_nist:`2024-26594`, :cve_nist:`2024-26597` and :cve_nist:`2024-26598`
|
||||
- linux-yocto/5.15: Ignore :cve_nist:`2020-27418`, :cve_nist:`2020-36766`, :cve_nist:`2021-33630`, :cve_nist:`2021-33631`, :cve_nist:`2022-48619`, :cve_nist:`2023-2430`, :cve_nist:`2023-4610`, :cve_nist:`2023-4732`, :cve_nist:`2023-5090`, :cve_nist:`2023-5178`, :cve_nist:`2023-5197`, :cve_nist:`2023-5345`, :cve_nist:`2023-5633`, :cve_nist:`2023-5972`, :cve_nist:`2023-6111`, :cve_nist:`2023-6200`, :cve_nist:`2023-6531`, :cve_nist:`2023-6679`, :cve_nist:`2023-7192`, :cve_nist:`2023-40791`, :cve_nist:`2023-42756`, :cve_nist:`2023-44466`, :cve_nist:`2023-45862`, :cve_nist:`2023-45863`, :cve_nist:`2023-45898`, :cve_nist:`2023-51043`, :cve_nist:`2023-51780`, :cve_nist:`2023-51781`, :cve_nist:`2023-51782`, :cve_nist:`2023-52433`, :cve_nist:`2023-52440`, :cve_nist:`2023-52446`, :cve_nist:`2023-52450`, :cve_nist:`2023-52453`, :cve_nist:`2023-52455`, :cve_nist:`2023-52459`, :cve_nist:`2023-52460`, :cve_nist:`2023-52461`, :cve_nist:`2023-52462`, :cve_nist:`2024-0193`, :cve_nist:`2024-0443`, :cve_nist:`2024-0562`, :cve_nist:`2024-0582`, :cve_nist:`2024-0639`, :cve_nist:`2024-0775`, :cve_nist:`2024-26581`, :cve_nist:`2024-26582`, :cve_nist:`2024-26590`, :cve_nist:`2024-26596` and :cve_nist:`2024-26599`
|
||||
- linux-yocto/5.10: Fix :cve_nist:`2023-6040`, :cve_nist:`2023-6121`, :cve_nist:`2023-6606`, :cve_nist:`2023-6817`, :cve_nist:`2023-6915`, :cve_nist:`2023-6931`, :cve_nist:`2023-6932`, :cve_nist:`2023-39198`, :cve_nist:`2023-46838`, :cve_nist:`2023-51779`, :cve_nist:`2023-51780`, :cve_nist:`2023-51781`, :cve_nist:`2023-51782`, :cve_mitre:`2023-52340`, :cve_nist:`2024-0584` and :cve_nist:`2024-0646`
|
||||
- linux-yocto/5.10: Ignore :cve_nist:`2021-33630`, :cve_nist:`2021-33631`, :cve_nist:`2022-1508`, :cve_nist:`2022-36402`, :cve_nist:`2022-48619`, :cve_nist:`2023-2430`, :cve_nist:`2023-4610`, :cve_nist:`2023-5972`, :cve_nist:`2023-6039`, :cve_nist:`2023-6200`, :cve_nist:`2023-6531`, :cve_nist:`2023-6546`, :cve_nist:`2023-6622`, :cve_nist:`2023-6679`, :cve_nist:`2023-7192`, :cve_nist:`2023-46343`, :cve_nist:`2023-51042`, :cve_nist:`2023-51043`, :cve_nist:`2024-0193`, :cve_nist:`2024-0443`, :cve_nist:`2024-0562`, :cve_nist:`2024-0582`, :cve_nist:`2024-0639`, :cve_nist:`2024-0641`, :cve_nist:`2024-0775`, :cve_nist:`2024-1085` and :cve_nist:`2024-22705`
|
||||
- openssl: Fix :cve_nist:`2024-0727`
|
||||
- python3-pycryptodome: Fix :cve_nist:`2023-52323`
|
||||
- qemu: Fix :cve_nist:`2023-6693`, :cve_nist:`2023-42467` and :cve_nist:`2024-24474`
|
||||
- vim: Fix :cve_nist:`2024-22667`
|
||||
- xwayland: Fix :cve_nist:`2023-6377` and :cve_nist:`2023-6478`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.17
|
||||
|
|
|
@ -6,22 +6,22 @@ Release notes for Yocto-4.0.18 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.18
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- curl: Fix :cve:`2024-2398`
|
||||
- expat: fix :cve:`2023-52426` and :cve:`2024-28757`
|
||||
- libssh2: fix :cve:`2023-48795`
|
||||
- ncurses: Fix :cve:`2023-50495`
|
||||
- nghttp2: Fix :cve:`2024-28182` and :cve:`2023-44487`
|
||||
- openssh: Ignore :cve:`2023-51767`
|
||||
- openssl: Fix :cve:`2024-2511`
|
||||
- perl: Ignore :cve:`2023-47100`
|
||||
- python3-cryptography: Fix :cve:`2024-26130`
|
||||
- python3-urllib3: Fix :cve:`2023-45803`
|
||||
- qemu: Fix :cve:`2023-6683`
|
||||
- curl: Fix :cve_nist:`2024-2398`
|
||||
- expat: fix :cve_nist:`2023-52426` and :cve_nist:`2024-28757`
|
||||
- libssh2: fix :cve_nist:`2023-48795`
|
||||
- ncurses: Fix :cve_nist:`2023-50495`
|
||||
- nghttp2: Fix :cve_nist:`2024-28182` and :cve_nist:`2023-44487`
|
||||
- openssh: Ignore :cve_nist:`2023-51767`
|
||||
- openssl: Fix :cve_nist:`2024-2511`
|
||||
- perl: Ignore :cve_nist:`2023-47100`
|
||||
- python3-cryptography: Fix :cve_nist:`2024-26130`
|
||||
- python3-urllib3: Fix :cve_nist:`2023-45803`
|
||||
- qemu: Fix :cve_nist:`2023-6683`
|
||||
- ruby: fix :cve_mitre:`2024-27281`
|
||||
- rust: Ignore :cve:`2024-24576`
|
||||
- tiff: Fix :cve:`2023-52356` and :cve:`2023-6277`
|
||||
- xserver-xorg: Fix :cve:`2024-31080` and :cve:`2024-31081`
|
||||
- xwayland: Fix :cve:`2023-6816`, :cve:`2024-0408` and :cve:`2024-0409`
|
||||
- rust: Ignore :cve_nist:`2024-24576`
|
||||
- tiff: Fix :cve_nist:`2023-52356` and :cve_nist:`2023-6277`
|
||||
- xserver-xorg: Fix :cve_nist:`2024-31080` and :cve_nist:`2024-31081`
|
||||
- xwayland: Fix :cve_nist:`2023-6816`, :cve_nist:`2024-0408` and :cve_nist:`2024-0409`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.18
|
||||
|
@ -31,7 +31,7 @@ Fixes in Yocto-4.0.18
|
|||
- common-licenses: backport LGPL-3.0-with-zeromq-exception license
|
||||
- contributor-guide: add notes for tests
|
||||
- contributor-guide: be more specific about meta-* trees
|
||||
- cups: fix typo in :cve:`2023-32360` backport patch
|
||||
- cups: fix typo in :cve_nist:`2023-32360` backport patch
|
||||
- cve-update-nvd2-native: Add an age threshold for incremental update
|
||||
- cve-update-nvd2-native: Fix CVE configuration update
|
||||
- cve-update-nvd2-native: Fix typo in comment
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -6,13 +6,13 @@ Release notes for Yocto-4.0.2 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- libxslt: Mark :cve:`2022-29824` as not applying
|
||||
- tiff: Add jbig :term:`PACKAGECONFIG` and clarify IGNORE :cve:`2022-1210`
|
||||
- tiff: mark :cve:`2022-1622` and :cve:`2022-1623` as invalid
|
||||
- pcre2:fix :cve:`2022-1586` Out-of-bounds read
|
||||
- curl: fix :cve:`2022-22576`, :cve:`2022-27775`, :cve:`2022-27776`, :cve:`2022-27774`, :cve:`2022-30115`, :cve:`2022-27780`, :cve:`2022-27781`, :cve:`2022-27779` and :cve:`2022-27782`
|
||||
- qemu: fix :cve:`2021-4206` and :cve:`2021-4207`
|
||||
- freetype: fix :cve:`2022-27404`, :cve:`2022-27405` and :cve:`2022-27406`
|
||||
- libxslt: Mark :cve_nist:`2022-29824` as not applying
|
||||
- tiff: Add jbig :term:`PACKAGECONFIG` and clarify IGNORE :cve_nist:`2022-1210`
|
||||
- tiff: mark :cve_nist:`2022-1622` and :cve_nist:`2022-1623` as invalid
|
||||
- pcre2:fix :cve_nist:`2022-1586` Out-of-bounds read
|
||||
- curl: fix :cve_nist:`2022-22576`, :cve_nist:`2022-27775`, :cve_nist:`2022-27776`, :cve_nist:`2022-27774`, :cve_nist:`2022-30115`, :cve_nist:`2022-27780`, :cve_nist:`2022-27781`, :cve_nist:`2022-27779` and :cve_nist:`2022-27782`
|
||||
- qemu: fix :cve_nist:`2021-4206` and :cve_nist:`2021-4207`
|
||||
- freetype: fix :cve_nist:`2022-27404`, :cve_nist:`2022-27405` and :cve_nist:`2022-27406`
|
||||
|
||||
Fixes in Yocto-4.0.2
|
||||
~~~~~~~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,14 +6,14 @@ Release notes for Yocto-4.0.20 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.20
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- acpica: Fix :cve:`2024-24856`
|
||||
- glib-2.0: Fix :cve:`2024-34397`
|
||||
- gstreamer1.0-plugins-base: Fix :cve:`2024-4453`
|
||||
- libxml2: Fix :cve:`2024-34459`
|
||||
- openssh: fix :cve:`2024-6387`
|
||||
- openssl: Fix :cve_mitre:`2024-4741` and :cve:`2024-5535`
|
||||
- ruby: fix :cve:`2024-27280`
|
||||
- wget: Fix for :cve:`2024-38428`
|
||||
- acpica: Fix :cve_nist:`2024-24856`
|
||||
- glib-2.0: Fix :cve_nist:`2024-34397`
|
||||
- gstreamer1.0-plugins-base: Fix :cve_nist:`2024-4453`
|
||||
- libxml2: Fix :cve_nist:`2024-34459`
|
||||
- openssh: fix :cve_nist:`2024-6387`
|
||||
- openssl: Fix :cve_mitre:`2024-4741` and :cve_nist:`2024-5535`
|
||||
- ruby: fix :cve_nist:`2024-27280`
|
||||
- wget: Fix for :cve_nist:`2024-38428`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.20
|
||||
|
|
|
@ -6,28 +6,28 @@ Release notes for Yocto-4.0.21 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.21
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: Fix :cve:`2024-4076`, :cve:`2024-1737`, :cve:`2024-0760` and :cve:`2024-1975`
|
||||
- apr: Fix :cve:`2023-49582`
|
||||
- busybox: Fix :cve:`2023-42363`, :cve:`2023-42364`, :cve:`2023-42365`, :cve:`2023-42366` and :cve:`2021-42380`
|
||||
- curl: Ignore :cve:`2024-32928`
|
||||
- curl: Fix :cve:`2024-7264`
|
||||
- ghostscript: Fix :cve:`2024-29506`, :cve:`2024-29509` and :cve:`2024-29511`
|
||||
- go: Fix :cve:`2024-24789` and :cve:`2024-24791`
|
||||
- gtk+3: Fix :cve:`2024-6655`
|
||||
- libarchive: Ignore :cve:`2024-37407`
|
||||
- libyaml: Ignore :cve:`2024-35325`, :cve:`2024-35326` and :cve:`2024-35328`
|
||||
- linux-yocto/5.15: Fix :cve:`2022-48772`, :cve:`2024-35972`, :cve:`2024-35984`, :cve:`2024-35990`, :cve:`2024-35997`, :cve:`2024-36008`, :cve:`2024-36270`, :cve:`2024-36489`, :cve:`2024-36897`, :cve:`2024-36938`, :cve:`2024-36965`, :cve:`2024-36967`, :cve:`2024-36969`, :cve:`2024-36971`, :cve:`2024-36978`, :cve:`2024-38546`, :cve:`2024-38547`, :cve:`2024-38549`, :cve:`2024-38552`, :cve:`2024-38555`, :cve:`2024-38571`, :cve:`2024-38583`, :cve:`2024-38591`, :cve:`2024-38597`, :cve:`2024-38598`, :cve:`2024-38600`, :cve:`2024-38627`, :cve:`2024-38633`, :cve:`2024-38661`, :cve:`2024-38662`, :cve:`2024-38780`, :cve:`2024-39277`, :cve:`2024-39292`, :cve:`2024-39301`, :cve:`2024-39466`, :cve:`2024-39468`, :cve:`2024-39471`, :cve:`2024-39475`, :cve:`2024-39476`, :cve:`2024-39480`, :cve:`2024-39482`, :cve:`2024-39484`, :cve:`2024-39487`, :cve:`2024-39489`, :cve:`2024-39493`, :cve:`2024-39495`, :cve:`2024-39506`, :cve:`2024-40902`, :cve:`2024-40911`, :cve:`2024-40912`, :cve:`2024-40932`, :cve:`2024-40934`, :cve:`2024-40954`, :cve:`2024-40956`, :cve:`2024-40957`, :cve:`2024-40958`, :cve:`2024-40959`, :cve:`2024-40960`, :cve:`2024-40961`, :cve:`2024-40967`, :cve:`2024-40970`, :cve:`2024-40980`, :cve:`2024-40981`, :cve:`2024-40994`, :cve:`2024-40995`, :cve:`2024-41000`, :cve:`2024-41002`, :cve:`2024-41006`, :cve:`2024-41007`, :cve:`2024-41046`, :cve:`2024-41049`, :cve:`2024-41055`, :cve:`2024-41064`, :cve:`2024-41070`, :cve:`2024-41073`, :cve:`2024-41087`, :cve:`2024-41089`, :cve:`2024-41092`, :cve:`2024-41093`, :cve:`2024-41095`, :cve:`2024-41097`, :cve:`2024-42068`, :cve:`2024-42070`, :cve:`2024-42076`, :cve:`2024-42077`, :cve:`2024-42080`, :cve:`2024-42082`, :cve:`2024-42085`, :cve:`2024-42090`, :cve:`2024-42093`, :cve:`2024-42094`, :cve:`2024-42101`, :cve:`2024-42102`, :cve:`2024-42104`, :cve:`2024-42109`, :cve:`2024-42140`, :cve:`2024-42148`, :cve:`2024-42152`, :cve:`2024-42153`, :cve:`2024-42154`, :cve:`2024-42157`, :cve:`2024-42161`, :cve:`2024-42223`, :cve:`2024-42224`, :cve:`2024-42225`, :cve:`2024-42229`, :cve:`2024-42232`, :cve:`2024-42236`, :cve:`2024-42244` and :cve:`2024-42247`
|
||||
- llvm: Fix :cve:`2023-46049` and :cve:`2024-31852`
|
||||
- ofono: fix :cve:`2023-2794`
|
||||
- orc: Fix :cve:`2024-40897`
|
||||
- python3-certifi: Fix :cve:`2024-39689`
|
||||
- python3-jinja2: Fix :cve:`2024-34064`
|
||||
- python3: Fix :cve:`2024-8088`
|
||||
- qemu: Fix :cve:`2024-7409`
|
||||
- ruby: Fix for :cve:`2024-27282`
|
||||
- tiff: Fix :cve:`2024-7006`
|
||||
- vim: Fix :cve:`2024-22667`, :cve:`2024-41957`, :cve:`2024-41965` and :cve:`2024-43374`
|
||||
- wpa-supplicant: Fix :cve:`2023-52160`
|
||||
- bind: Fix :cve_nist:`2024-4076`, :cve_nist:`2024-1737`, :cve_nist:`2024-0760` and :cve_nist:`2024-1975`
|
||||
- apr: Fix :cve_nist:`2023-49582`
|
||||
- busybox: Fix :cve_nist:`2023-42363`, :cve_nist:`2023-42364`, :cve_nist:`2023-42365`, :cve_nist:`2023-42366` and :cve_nist:`2021-42380`
|
||||
- curl: Ignore :cve_nist:`2024-32928`
|
||||
- curl: Fix :cve_nist:`2024-7264`
|
||||
- ghostscript: Fix :cve_nist:`2024-29506`, :cve_nist:`2024-29509` and :cve_nist:`2024-29511`
|
||||
- go: Fix :cve_nist:`2024-24789` and :cve_nist:`2024-24791`
|
||||
- gtk+3: Fix :cve_nist:`2024-6655`
|
||||
- libarchive: Ignore :cve_nist:`2024-37407`
|
||||
- libyaml: Ignore :cve_nist:`2024-35325`, :cve_nist:`2024-35326` and :cve_nist:`2024-35328`
|
||||
- linux-yocto/5.15: Fix :cve_nist:`2022-48772`, :cve_nist:`2024-35972`, :cve_nist:`2024-35984`, :cve_nist:`2024-35990`, :cve_nist:`2024-35997`, :cve_nist:`2024-36008`, :cve_nist:`2024-36270`, :cve_nist:`2024-36489`, :cve_nist:`2024-36897`, :cve_nist:`2024-36938`, :cve_nist:`2024-36965`, :cve_nist:`2024-36967`, :cve_nist:`2024-36969`, :cve_nist:`2024-36971`, :cve_nist:`2024-36978`, :cve_nist:`2024-38546`, :cve_nist:`2024-38547`, :cve_nist:`2024-38549`, :cve_nist:`2024-38552`, :cve_nist:`2024-38555`, :cve_nist:`2024-38571`, :cve_nist:`2024-38583`, :cve_nist:`2024-38591`, :cve_nist:`2024-38597`, :cve_nist:`2024-38598`, :cve_nist:`2024-38600`, :cve_nist:`2024-38627`, :cve_nist:`2024-38633`, :cve_nist:`2024-38661`, :cve_nist:`2024-38662`, :cve_nist:`2024-38780`, :cve_nist:`2024-39277`, :cve_nist:`2024-39292`, :cve_nist:`2024-39301`, :cve_nist:`2024-39466`, :cve_nist:`2024-39468`, :cve_nist:`2024-39471`, :cve_nist:`2024-39475`, :cve_nist:`2024-39476`, :cve_nist:`2024-39480`, :cve_nist:`2024-39482`, :cve_nist:`2024-39484`, :cve_nist:`2024-39487`, :cve_nist:`2024-39489`, :cve_nist:`2024-39493`, :cve_nist:`2024-39495`, :cve_nist:`2024-39506`, :cve_nist:`2024-40902`, :cve_nist:`2024-40911`, :cve_nist:`2024-40912`, :cve_nist:`2024-40932`, :cve_nist:`2024-40934`, :cve_nist:`2024-40954`, :cve_nist:`2024-40956`, :cve_nist:`2024-40957`, :cve_nist:`2024-40958`, :cve_nist:`2024-40959`, :cve_nist:`2024-40960`, :cve_nist:`2024-40961`, :cve_nist:`2024-40967`, :cve_nist:`2024-40970`, :cve_nist:`2024-40980`, :cve_nist:`2024-40981`, :cve_nist:`2024-40994`, :cve_nist:`2024-40995`, :cve_nist:`2024-41000`, :cve_nist:`2024-41002`, :cve_nist:`2024-41006`, :cve_nist:`2024-41007`, :cve_nist:`2024-41046`, :cve_nist:`2024-41049`, :cve_nist:`2024-41055`, :cve_nist:`2024-41064`, :cve_nist:`2024-41070`, :cve_nist:`2024-41073`, :cve_nist:`2024-41087`, :cve_nist:`2024-41089`, :cve_nist:`2024-41092`, :cve_nist:`2024-41093`, :cve_nist:`2024-41095`, :cve_nist:`2024-41097`, :cve_nist:`2024-42068`, :cve_nist:`2024-42070`, :cve_nist:`2024-42076`, :cve_nist:`2024-42077`, :cve_nist:`2024-42080`, :cve_nist:`2024-42082`, :cve_nist:`2024-42085`, :cve_nist:`2024-42090`, :cve_nist:`2024-42093`, :cve_nist:`2024-42094`, :cve_nist:`2024-42101`, :cve_nist:`2024-42102`, :cve_nist:`2024-42104`, :cve_nist:`2024-42109`, :cve_nist:`2024-42140`, :cve_nist:`2024-42148`, :cve_nist:`2024-42152`, :cve_nist:`2024-42153`, :cve_nist:`2024-42154`, :cve_nist:`2024-42157`, :cve_nist:`2024-42161`, :cve_nist:`2024-42223`, :cve_nist:`2024-42224`, :cve_nist:`2024-42225`, :cve_nist:`2024-42229`, :cve_nist:`2024-42232`, :cve_nist:`2024-42236`, :cve_nist:`2024-42244` and :cve_nist:`2024-42247`
|
||||
- llvm: Fix :cve_nist:`2023-46049` and :cve_nist:`2024-31852`
|
||||
- ofono: fix :cve_nist:`2023-2794`
|
||||
- orc: Fix :cve_nist:`2024-40897`
|
||||
- python3-certifi: Fix :cve_nist:`2024-39689`
|
||||
- python3-jinja2: Fix :cve_nist:`2024-34064`
|
||||
- python3: Fix :cve_nist:`2024-8088`
|
||||
- qemu: Fix :cve_nist:`2024-7409`
|
||||
- ruby: Fix for :cve_nist:`2024-27282`
|
||||
- tiff: Fix :cve_nist:`2024-7006`
|
||||
- vim: Fix :cve_nist:`2024-22667`, :cve_nist:`2024-41957`, :cve_nist:`2024-41965` and :cve_nist:`2024-43374`
|
||||
- wpa-supplicant: Fix :cve_nist:`2023-52160`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.21
|
||||
|
@ -51,8 +51,8 @@ Fixes in Yocto-4.0.21
|
|||
- python3-pycryptodome(x): use python_setuptools_build_meta build class
|
||||
- python3: add PACKAGECONFIG[editline]
|
||||
- ref-manual: fix typo and move :term:`SYSROOT_DIRS` example
|
||||
- sqlite3: CVE_ID correction for :cve:`2023-7104` as patched
|
||||
- sqlite3: Rename patch for :cve:`2022-35737`
|
||||
- sqlite3: CVE_ID correction for :cve_nist:`2023-7104` as patched
|
||||
- sqlite3: Rename patch for :cve_nist:`2022-35737`
|
||||
- uboot-sign: Fix index error in concat_dtb_helper() with multiple configs
|
||||
- vim: upgrade to 9.1.0682
|
||||
- wireless-regdb: upgrade to 2024.07.04
|
||||
|
|
|
@ -6,21 +6,21 @@ Release notes for Yocto-4.0.22 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.22
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- cups: Fix :cve:`2024-35235` and :cve:`2024-47175`
|
||||
- curl: Fix :cve:`2024-8096`
|
||||
- expat: Fix :cve:`2024-45490`, :cve:`2024-45491` and :cve:`2024-45492`
|
||||
- gnupg: Ignore :cve:`2022-3219`
|
||||
- libpcap: Fix :cve:`2023-7256` and :cve:`2024-8006`
|
||||
- linux-yocto/5.10: Fix :cve:`2022-48772`, :cve:`2023-52434`, :cve:`2023-52447`, :cve:`2023-52458`, :cve:`2024-0841`, :cve:`2024-26601`, :cve:`2024-26882`, :cve:`2024-26883`, :cve:`2024-26884`, :cve:`2024-26885`, :cve:`2024-26898`, :cve:`2024-26901`, :cve:`2024-26903`, :cve:`2024-26907`, :cve:`2024-26934`, :cve:`2024-26978`, :cve:`2024-27013`, :cve:`2024-27020`, :cve:`2024-35972`, :cve:`2024-35978`, :cve:`2024-35982`, :cve:`2024-35984`, :cve:`2024-35990`, :cve:`2024-35997`, :cve:`2024-36008`, :cve:`2024-36270`, :cve:`2024-36489`, :cve:`2024-36902`, :cve:`2024-36971`, :cve:`2024-36978`, :cve:`2024-38546`, :cve:`2024-38547`, :cve:`2024-38549`, :cve:`2024-38552`, :cve:`2024-38555`, :cve:`2024-38583`, :cve:`2024-38590`, :cve:`2024-38597`, :cve:`2024-38598`, :cve:`2024-38627`, :cve:`2024-38633`, :cve:`2024-38661`, :cve:`2024-38662`, :cve:`2024-38780`, :cve:`2024-39292`, :cve:`2024-39301`, :cve:`2024-39468`, :cve:`2024-39471`, :cve:`2024-39475`, :cve:`2024-39476`, :cve:`2024-39480`, :cve:`2024-39482`, :cve:`2024-39484`, :cve:`2024-39487`, :cve:`2024-39489`, :cve:`2024-39495`, :cve:`2024-39506`, :cve:`2024-40902`, :cve:`2024-40904`, :cve:`2024-40905`, :cve:`2024-40912`, :cve:`2024-40932`, :cve:`2024-40934`, :cve:`2024-40958`, :cve:`2024-40959`, :cve:`2024-40960`, :cve:`2024-40961`, :cve:`2024-40980`, :cve:`2024-40981`, :cve:`2024-40995`, :cve:`2024-41000`, :cve:`2024-41006`, :cve:`2024-41007`, :cve:`2024-41012`, :cve:`2024-41040`, :cve:`2024-41046`, :cve:`2024-41049`, :cve:`2024-41059`, :cve:`2024-41063`, :cve:`2024-41064`, :cve:`2024-41070`, :cve:`2024-41087`, :cve:`2024-41089`, :cve:`2024-41092`, :cve:`2024-41095`, :cve:`2024-41097`, :cve:`2024-42070`, :cve:`2024-42076`, :cve:`2024-42077`, :cve:`2024-42082`, :cve:`2024-42090`, :cve:`2024-42093`, :cve:`2024-42094`, :cve:`2024-42101`, :cve:`2024-42102`, :cve:`2024-42104`, :cve:`2024-42131`, :cve:`2024-42137`, :cve:`2024-42148`, :cve:`2024-42152`, :cve:`2024-42153`, :cve:`2024-42154`, :cve:`2024-42157`, :cve:`2024-42161`, :cve:`2024-42223`, :cve:`2024-42224`, :cve:`2024-42229`, :cve:`2024-42232`, :cve:`2024-42236`, :cve:`2024-42244` and :cve:`2024-42247`
|
||||
- linux-yocto/5.15: Fix :cve:`2023-52889`, :cve:`2024-41011`, :cve:`2024-42114`, :cve:`2024-42259`, :cve:`2024-42271`, :cve:`2024-42272`, :cve:`2024-42277`, :cve:`2024-42280`, :cve:`2024-42283`, :cve:`2024-42284`, :cve:`2024-42285`, :cve:`2024-42286`, :cve:`2024-42287`, :cve:`2024-42288`, :cve:`2024-42289`, :cve:`2024-42301`, :cve:`2024-42302`, :cve:`2024-42309`, :cve:`2024-42310`, :cve:`2024-42311`, :cve:`2024-42313`, :cve:`2024-43817`, :cve:`2024-43828`, :cve:`2024-43854`, :cve:`2024-43856`, :cve:`2024-43858`, :cve:`2024-43860`, :cve:`2024-43861`, :cve:`2024-43863`, :cve:`2024-43871`, :cve:`2024-43873`, :cve:`2024-43882`, :cve:`2024-43889`, :cve:`2024-43890`, :cve:`2024-43893`, :cve:`2024-43894`, :cve:`2024-43902`, :cve:`2024-43907`, :cve:`2024-43908`, :cve:`2024-43909`, :cve:`2024-43914`, :cve:`2024-44934`, :cve:`2024-44935`, :cve:`2024-44944`, :cve:`2024-44947`, :cve:`2024-44952`, :cve:`2024-44954`, :cve:`2024-44958`, :cve:`2024-44960`, :cve:`2024-44965`, :cve:`2024-44966`, :cve:`2024-44969`, :cve:`2024-44971`, :cve:`2024-44982`, :cve:`2024-44983`, :cve:`2024-44985`, :cve:`2024-44986`, :cve:`2024-44987`, :cve:`2024-44988`, :cve:`2024-44989`, :cve:`2024-44990`, :cve:`2024-44995`, :cve:`2024-44998`, :cve:`2024-44999`, :cve:`2024-45003`, :cve:`2024-45006`, :cve:`2024-45011`, :cve:`2024-45016`, :cve:`2024-45018`, :cve:`2024-45021`, :cve:`2024-45025`, :cve:`2024-45026`, :cve:`2024-45028`, :cve:`2024-46673`, :cve:`2024-46674`, :cve:`2024-46675`, :cve:`2024-46676`, :cve:`2024-46677`, :cve:`2024-46679`, :cve:`2024-46685`, :cve:`2024-46689`, :cve:`2024-46702` and :cve:`2024-46707`
|
||||
- openssl: Fix :cve:`2024-6119`
|
||||
- procps: Fix :cve:`2023-4016`
|
||||
- python3: Fix :cve:`2023-27043`, :cve:`2024-4030`, :cve:`2024-4032`, :cve:`2024-6923`, :cve:`2024-6232`, :cve:`2024-7592` and :cve:`2024-8088`
|
||||
- qemu: Fix :cve:`2024-4467`
|
||||
- rust: Ignore :cve:`2024-43402`
|
||||
- webkitgtk: Fix :cve:`2024-40779`
|
||||
- wpa-supplicant: Ignore :cve:`2024-5290`
|
||||
- wpa-supplicant: Fix :cve:`2024-3596`
|
||||
- cups: Fix :cve_nist:`2024-35235` and :cve_nist:`2024-47175`
|
||||
- curl: Fix :cve_nist:`2024-8096`
|
||||
- expat: Fix :cve_nist:`2024-45490`, :cve_nist:`2024-45491` and :cve_nist:`2024-45492`
|
||||
- gnupg: Ignore :cve_nist:`2022-3219`
|
||||
- libpcap: Fix :cve_nist:`2023-7256` and :cve_nist:`2024-8006`
|
||||
- linux-yocto/5.10: Fix :cve_nist:`2022-48772`, :cve_nist:`2023-52434`, :cve_nist:`2023-52447`, :cve_nist:`2023-52458`, :cve_nist:`2024-0841`, :cve_nist:`2024-26601`, :cve_nist:`2024-26882`, :cve_nist:`2024-26883`, :cve_nist:`2024-26884`, :cve_nist:`2024-26885`, :cve_nist:`2024-26898`, :cve_nist:`2024-26901`, :cve_nist:`2024-26903`, :cve_nist:`2024-26907`, :cve_nist:`2024-26934`, :cve_nist:`2024-26978`, :cve_nist:`2024-27013`, :cve_nist:`2024-27020`, :cve_nist:`2024-35972`, :cve_nist:`2024-35978`, :cve_nist:`2024-35982`, :cve_nist:`2024-35984`, :cve_nist:`2024-35990`, :cve_nist:`2024-35997`, :cve_nist:`2024-36008`, :cve_nist:`2024-36270`, :cve_nist:`2024-36489`, :cve_nist:`2024-36902`, :cve_nist:`2024-36971`, :cve_nist:`2024-36978`, :cve_nist:`2024-38546`, :cve_nist:`2024-38547`, :cve_nist:`2024-38549`, :cve_nist:`2024-38552`, :cve_nist:`2024-38555`, :cve_nist:`2024-38583`, :cve_nist:`2024-38590`, :cve_nist:`2024-38597`, :cve_nist:`2024-38598`, :cve_nist:`2024-38627`, :cve_nist:`2024-38633`, :cve_nist:`2024-38661`, :cve_nist:`2024-38662`, :cve_nist:`2024-38780`, :cve_nist:`2024-39292`, :cve_nist:`2024-39301`, :cve_nist:`2024-39468`, :cve_nist:`2024-39471`, :cve_nist:`2024-39475`, :cve_nist:`2024-39476`, :cve_nist:`2024-39480`, :cve_nist:`2024-39482`, :cve_nist:`2024-39484`, :cve_nist:`2024-39487`, :cve_nist:`2024-39489`, :cve_nist:`2024-39495`, :cve_nist:`2024-39506`, :cve_nist:`2024-40902`, :cve_nist:`2024-40904`, :cve_nist:`2024-40905`, :cve_nist:`2024-40912`, :cve_nist:`2024-40932`, :cve_nist:`2024-40934`, :cve_nist:`2024-40958`, :cve_nist:`2024-40959`, :cve_nist:`2024-40960`, :cve_nist:`2024-40961`, :cve_nist:`2024-40980`, :cve_nist:`2024-40981`, :cve_nist:`2024-40995`, :cve_nist:`2024-41000`, :cve_nist:`2024-41006`, :cve_nist:`2024-41007`, :cve_nist:`2024-41012`, :cve_nist:`2024-41040`, :cve_nist:`2024-41046`, :cve_nist:`2024-41049`, :cve_nist:`2024-41059`, :cve_nist:`2024-41063`, :cve_nist:`2024-41064`, :cve_nist:`2024-41070`, :cve_nist:`2024-41087`, :cve_nist:`2024-41089`, :cve_nist:`2024-41092`, :cve_nist:`2024-41095`, :cve_nist:`2024-41097`, :cve_nist:`2024-42070`, :cve_nist:`2024-42076`, :cve_nist:`2024-42077`, :cve_nist:`2024-42082`, :cve_nist:`2024-42090`, :cve_nist:`2024-42093`, :cve_nist:`2024-42094`, :cve_nist:`2024-42101`, :cve_nist:`2024-42102`, :cve_nist:`2024-42104`, :cve_nist:`2024-42131`, :cve_nist:`2024-42137`, :cve_nist:`2024-42148`, :cve_nist:`2024-42152`, :cve_nist:`2024-42153`, :cve_nist:`2024-42154`, :cve_nist:`2024-42157`, :cve_nist:`2024-42161`, :cve_nist:`2024-42223`, :cve_nist:`2024-42224`, :cve_nist:`2024-42229`, :cve_nist:`2024-42232`, :cve_nist:`2024-42236`, :cve_nist:`2024-42244` and :cve_nist:`2024-42247`
|
||||
- linux-yocto/5.15: Fix :cve_nist:`2023-52889`, :cve_nist:`2024-41011`, :cve_nist:`2024-42114`, :cve_nist:`2024-42259`, :cve_nist:`2024-42271`, :cve_nist:`2024-42272`, :cve_nist:`2024-42277`, :cve_nist:`2024-42280`, :cve_nist:`2024-42283`, :cve_nist:`2024-42284`, :cve_nist:`2024-42285`, :cve_nist:`2024-42286`, :cve_nist:`2024-42287`, :cve_nist:`2024-42288`, :cve_nist:`2024-42289`, :cve_nist:`2024-42301`, :cve_nist:`2024-42302`, :cve_nist:`2024-42309`, :cve_nist:`2024-42310`, :cve_nist:`2024-42311`, :cve_nist:`2024-42313`, :cve_nist:`2024-43817`, :cve_nist:`2024-43828`, :cve_nist:`2024-43854`, :cve_nist:`2024-43856`, :cve_nist:`2024-43858`, :cve_nist:`2024-43860`, :cve_nist:`2024-43861`, :cve_nist:`2024-43863`, :cve_nist:`2024-43871`, :cve_nist:`2024-43873`, :cve_nist:`2024-43882`, :cve_nist:`2024-43889`, :cve_nist:`2024-43890`, :cve_nist:`2024-43893`, :cve_nist:`2024-43894`, :cve_nist:`2024-43902`, :cve_nist:`2024-43907`, :cve_nist:`2024-43908`, :cve_nist:`2024-43909`, :cve_nist:`2024-43914`, :cve_nist:`2024-44934`, :cve_nist:`2024-44935`, :cve_nist:`2024-44944`, :cve_nist:`2024-44947`, :cve_nist:`2024-44952`, :cve_nist:`2024-44954`, :cve_nist:`2024-44958`, :cve_nist:`2024-44960`, :cve_nist:`2024-44965`, :cve_nist:`2024-44966`, :cve_nist:`2024-44969`, :cve_nist:`2024-44971`, :cve_nist:`2024-44982`, :cve_nist:`2024-44983`, :cve_nist:`2024-44985`, :cve_nist:`2024-44986`, :cve_nist:`2024-44987`, :cve_nist:`2024-44988`, :cve_nist:`2024-44989`, :cve_nist:`2024-44990`, :cve_nist:`2024-44995`, :cve_nist:`2024-44998`, :cve_nist:`2024-44999`, :cve_nist:`2024-45003`, :cve_nist:`2024-45006`, :cve_nist:`2024-45011`, :cve_nist:`2024-45016`, :cve_nist:`2024-45018`, :cve_nist:`2024-45021`, :cve_nist:`2024-45025`, :cve_nist:`2024-45026`, :cve_nist:`2024-45028`, :cve_nist:`2024-46673`, :cve_nist:`2024-46674`, :cve_nist:`2024-46675`, :cve_nist:`2024-46676`, :cve_nist:`2024-46677`, :cve_nist:`2024-46679`, :cve_nist:`2024-46685`, :cve_nist:`2024-46689`, :cve_nist:`2024-46702` and :cve_nist:`2024-46707`
|
||||
- openssl: Fix :cve_nist:`2024-6119`
|
||||
- procps: Fix :cve_nist:`2023-4016`
|
||||
- python3: Fix :cve_nist:`2023-27043`, :cve_nist:`2024-4030`, :cve_nist:`2024-4032`, :cve_nist:`2024-6923`, :cve_nist:`2024-6232`, :cve_nist:`2024-7592` and :cve_nist:`2024-8088`
|
||||
- qemu: Fix :cve_nist:`2024-4467`
|
||||
- rust: Ignore :cve_nist:`2024-43402`
|
||||
- webkitgtk: Fix :cve_nist:`2024-40779`
|
||||
- wpa-supplicant: Ignore :cve_nist:`2024-5290`
|
||||
- wpa-supplicant: Fix :cve_nist:`2024-3596`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.22
|
||||
|
|
|
@ -6,21 +6,21 @@ Release notes for Yocto-4.0.3 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.3
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: fix :cve:`2019-1010204`
|
||||
- busybox: fix :cve:`2022-30065`
|
||||
- cups: ignore :cve:`2022-26691`
|
||||
- curl: Fix :cve:`2022-32205`, :cve:`2022-32206`, :cve:`2022-32207` and :cve:`2022-32208`
|
||||
- dpkg: fix :cve:`2022-1664`
|
||||
- ghostscript: fix :cve:`2022-2085`
|
||||
- harfbuzz: fix :cve:`2022-33068`
|
||||
- libtirpc: fix :cve:`2021-46828`
|
||||
- lua: fix :cve:`2022-33099`
|
||||
- nasm: ignore :cve:`2020-18974`
|
||||
- qemu: fix :cve:`2022-35414`
|
||||
- qemu: ignore :cve:`2021-20255` and :cve:`2019-12067`
|
||||
- tiff: fix :cve:`2022-1354`, :cve:`2022-1355`, :cve:`2022-2056`, :cve:`2022-2057` and :cve:`2022-2058`
|
||||
- u-boot: fix :cve:`2022-34835`
|
||||
- unzip: fix :cve:`2022-0529` and :cve:`2022-0530`
|
||||
- binutils: fix :cve_nist:`2019-1010204`
|
||||
- busybox: fix :cve_nist:`2022-30065`
|
||||
- cups: ignore :cve_nist:`2022-26691`
|
||||
- curl: Fix :cve_nist:`2022-32205`, :cve_nist:`2022-32206`, :cve_nist:`2022-32207` and :cve_nist:`2022-32208`
|
||||
- dpkg: fix :cve_nist:`2022-1664`
|
||||
- ghostscript: fix :cve_nist:`2022-2085`
|
||||
- harfbuzz: fix :cve_nist:`2022-33068`
|
||||
- libtirpc: fix :cve_nist:`2021-46828`
|
||||
- lua: fix :cve_nist:`2022-33099`
|
||||
- nasm: ignore :cve_nist:`2020-18974`
|
||||
- qemu: fix :cve_nist:`2022-35414`
|
||||
- qemu: ignore :cve_nist:`2021-20255` and :cve_nist:`2019-12067`
|
||||
- tiff: fix :cve_nist:`2022-1354`, :cve_nist:`2022-1355`, :cve_nist:`2022-2056`, :cve_nist:`2022-2057` and :cve_nist:`2022-2058`
|
||||
- u-boot: fix :cve_nist:`2022-34835`
|
||||
- unzip: fix :cve_nist:`2022-0529` and :cve_nist:`2022-0530`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.3
|
||||
|
|
|
@ -6,17 +6,17 @@ Release notes for Yocto-4.0.4 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.4
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils : fix :cve:`2022-38533`
|
||||
- curl: fix :cve:`2022-35252`
|
||||
- sqlite: fix :cve:`2022-35737`
|
||||
- grub2: fix :cve:`2021-3695`, :cve:`2021-3696`, :cve:`2021-3697`, :cve:`2022-28733`, :cve:`2022-28734` and :cve:`2022-28735`
|
||||
- u-boot: fix :cve:`2022-30552` and :cve:`2022-33967`
|
||||
- libxml2: Ignore :cve:`2016-3709`
|
||||
- libtiff: fix :cve:`2022-34526`
|
||||
- zlib: fix :cve:`2022-37434`
|
||||
- gnutls: fix :cve:`2022-2509`
|
||||
- u-boot: fix :cve:`2022-33103`
|
||||
- qemu: fix :cve:`2021-3507`, :cve:`2021-3929`, :cve:`2021-4158`, :cve:`2022-0216` and :cve:`2022-0358`
|
||||
- binutils : fix :cve_nist:`2022-38533`
|
||||
- curl: fix :cve_nist:`2022-35252`
|
||||
- sqlite: fix :cve_nist:`2022-35737`
|
||||
- grub2: fix :cve_nist:`2021-3695`, :cve_nist:`2021-3696`, :cve_nist:`2021-3697`, :cve_nist:`2022-28733`, :cve_nist:`2022-28734` and :cve_nist:`2022-28735`
|
||||
- u-boot: fix :cve_nist:`2022-30552` and :cve_nist:`2022-33967`
|
||||
- libxml2: Ignore :cve_nist:`2016-3709`
|
||||
- libtiff: fix :cve_nist:`2022-34526`
|
||||
- zlib: fix :cve_nist:`2022-37434`
|
||||
- gnutls: fix :cve_nist:`2022-2509`
|
||||
- u-boot: fix :cve_nist:`2022-33103`
|
||||
- qemu: fix :cve_nist:`2021-3507`, :cve_nist:`2021-3929`, :cve_nist:`2021-4158`, :cve_nist:`2022-0216` and :cve_nist:`2022-0358`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.4
|
||||
|
|
|
@ -6,11 +6,11 @@ Release notes for Yocto-4.0.5 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.5
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- qemu: fix :cve:`2021-3750`, :cve:`2021-3611` and :cve:`2022-2962`
|
||||
- binutils : fix :cve:`2022-38126`, :cve:`2022-38127` and :cve:`2022-38128`
|
||||
- tff: fix :cve:`2022-2867`, :cve:`2022-2868` and :cve:`2022-2869`
|
||||
- inetutils: fix :cve:`2022-39028`
|
||||
- go: fix :cve:`2022-27664`
|
||||
- qemu: fix :cve_nist:`2021-3750`, :cve_nist:`2021-3611` and :cve_nist:`2022-2962`
|
||||
- binutils : fix :cve_nist:`2022-38126`, :cve_nist:`2022-38127` and :cve_nist:`2022-38128`
|
||||
- tff: fix :cve_nist:`2022-2867`, :cve_nist:`2022-2868` and :cve_nist:`2022-2869`
|
||||
- inetutils: fix :cve_nist:`2022-39028`
|
||||
- go: fix :cve_nist:`2022-27664`
|
||||
|
||||
Fixes in Yocto-4.0.5
|
||||
~~~~~~~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,28 +6,28 @@ Release notes for Yocto-4.0.6 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.6
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bash: Fix :cve:`2022-3715`
|
||||
- curl: Fix :cve:`2022-32221`, :cve:`2022-42915` and :cve:`2022-42916`
|
||||
- dbus: Fix :cve:`2022-42010`, :cve:`2022-42011` and :cve:`2022-42012`
|
||||
- dropbear: Fix :cve:`2021-36369`
|
||||
- ffmpeg: Fix :cve:`2022-3964`, :cve:`2022-3965`
|
||||
- go: Fix :cve:`2022-2880`
|
||||
- grub2: Fix :cve:`2022-2601`, :cve:`2022-3775` and :cve:`2022-28736`
|
||||
- libarchive: Fix :cve:`2022-36227`
|
||||
- libpam: Fix :cve:`2022-28321`
|
||||
- libsndfile1: Fix :cve:`2021-4156`
|
||||
- lighttpd: Fix :cve:`2022-41556`
|
||||
- openssl: Fix :cve:`2022-3358`
|
||||
- pixman: Fix :cve:`2022-44638`
|
||||
- python3-mako: Fix :cve:`2022-40023`
|
||||
- python3: Fix :cve:`2022-42919`
|
||||
- qemu: Fix :cve:`2022-3165`
|
||||
- sysstat: Fix :cve:`2022-39377`
|
||||
- systemd: Fix :cve:`2022-3821`
|
||||
- tiff: Fix :cve:`2022-2953`, :cve:`2022-3599`, :cve:`2022-3597`, :cve:`2022-3626`, :cve:`2022-3627`, :cve:`2022-3570`, :cve:`2022-3598` and :cve:`2022-3970`
|
||||
- vim: Fix :cve:`2022-3352`, :cve:`2022-3705` and :cve:`2022-4141`
|
||||
- wayland: Fix :cve:`2021-3782`
|
||||
- xserver-xorg: Fix :cve:`2022-3550` and :cve:`2022-3551`
|
||||
- bash: Fix :cve_nist:`2022-3715`
|
||||
- curl: Fix :cve_nist:`2022-32221`, :cve_nist:`2022-42915` and :cve_nist:`2022-42916`
|
||||
- dbus: Fix :cve_nist:`2022-42010`, :cve_nist:`2022-42011` and :cve_nist:`2022-42012`
|
||||
- dropbear: Fix :cve_nist:`2021-36369`
|
||||
- ffmpeg: Fix :cve_nist:`2022-3964`, :cve_nist:`2022-3965`
|
||||
- go: Fix :cve_nist:`2022-2880`
|
||||
- grub2: Fix :cve_nist:`2022-2601`, :cve_nist:`2022-3775` and :cve_nist:`2022-28736`
|
||||
- libarchive: Fix :cve_nist:`2022-36227`
|
||||
- libpam: Fix :cve_nist:`2022-28321`
|
||||
- libsndfile1: Fix :cve_nist:`2021-4156`
|
||||
- lighttpd: Fix :cve_nist:`2022-41556`
|
||||
- openssl: Fix :cve_nist:`2022-3358`
|
||||
- pixman: Fix :cve_nist:`2022-44638`
|
||||
- python3-mako: Fix :cve_nist:`2022-40023`
|
||||
- python3: Fix :cve_nist:`2022-42919`
|
||||
- qemu: Fix :cve_nist:`2022-3165`
|
||||
- sysstat: Fix :cve_nist:`2022-39377`
|
||||
- systemd: Fix :cve_nist:`2022-3821`
|
||||
- tiff: Fix :cve_nist:`2022-2953`, :cve_nist:`2022-3599`, :cve_nist:`2022-3597`, :cve_nist:`2022-3626`, :cve_nist:`2022-3627`, :cve_nist:`2022-3570`, :cve_nist:`2022-3598` and :cve_nist:`2022-3970`
|
||||
- vim: Fix :cve_nist:`2022-3352`, :cve_nist:`2022-3705` and :cve_nist:`2022-4141`
|
||||
- wayland: Fix :cve_nist:`2021-3782`
|
||||
- xserver-xorg: Fix :cve_nist:`2022-3550` and :cve_nist:`2022-3551`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.6
|
||||
|
|
|
@ -6,25 +6,25 @@ Release notes for Yocto-4.0.7 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.7
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: Fix :cve:`2022-4285`
|
||||
- curl: Fix :cve:`2022-43551` and :cve_mitre:`2022-43552`
|
||||
- ffmpeg: Fix :cve:`2022-3109` and :cve:`2022-3341`
|
||||
- go: Fix :cve:`2022-41715` and :cve:`2022-41717`
|
||||
- libX11: Fix :cve:`2022-3554` and :cve:`2022-3555`
|
||||
- libarchive: Fix :cve:`2022-36227`
|
||||
- libksba: Fix :cve:`2022-47629`
|
||||
- libpng: Fix :cve:`2019-6129`
|
||||
- libxml2: Fix :cve:`2022-40303` and :cve:`2022-40304`
|
||||
- openssl: Fix :cve:`2022-3996`
|
||||
- python3: Fix :cve:`2022-45061`
|
||||
- python3-git: Fix :cve:`2022-24439`
|
||||
- python3-setuptools: Fix :cve:`2022-40897`
|
||||
- python3-wheel: Fix :cve:`2022-40898`
|
||||
- qemu: Fix :cve:`2022-4144`
|
||||
- sqlite: Fix :cve:`2022-46908`
|
||||
- systemd: Fix :cve:`2022-45873`
|
||||
- vim: Fix :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054` and :cve:`2023-0088`
|
||||
- webkitgtk: Fix :cve:`2022-32886`, :cve_mitre:`2022-32891` and :cve:`2022-32912`
|
||||
- binutils: Fix :cve_nist:`2022-4285`
|
||||
- curl: Fix :cve_nist:`2022-43551` and :cve_mitre:`2022-43552`
|
||||
- ffmpeg: Fix :cve_nist:`2022-3109` and :cve_nist:`2022-3341`
|
||||
- go: Fix :cve_nist:`2022-41715` and :cve_nist:`2022-41717`
|
||||
- libX11: Fix :cve_nist:`2022-3554` and :cve_nist:`2022-3555`
|
||||
- libarchive: Fix :cve_nist:`2022-36227`
|
||||
- libksba: Fix :cve_nist:`2022-47629`
|
||||
- libpng: Fix :cve_nist:`2019-6129`
|
||||
- libxml2: Fix :cve_nist:`2022-40303` and :cve_nist:`2022-40304`
|
||||
- openssl: Fix :cve_nist:`2022-3996`
|
||||
- python3: Fix :cve_nist:`2022-45061`
|
||||
- python3-git: Fix :cve_nist:`2022-24439`
|
||||
- python3-setuptools: Fix :cve_nist:`2022-40897`
|
||||
- python3-wheel: Fix :cve_nist:`2022-40898`
|
||||
- qemu: Fix :cve_nist:`2022-4144`
|
||||
- sqlite: Fix :cve_nist:`2022-46908`
|
||||
- systemd: Fix :cve_nist:`2022-45873`
|
||||
- vim: Fix :cve_nist:`2023-0049`, :cve_nist:`2023-0051`, :cve_nist:`2023-0054` and :cve_nist:`2023-0088`
|
||||
- webkitgtk: Fix :cve_nist:`2022-32886`, :cve_mitre:`2022-32891` and :cve_nist:`2022-32912`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.7
|
||||
|
@ -39,7 +39,7 @@ Fixes in Yocto-4.0.7
|
|||
- busybox: always start do_compile with orig config files
|
||||
- busybox: rm temporary files if do_compile was interrupted
|
||||
- cairo: fix CVE patches assigned wrong CVE number
|
||||
- cairo: update patch for :cve:`2019-6461` with upstream solution
|
||||
- cairo: update patch for :cve_nist:`2019-6461` with upstream solution
|
||||
- classes/create-spdx: Add SPDX_PRETTY option
|
||||
- classes: image: Set empty weak default IMAGE_LINGUAS
|
||||
- combo-layer: add sync-revs command
|
||||
|
|
|
@ -6,16 +6,16 @@ Release notes for Yocto-4.0.8 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.8
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- apr-util: Fix :cve:`2022-25147`
|
||||
- apr: Fix :cve:`2022-24963`, :cve:`2022-28331` and :cve:`2021-35940`
|
||||
- bind: Fix :cve:`2022-3094`, :cve:`2022-3736` and :cve:`2022-3924`
|
||||
- git: Ignore :cve:`2022-41953`
|
||||
- git: Fix :cve:`2022-23521` and :cve:`2022-41903`
|
||||
- libgit2: Fix :cve:`2023-22742`
|
||||
- ppp: Fix :cve:`2022-4603`
|
||||
- python3-certifi: Fix :cve:`2022-23491`
|
||||
- sudo: Fix :cve:`2023-22809`
|
||||
- tar: Fix :cve:`2022-48303`
|
||||
- apr-util: Fix :cve_nist:`2022-25147`
|
||||
- apr: Fix :cve_nist:`2022-24963`, :cve_nist:`2022-28331` and :cve_nist:`2021-35940`
|
||||
- bind: Fix :cve_nist:`2022-3094`, :cve_nist:`2022-3736` and :cve_nist:`2022-3924`
|
||||
- git: Ignore :cve_nist:`2022-41953`
|
||||
- git: Fix :cve_nist:`2022-23521` and :cve_nist:`2022-41903`
|
||||
- libgit2: Fix :cve_nist:`2023-22742`
|
||||
- ppp: Fix :cve_nist:`2022-4603`
|
||||
- python3-certifi: Fix :cve_nist:`2022-23491`
|
||||
- sudo: Fix :cve_nist:`2023-22809`
|
||||
- tar: Fix :cve_nist:`2022-48303`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.8
|
||||
|
|
|
@ -6,26 +6,26 @@ Release notes for Yocto-4.0.9 (Kirkstone)
|
|||
Security Fixes in Yocto-4.0.9
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: Fix :cve:`2023-22608`
|
||||
- curl: Fix :cve:`2023-23914`, :cve:`2023-23915` and :cve:`2023-23916`
|
||||
- epiphany: Fix :cve:`2023-26081`
|
||||
- git: Ignore :cve:`2023-22743`
|
||||
- glibc: Fix :cve:`2023-0687`
|
||||
- gnutls: Fix :cve:`2023-0361`
|
||||
- go: Fix :cve:`2022-2879`, :cve:`2022-41720` and :cve:`2022-41723`
|
||||
- harfbuzz: Fix :cve:`2023-25193`
|
||||
- less: Fix :cve:`2022-46663`
|
||||
- libmicrohttpd: Fix :cve:`2023-27371`
|
||||
- libsdl2: Fix :cve:`2022-4743`
|
||||
- openssl: Fix :cve:`2022-3996`, :cve:`2023-0464`, :cve:`2023-0465` and :cve:`2023-0466`
|
||||
- pkgconf: Fix :cve:`2023-24056`
|
||||
- python3: Fix :cve:`2023-24329`
|
||||
- shadow: Ignore :cve:`2016-15024`
|
||||
- systemd: Fix :cve:`2022-4415`
|
||||
- tiff: Fix :cve:`2023-0800`, :cve:`2023-0801`, :cve:`2023-0802`, :cve:`2023-0803` and :cve:`2023-0804`
|
||||
- vim: Fix :cve:`2023-0433`, :cve:`2023-0512`, :cve:`2023-1127`, :cve:`2023-1170`, :cve:`2023-1175`, :cve:`2023-1264` and :cve:`2023-1355`
|
||||
- xserver-xorg: Fix :cve:`2023-0494`
|
||||
- xwayland: Fix :cve:`2023-0494`
|
||||
- binutils: Fix :cve_nist:`2023-22608`
|
||||
- curl: Fix :cve_nist:`2023-23914`, :cve_nist:`2023-23915` and :cve_nist:`2023-23916`
|
||||
- epiphany: Fix :cve_nist:`2023-26081`
|
||||
- git: Ignore :cve_nist:`2023-22743`
|
||||
- glibc: Fix :cve_nist:`2023-0687`
|
||||
- gnutls: Fix :cve_nist:`2023-0361`
|
||||
- go: Fix :cve_nist:`2022-2879`, :cve_nist:`2022-41720` and :cve_nist:`2022-41723`
|
||||
- harfbuzz: Fix :cve_nist:`2023-25193`
|
||||
- less: Fix :cve_nist:`2022-46663`
|
||||
- libmicrohttpd: Fix :cve_nist:`2023-27371`
|
||||
- libsdl2: Fix :cve_nist:`2022-4743`
|
||||
- openssl: Fix :cve_nist:`2022-3996`, :cve_nist:`2023-0464`, :cve_nist:`2023-0465` and :cve_nist:`2023-0466`
|
||||
- pkgconf: Fix :cve_nist:`2023-24056`
|
||||
- python3: Fix :cve_nist:`2023-24329`
|
||||
- shadow: Ignore :cve_nist:`2016-15024`
|
||||
- systemd: Fix :cve_nist:`2022-4415`
|
||||
- tiff: Fix :cve_nist:`2023-0800`, :cve_nist:`2023-0801`, :cve_nist:`2023-0802`, :cve_nist:`2023-0803` and :cve_nist:`2023-0804`
|
||||
- vim: Fix :cve_nist:`2023-0433`, :cve_nist:`2023-0512`, :cve_nist:`2023-1127`, :cve_nist:`2023-1170`, :cve_nist:`2023-1175`, :cve_nist:`2023-1264` and :cve_nist:`2023-1355`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-0494`
|
||||
- xwayland: Fix :cve_nist:`2023-0494`
|
||||
|
||||
|
||||
Fixes in Yocto-4.0.9
|
||||
|
@ -90,7 +90,7 @@ Fixes in Yocto-4.0.9
|
|||
- pybootchartui: Fix python syntax issue
|
||||
- python3-git: fix indent error
|
||||
- python3-setuptools-rust-native: Add direct dependency of native python3 modules
|
||||
- qemu: Revert "fix :cve:`2021-3507`" as not applicable for qemu 6.2
|
||||
- qemu: Revert "fix :cve_nist:`2021-3507`" as not applicable for qemu 6.2
|
||||
- rsync: Add missing prototypes to function declarations
|
||||
- rsync: Turn on -pedantic-errors at the end of 'configure'
|
||||
- runqemu: kill qemu if it hangs
|
||||
|
|
|
@ -337,37 +337,37 @@ Other license-related notes:
|
|||
Security Fixes in 4.0
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: :cve:`2021-42574`, :cve:`2021-45078`
|
||||
- curl: :cve:`2021-22945`, :cve:`2021-22946`, :cve:`2021-22947`
|
||||
- epiphany: :cve:`2021-45085`, :cve:`2021-45086`, :cve:`2021-45087`, :cve:`2021-45088`
|
||||
- expat: :cve:`2021-45960`, :cve:`2021-46143`, :cve:`2022-22822`, :cve:`2022-22823`, :cve:`2022-22824`, :cve:`2022-22825`, :cve:`2022-22826`, :cve:`2022-22827`, :cve:`2022-23852`, :cve:`2022-23990`, :cve:`2022-25235`, :cve:`2022-25236`, :cve:`2022-25313`, :cve:`2022-25314`, :cve:`2022-25315`
|
||||
- ffmpeg: :cve:`2021-38114`
|
||||
- gcc: :cve:`2021-35465`, :cve:`2021-42574`, :cve:`2021-46195`, :cve:`2022-24765`
|
||||
- glibc: :cve:`2021-3998`, :cve:`2021-3999`, :cve:`2021-43396`, :cve:`2022-23218`, :cve:`2022-23219`
|
||||
- gmp: :cve:`2021-43618`
|
||||
- go: :cve:`2021-41771` and :cve:`2021-41772`
|
||||
- grub2: :cve:`2021-3981`
|
||||
- gzip: :cve:`2022-1271`
|
||||
- libarchive : :cve:`2021-31566`, :cve:`2021-36976`
|
||||
- libxml2: :cve:`2022-23308`
|
||||
- libxslt: :cve:`2021-30560`
|
||||
- lighttpd: :cve:`2022-22707`
|
||||
- linux-yocto/5.10: amdgpu: :cve:`2021-42327`
|
||||
- lua: :cve:`2021-43396`
|
||||
- openssl: :cve:`2021-4044`, :cve:`2022-0778`
|
||||
- qemu: :cve:`2022-1050`, :cve:`2022-26353`, :cve:`2022-26354`
|
||||
- rpm: :cve:`2021-3521`
|
||||
- seatd: :cve:`2022-25643`
|
||||
- speex: :cve:`2020-23903`
|
||||
- squashfs-tools: :cve:`2021-41072`
|
||||
- systemd: :cve:`2021-4034`
|
||||
- tiff: :cve:`2022-0561`, :cve:`2022-0562`, :cve:`2022-0865`, :cve:`2022-0891`, :cve:`2022-0907`, :cve:`2022-0908`, :cve:`2022-0909`, :cve:`2022-0924`, :cve:`2022-1056`, :cve:`2022-22844`
|
||||
- unzip: :cve:`2021-4217`
|
||||
- vim: :cve:`2021-3796`, :cve:`2021-3872`, :cve:`2021-3875`, :cve:`2021-3927`, :cve:`2021-3928`, :cve:`2021-3968`, :cve:`2021-3973`, :cve:`2021-4187`, :cve:`2022-0128`, :cve:`2022-0156`, :cve:`2022-0158`, :cve:`2022-0261`, :cve:`2022-0318`, :cve:`2022-0319`, :cve:`2022-0554`, :cve:`2022-0696`, :cve:`2022-0714`, :cve:`2022-0729`, :cve:`2022-0943`
|
||||
- virglrenderer: :cve:`2022-0135`, :cve:`2022-0175`
|
||||
- webkitgtk: :cve:`2022-22589`, :cve:`2022-22590`, :cve:`2022-22592`
|
||||
- xz: :cve:`2022-1271`
|
||||
- zlib: :cve:`2018-25032`
|
||||
- binutils: :cve_nist:`2021-42574`, :cve_nist:`2021-45078`
|
||||
- curl: :cve_nist:`2021-22945`, :cve_nist:`2021-22946`, :cve_nist:`2021-22947`
|
||||
- epiphany: :cve_nist:`2021-45085`, :cve_nist:`2021-45086`, :cve_nist:`2021-45087`, :cve_nist:`2021-45088`
|
||||
- expat: :cve_nist:`2021-45960`, :cve_nist:`2021-46143`, :cve_nist:`2022-22822`, :cve_nist:`2022-22823`, :cve_nist:`2022-22824`, :cve_nist:`2022-22825`, :cve_nist:`2022-22826`, :cve_nist:`2022-22827`, :cve_nist:`2022-23852`, :cve_nist:`2022-23990`, :cve_nist:`2022-25235`, :cve_nist:`2022-25236`, :cve_nist:`2022-25313`, :cve_nist:`2022-25314`, :cve_nist:`2022-25315`
|
||||
- ffmpeg: :cve_nist:`2021-38114`
|
||||
- gcc: :cve_nist:`2021-35465`, :cve_nist:`2021-42574`, :cve_nist:`2021-46195`, :cve_nist:`2022-24765`
|
||||
- glibc: :cve_nist:`2021-3998`, :cve_nist:`2021-3999`, :cve_nist:`2021-43396`, :cve_nist:`2022-23218`, :cve_nist:`2022-23219`
|
||||
- gmp: :cve_nist:`2021-43618`
|
||||
- go: :cve_nist:`2021-41771` and :cve_nist:`2021-41772`
|
||||
- grub2: :cve_nist:`2021-3981`
|
||||
- gzip: :cve_nist:`2022-1271`
|
||||
- libarchive : :cve_nist:`2021-31566`, :cve_nist:`2021-36976`
|
||||
- libxml2: :cve_nist:`2022-23308`
|
||||
- libxslt: :cve_nist:`2021-30560`
|
||||
- lighttpd: :cve_nist:`2022-22707`
|
||||
- linux-yocto/5.10: amdgpu: :cve_nist:`2021-42327`
|
||||
- lua: :cve_nist:`2021-43396`
|
||||
- openssl: :cve_nist:`2021-4044`, :cve_nist:`2022-0778`
|
||||
- qemu: :cve_nist:`2022-1050`, :cve_nist:`2022-26353`, :cve_nist:`2022-26354`
|
||||
- rpm: :cve_nist:`2021-3521`
|
||||
- seatd: :cve_nist:`2022-25643`
|
||||
- speex: :cve_nist:`2020-23903`
|
||||
- squashfs-tools: :cve_nist:`2021-41072`
|
||||
- systemd: :cve_nist:`2021-4034`
|
||||
- tiff: :cve_nist:`2022-0561`, :cve_nist:`2022-0562`, :cve_nist:`2022-0865`, :cve_nist:`2022-0891`, :cve_nist:`2022-0907`, :cve_nist:`2022-0908`, :cve_nist:`2022-0909`, :cve_nist:`2022-0924`, :cve_nist:`2022-1056`, :cve_nist:`2022-22844`
|
||||
- unzip: :cve_nist:`2021-4217`
|
||||
- vim: :cve_nist:`2021-3796`, :cve_nist:`2021-3872`, :cve_nist:`2021-3875`, :cve_nist:`2021-3927`, :cve_nist:`2021-3928`, :cve_nist:`2021-3968`, :cve_nist:`2021-3973`, :cve_nist:`2021-4187`, :cve_nist:`2022-0128`, :cve_nist:`2022-0156`, :cve_nist:`2022-0158`, :cve_nist:`2022-0261`, :cve_nist:`2022-0318`, :cve_nist:`2022-0319`, :cve_nist:`2022-0554`, :cve_nist:`2022-0696`, :cve_nist:`2022-0714`, :cve_nist:`2022-0729`, :cve_nist:`2022-0943`
|
||||
- virglrenderer: :cve_nist:`2022-0135`, :cve_nist:`2022-0175`
|
||||
- webkitgtk: :cve_nist:`2022-22589`, :cve_nist:`2022-22590`, :cve_nist:`2022-22592`
|
||||
- xz: :cve_nist:`2022-1271`
|
||||
- zlib: :cve_nist:`2018-25032`
|
||||
|
||||
|
||||
|
||||
|
|
|
@ -6,16 +6,16 @@ Release notes for Yocto-4.1.1 (Langdale)
|
|||
Security Fixes in Yocto-4.1.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- curl: Fix :cve:`2022-32221`, :cve:`2022-35260`, :cve:`2022-42915` and :cve:`2022-42916`
|
||||
- libx11: Fix :cve:`2022-3554`
|
||||
- lighttpd: Fix :cve:`2022-41556`
|
||||
- openssl: Fix :cve:`2022-3358`, :cve:`2022-3602` and :cve:`2022-3786`
|
||||
- pixman: Fix :cve:`2022-44638`
|
||||
- qemu: Fix :cve:`2022-3165`
|
||||
- sudo: Fix :cve:`2022-43995`
|
||||
- tiff: Fix :cve:`2022-3599`, :cve:`2022-3597`, :cve:`2022-3626`, :cve:`2022-3627`, :cve:`2022-3570` and :cve:`2022-3598`
|
||||
- xserver-xorg: Fix :cve:`2022-3550` and :cve:`2022-3551`
|
||||
- xserver-xorg: Ignore :cve:`2022-3553`
|
||||
- curl: Fix :cve_nist:`2022-32221`, :cve_nist:`2022-35260`, :cve_nist:`2022-42915` and :cve_nist:`2022-42916`
|
||||
- libx11: Fix :cve_nist:`2022-3554`
|
||||
- lighttpd: Fix :cve_nist:`2022-41556`
|
||||
- openssl: Fix :cve_nist:`2022-3358`, :cve_nist:`2022-3602` and :cve_nist:`2022-3786`
|
||||
- pixman: Fix :cve_nist:`2022-44638`
|
||||
- qemu: Fix :cve_nist:`2022-3165`
|
||||
- sudo: Fix :cve_nist:`2022-43995`
|
||||
- tiff: Fix :cve_nist:`2022-3599`, :cve_nist:`2022-3597`, :cve_nist:`2022-3626`, :cve_nist:`2022-3627`, :cve_nist:`2022-3570` and :cve_nist:`2022-3598`
|
||||
- xserver-xorg: Fix :cve_nist:`2022-3550` and :cve_nist:`2022-3551`
|
||||
- xserver-xorg: Ignore :cve_nist:`2022-3553`
|
||||
|
||||
|
||||
Fixes in Yocto-4.1.1
|
||||
|
@ -179,7 +179,7 @@ Fixes in Yocto-4.1.1
|
|||
- shadow: update 4.12.1 -> 4.12.3
|
||||
- systemd: add systemd-creds and systemd-cryptenroll to systemd-extra-utils
|
||||
- test-manual: fix typo in machine name
|
||||
- tiff: fix a typo for :cve:`2022-2953`.patch
|
||||
- tiff: fix a typo for :cve_nist:`2022-2953`.patch
|
||||
- u-boot: Add savedefconfig task
|
||||
- u-boot: Remove duplicate inherit of cml1
|
||||
- uboot-sign: Fix using wrong KEY_REQ_ARGS
|
||||
|
|
|
@ -6,18 +6,18 @@ Release notes for Yocto-4.1.2 (Langdale)
|
|||
Security Fixes in Yocto-4.1.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- sudo: Fix :cve:`2022-43995`
|
||||
- binutils: Fix :cve:`2022-4285`
|
||||
- cairo: update patch for :cve:`2019-6461` with upstream solution
|
||||
- expat: Fix :cve:`2022-43680`
|
||||
- ffmpeg: Fix :cve:`2022-3964` and :cve:`2022-3965`
|
||||
- grub: Fix :cve:`2022-28736`
|
||||
- libarchive: Fix :cve:`2022-36227`
|
||||
- libpam: Fix :cve:`2022-28321`
|
||||
- libpng: Fix :cve:`2019-6129`
|
||||
- ruby: Fix :cve:`2022-28738` and :cve:`2022-28739`
|
||||
- tiff: Fix :cve:`2022-3970`
|
||||
- vim: Fix :cve:`2022-4141`
|
||||
- sudo: Fix :cve_nist:`2022-43995`
|
||||
- binutils: Fix :cve_nist:`2022-4285`
|
||||
- cairo: update patch for :cve_nist:`2019-6461` with upstream solution
|
||||
- expat: Fix :cve_nist:`2022-43680`
|
||||
- ffmpeg: Fix :cve_nist:`2022-3964` and :cve_nist:`2022-3965`
|
||||
- grub: Fix :cve_nist:`2022-28736`
|
||||
- libarchive: Fix :cve_nist:`2022-36227`
|
||||
- libpam: Fix :cve_nist:`2022-28321`
|
||||
- libpng: Fix :cve_nist:`2019-6129`
|
||||
- ruby: Fix :cve_nist:`2022-28738` and :cve_nist:`2022-28739`
|
||||
- tiff: Fix :cve_nist:`2022-3970`
|
||||
- vim: Fix :cve_nist:`2022-4141`
|
||||
|
||||
|
||||
Fixes in Yocto-4.1.2
|
||||
|
|
|
@ -6,24 +6,24 @@ Release notes for Yocto-4.1.3 (Langdale)
|
|||
Security Fixes in Yocto-4.1.3
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- apr-util: Fix :cve:`2022-25147`
|
||||
- apr: Fix :cve:`2022-24963` and :cve:`2022-28331`
|
||||
- bind: Fix :cve:`2022-3094`, :cve:`2022-3736` and :cve:`2022-3924`
|
||||
- curl: Fix :cve:`2022-43551` and :cve:`2022-43552`
|
||||
- dbus: Fix :cve:`2022-42010`, :cve:`2022-42011` and :cve:`2022-42012`
|
||||
- git: Fix :cve:`2022-23521`, :cve:`2022-39253`, :cve:`2022-39260` and :cve:`2022-41903`
|
||||
- git: Ignore :cve:`2022-41953`
|
||||
- go: Fix :cve:`2022-41717` and :cve:`2022-41720`
|
||||
- grub2: Fix :cve:`2022-2601` and :cve:`2022-3775`
|
||||
- less: Fix :cve:`2022-46663`
|
||||
- libarchive: Fix :cve:`2022-36227`
|
||||
- libksba: Fix :cve:`2022-47629`
|
||||
- openssl: Fix :cve:`2022-3996`
|
||||
- pkgconf: Fix :cve:`2023-24056`
|
||||
- ppp: Fix :cve:`2022-4603`
|
||||
- sudo: Fix :cve:`2023-22809`
|
||||
- tar: Fix :cve:`2022-48303`
|
||||
- vim: Fix :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054`, :cve:`2023-0288`, :cve:`2023-0433` and :cve:`2023-0512`
|
||||
- apr-util: Fix :cve_nist:`2022-25147`
|
||||
- apr: Fix :cve_nist:`2022-24963` and :cve_nist:`2022-28331`
|
||||
- bind: Fix :cve_nist:`2022-3094`, :cve_nist:`2022-3736` and :cve_nist:`2022-3924`
|
||||
- curl: Fix :cve_nist:`2022-43551` and :cve_nist:`2022-43552`
|
||||
- dbus: Fix :cve_nist:`2022-42010`, :cve_nist:`2022-42011` and :cve_nist:`2022-42012`
|
||||
- git: Fix :cve_nist:`2022-23521`, :cve_nist:`2022-39253`, :cve_nist:`2022-39260` and :cve_nist:`2022-41903`
|
||||
- git: Ignore :cve_nist:`2022-41953`
|
||||
- go: Fix :cve_nist:`2022-41717` and :cve_nist:`2022-41720`
|
||||
- grub2: Fix :cve_nist:`2022-2601` and :cve_nist:`2022-3775`
|
||||
- less: Fix :cve_nist:`2022-46663`
|
||||
- libarchive: Fix :cve_nist:`2022-36227`
|
||||
- libksba: Fix :cve_nist:`2022-47629`
|
||||
- openssl: Fix :cve_nist:`2022-3996`
|
||||
- pkgconf: Fix :cve_nist:`2023-24056`
|
||||
- ppp: Fix :cve_nist:`2022-4603`
|
||||
- sudo: Fix :cve_nist:`2023-22809`
|
||||
- tar: Fix :cve_nist:`2022-48303`
|
||||
- vim: Fix :cve_nist:`2023-0049`, :cve_nist:`2023-0051`, :cve_nist:`2023-0054`, :cve_nist:`2023-0288`, :cve_nist:`2023-0433` and :cve_nist:`2023-0512`
|
||||
- xserver-xorg: Fix :cve_mitre:`2023-0494`
|
||||
- xwayland: Fix :cve_mitre:`2023-0494`
|
||||
|
||||
|
|
|
@ -6,23 +6,23 @@ Release notes for Yocto-4.1.4 (Langdale)
|
|||
Security Fixes in Yocto-4.1.4
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- cve-extra-exclusions/linux-yocto: Ignore :cve:`2020-27784`, :cve:`2021-3669`, :cve:`2021-3759`, :cve:`2021-4218`, :cve:`2022-0480`, :cve:`2022-1184`, :cve:`2022-1462`, :cve:`2022-2308`, :cve:`2022-2327`, :cve:`2022-26365`, :cve:`2022-2663`, :cve:`2022-2785`, :cve:`2022-3176`, :cve:`2022-33740`, :cve:`2022-33741`, :cve:`2022-33742`, :cve:`2022-3526`, :cve:`2022-3563`, :cve:`2022-3621`, :cve:`2022-3623`, :cve:`2022-3624`, :cve:`2022-3625`, :cve:`2022-3629`, :cve:`2022-3630`, :cve:`2022-3633`, :cve:`2022-3635`, :cve:`2022-3636`, :cve:`2022-3637`, :cve:`2022-3646` and :cve:`2022-3649`
|
||||
- cve-extra-exclusions/linux-yocto 5.15: Ignore :cve:`2022-3435`, :cve:`2022-3534`, :cve:`2022-3564`, :cve:`2022-3564`, :cve:`2022-3619`, :cve:`2022-3640`, :cve:`2022-42895`, :cve:`2022-42896`, :cve:`2022-4382`, :cve:`2023-0266` and :cve:`2023-0394`
|
||||
- epiphany: Fix :cve:`2023-26081`
|
||||
- git: Ignore :cve:`2023-22743`
|
||||
- go: Fix :cve:`2022-41722`, :cve:`2022-41723`, :cve:`2022-41724`, :cve:`2022-41725` and :cve:`2023-24532`
|
||||
- harfbuzz: Fix :cve:`2023-25193`
|
||||
- libmicrohttpd: Fix :cve:`2023-27371`
|
||||
- libxml2: Fix :cve:`2022-40303` and :cve:`2022-40304`
|
||||
- openssl: Fix :cve:`2023-0464`, :cve:`2023-0465` and :cve:`2023-0466`
|
||||
- python3-setuptools: Fix :cve:`2022-40897`
|
||||
- qemu: Fix :cve:`2022-4144`
|
||||
- screen: Fix :cve:`2023-24626`
|
||||
- shadow: Ignore :cve:`2016-15024`
|
||||
- tiff: Fix :cve:`2022-48281`, :cve:`2023-0795`, :cve:`2023-0796`, :cve:`2023-0797`, :cve:`2023-0798`, :cve:`2023-0799`, :cve:`2023-0800`, :cve:`2023-0801`, :cve:`2023-0802`, :cve:`2023-0803` and :cve:`2023-0804`
|
||||
- vim: Fix :cve:`2023-1127`, :cve:`2023-1170`, :cve:`2023-1175`, :cve:`2023-1264` and :cve:`2023-1355`
|
||||
- xdg-utils: Fix :cve:`2022-4055`
|
||||
- xserver-xorg: Fix for :cve:`2023-1393`
|
||||
- cve-extra-exclusions/linux-yocto: Ignore :cve_nist:`2020-27784`, :cve_nist:`2021-3669`, :cve_nist:`2021-3759`, :cve_nist:`2021-4218`, :cve_nist:`2022-0480`, :cve_nist:`2022-1184`, :cve_nist:`2022-1462`, :cve_nist:`2022-2308`, :cve_nist:`2022-2327`, :cve_nist:`2022-26365`, :cve_nist:`2022-2663`, :cve_nist:`2022-2785`, :cve_nist:`2022-3176`, :cve_nist:`2022-33740`, :cve_nist:`2022-33741`, :cve_nist:`2022-33742`, :cve_nist:`2022-3526`, :cve_nist:`2022-3563`, :cve_nist:`2022-3621`, :cve_nist:`2022-3623`, :cve_nist:`2022-3624`, :cve_nist:`2022-3625`, :cve_nist:`2022-3629`, :cve_nist:`2022-3630`, :cve_nist:`2022-3633`, :cve_nist:`2022-3635`, :cve_nist:`2022-3636`, :cve_nist:`2022-3637`, :cve_nist:`2022-3646` and :cve_nist:`2022-3649`
|
||||
- cve-extra-exclusions/linux-yocto 5.15: Ignore :cve_nist:`2022-3435`, :cve_nist:`2022-3534`, :cve_nist:`2022-3564`, :cve_nist:`2022-3564`, :cve_nist:`2022-3619`, :cve_nist:`2022-3640`, :cve_nist:`2022-42895`, :cve_nist:`2022-42896`, :cve_nist:`2022-4382`, :cve_nist:`2023-0266` and :cve_nist:`2023-0394`
|
||||
- epiphany: Fix :cve_nist:`2023-26081`
|
||||
- git: Ignore :cve_nist:`2023-22743`
|
||||
- go: Fix :cve_nist:`2022-41722`, :cve_nist:`2022-41723`, :cve_nist:`2022-41724`, :cve_nist:`2022-41725` and :cve_nist:`2023-24532`
|
||||
- harfbuzz: Fix :cve_nist:`2023-25193`
|
||||
- libmicrohttpd: Fix :cve_nist:`2023-27371`
|
||||
- libxml2: Fix :cve_nist:`2022-40303` and :cve_nist:`2022-40304`
|
||||
- openssl: Fix :cve_nist:`2023-0464`, :cve_nist:`2023-0465` and :cve_nist:`2023-0466`
|
||||
- python3-setuptools: Fix :cve_nist:`2022-40897`
|
||||
- qemu: Fix :cve_nist:`2022-4144`
|
||||
- screen: Fix :cve_nist:`2023-24626`
|
||||
- shadow: Ignore :cve_nist:`2016-15024`
|
||||
- tiff: Fix :cve_nist:`2022-48281`, :cve_nist:`2023-0795`, :cve_nist:`2023-0796`, :cve_nist:`2023-0797`, :cve_nist:`2023-0798`, :cve_nist:`2023-0799`, :cve_nist:`2023-0800`, :cve_nist:`2023-0801`, :cve_nist:`2023-0802`, :cve_nist:`2023-0803` and :cve_nist:`2023-0804`
|
||||
- vim: Fix :cve_nist:`2023-1127`, :cve_nist:`2023-1170`, :cve_nist:`2023-1175`, :cve_nist:`2023-1264` and :cve_nist:`2023-1355`
|
||||
- xdg-utils: Fix :cve_nist:`2022-4055`
|
||||
- xserver-xorg: Fix for :cve_nist:`2023-1393`
|
||||
|
||||
|
||||
Fixes in Yocto-4.1.4
|
||||
|
|
|
@ -225,36 +225,36 @@ The following corrections have been made to the :term:`LICENSE` values set by re
|
|||
Security Fixes in 4.1
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: :cve:`2022-1183`, :cve:`2022-2795`, :cve:`2022-2881`, :cve:`2022-2906`, :cve:`2022-3080`, :cve:`2022-38178`
|
||||
- binutils: :cve:`2019-1010204`, :cve:`2022-38126`, :cve:`2022-38127`, :cve:`2022-38128`, :cve:`2022-38533`
|
||||
- busybox: :cve:`2022-30065`
|
||||
- connman: :cve:`2022-32292`, :cve:`2022-32293`
|
||||
- cups: :cve:`2022-26691`
|
||||
- e2fsprogs: :cve:`2022-1304`
|
||||
- expat: :cve:`2022-40674`
|
||||
- freetype: :cve:`2022-27404`
|
||||
- glibc: :cve:`2022-39046`
|
||||
- gnupg: :cve:`2022-34903`
|
||||
- grub2: :cve:`2021-3695`, :cve:`2021-3696`, :cve:`2021-3697`, :cve:`2022-28733`, :cve:`2022-28734`, :cve:`2022-28735`
|
||||
- inetutils: :cve:`2022-39028`
|
||||
- libtirpc: :cve:`2021-46828`
|
||||
- libxml2: :cve:`2016-3709` (ignored)
|
||||
- libxslt: :cve:`2022-29824` (not applicable)
|
||||
- linux-yocto/5.15: :cve:`2022-28796`
|
||||
- logrotate: :cve:`2022-1348`
|
||||
- lua: :cve:`2022-33099`
|
||||
- nasm: :cve:`2020-18974` (ignored)
|
||||
- ncurses: :cve:`2022-29458`
|
||||
- openssl: :cve:`2022-1292`, :cve:`2022-1343`, :cve:`2022-1434`, :cve:`2022-1473`, :cve:`2022-2068`, :cve:`2022-2274`, :cve:`2022-2097`
|
||||
- python3: :cve:`2015-20107` (ignored)
|
||||
- qemu: :cve:`2021-20255` (ignored), :cve:`2019-12067` (ignored), :cve:`2021-3507`, :cve:`2022-0216`, :cve:`2022-2962`, :cve:`2022-35414`
|
||||
- rpm: :cve:`2021-35937`, :cve:`2021-35938`, :cve:`2021-35939`
|
||||
- rsync: :cve:`2022-29154`
|
||||
- subversion: :cve:`2021-28544`, :cve:`2022-24070`
|
||||
- tiff: :cve:`2022-1210` (not applicable), :cve:`2022-1622`, :cve:`2022-1623` (invalid), :cve:`2022-2056`, :cve:`2022-2057`, :cve:`2022-2058`, :cve:`2022-2953`, :cve:`2022-34526`
|
||||
- unzip: :cve:`2022-0529`, :cve:`2022-0530`
|
||||
- vim: :cve:`2022-1381`, :cve:`2022-1420`, :cve:`2022-1621`, :cve:`2022-1629`, :cve:`2022-1674`, :cve:`2022-1733`, :cve:`2022-1735`, :cve:`2022-1769`, :cve:`2022-1771`, :cve:`2022-1785`, :cve:`2022-1796`, :cve:`2022-1927`, :cve:`2022-1942`, :cve:`2022-2257`, :cve:`2022-2264`, :cve:`2022-2284`, :cve:`2022-2285`, :cve:`2022-2286`, :cve:`2022-2287`, :cve:`2022-2816`, :cve:`2022-2817`, :cve:`2022-2819`, :cve:`2022-2845`, :cve:`2022-2849`, :cve:`2022-2862`, :cve:`2022-2874`, :cve:`2022-2889`, :cve:`2022-2980`, :cve:`2022-2946`, :cve:`2022-2982`, :cve:`2022-3099`, :cve:`2022-3134`, :cve:`2022-3234`, :cve:`2022-3278`
|
||||
- zlib: :cve:`2022-37434`
|
||||
- bind: :cve_nist:`2022-1183`, :cve_nist:`2022-2795`, :cve_nist:`2022-2881`, :cve_nist:`2022-2906`, :cve_nist:`2022-3080`, :cve_nist:`2022-38178`
|
||||
- binutils: :cve_nist:`2019-1010204`, :cve_nist:`2022-38126`, :cve_nist:`2022-38127`, :cve_nist:`2022-38128`, :cve_nist:`2022-38533`
|
||||
- busybox: :cve_nist:`2022-30065`
|
||||
- connman: :cve_nist:`2022-32292`, :cve_nist:`2022-32293`
|
||||
- cups: :cve_nist:`2022-26691`
|
||||
- e2fsprogs: :cve_nist:`2022-1304`
|
||||
- expat: :cve_nist:`2022-40674`
|
||||
- freetype: :cve_nist:`2022-27404`
|
||||
- glibc: :cve_nist:`2022-39046`
|
||||
- gnupg: :cve_nist:`2022-34903`
|
||||
- grub2: :cve_nist:`2021-3695`, :cve_nist:`2021-3696`, :cve_nist:`2021-3697`, :cve_nist:`2022-28733`, :cve_nist:`2022-28734`, :cve_nist:`2022-28735`
|
||||
- inetutils: :cve_nist:`2022-39028`
|
||||
- libtirpc: :cve_nist:`2021-46828`
|
||||
- libxml2: :cve_nist:`2016-3709` (ignored)
|
||||
- libxslt: :cve_nist:`2022-29824` (not applicable)
|
||||
- linux-yocto/5.15: :cve_nist:`2022-28796`
|
||||
- logrotate: :cve_nist:`2022-1348`
|
||||
- lua: :cve_nist:`2022-33099`
|
||||
- nasm: :cve_nist:`2020-18974` (ignored)
|
||||
- ncurses: :cve_nist:`2022-29458`
|
||||
- openssl: :cve_nist:`2022-1292`, :cve_nist:`2022-1343`, :cve_nist:`2022-1434`, :cve_nist:`2022-1473`, :cve_nist:`2022-2068`, :cve_nist:`2022-2274`, :cve_nist:`2022-2097`
|
||||
- python3: :cve_nist:`2015-20107` (ignored)
|
||||
- qemu: :cve_nist:`2021-20255` (ignored), :cve_nist:`2019-12067` (ignored), :cve_nist:`2021-3507`, :cve_nist:`2022-0216`, :cve_nist:`2022-2962`, :cve_nist:`2022-35414`
|
||||
- rpm: :cve_nist:`2021-35937`, :cve_nist:`2021-35938`, :cve_nist:`2021-35939`
|
||||
- rsync: :cve_nist:`2022-29154`
|
||||
- subversion: :cve_nist:`2021-28544`, :cve_nist:`2022-24070`
|
||||
- tiff: :cve_nist:`2022-1210` (not applicable), :cve_nist:`2022-1622`, :cve_nist:`2022-1623` (invalid), :cve_nist:`2022-2056`, :cve_nist:`2022-2057`, :cve_nist:`2022-2058`, :cve_nist:`2022-2953`, :cve_nist:`2022-34526`
|
||||
- unzip: :cve_nist:`2022-0529`, :cve_nist:`2022-0530`
|
||||
- vim: :cve_nist:`2022-1381`, :cve_nist:`2022-1420`, :cve_nist:`2022-1621`, :cve_nist:`2022-1629`, :cve_nist:`2022-1674`, :cve_nist:`2022-1733`, :cve_nist:`2022-1735`, :cve_nist:`2022-1769`, :cve_nist:`2022-1771`, :cve_nist:`2022-1785`, :cve_nist:`2022-1796`, :cve_nist:`2022-1927`, :cve_nist:`2022-1942`, :cve_nist:`2022-2257`, :cve_nist:`2022-2264`, :cve_nist:`2022-2284`, :cve_nist:`2022-2285`, :cve_nist:`2022-2286`, :cve_nist:`2022-2287`, :cve_nist:`2022-2816`, :cve_nist:`2022-2817`, :cve_nist:`2022-2819`, :cve_nist:`2022-2845`, :cve_nist:`2022-2849`, :cve_nist:`2022-2862`, :cve_nist:`2022-2874`, :cve_nist:`2022-2889`, :cve_nist:`2022-2980`, :cve_nist:`2022-2946`, :cve_nist:`2022-2982`, :cve_nist:`2022-3099`, :cve_nist:`2022-3134`, :cve_nist:`2022-3234`, :cve_nist:`2022-3278`
|
||||
- zlib: :cve_nist:`2022-37434`
|
||||
|
||||
|
||||
|
||||
|
|
|
@ -6,13 +6,13 @@ Release notes for Yocto-4.2.1 (Mickledore)
|
|||
Security Fixes in Yocto-4.2.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- connman: Fix :cve:`2023-28488`
|
||||
- linux-yocto: Ignore :cve:`2023-1652` and :cve:`2023-1829`
|
||||
- ghostscript: Fix :cve:`2023-28879`
|
||||
- qemu: Ignore :cve:`2023-0664`
|
||||
- ruby: Fix :cve:`2022-28738` and :cve:`2022-28739`
|
||||
- tiff: Fix :cve:`2022-4645`
|
||||
- xwayland: Fix :cve:`2023-1393`
|
||||
- connman: Fix :cve_nist:`2023-28488`
|
||||
- linux-yocto: Ignore :cve_nist:`2023-1652` and :cve_nist:`2023-1829`
|
||||
- ghostscript: Fix :cve_nist:`2023-28879`
|
||||
- qemu: Ignore :cve_nist:`2023-0664`
|
||||
- ruby: Fix :cve_nist:`2022-28738` and :cve_nist:`2022-28739`
|
||||
- tiff: Fix :cve_nist:`2022-4645`
|
||||
- xwayland: Fix :cve_nist:`2023-1393`
|
||||
|
||||
|
||||
Fixes in Yocto-4.2.1
|
||||
|
|
|
@ -6,21 +6,21 @@ Release notes for Yocto-4.2.2 (Mickledore)
|
|||
Security Fixes in Yocto-4.2.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: Fix :cve:`2023-1972`
|
||||
- cups: Fix :cve:`2023-32324`
|
||||
- curl: Fix :cve:`2023-28319`, :cve:`2023-28320`, :cve:`2023-28321` and :cve:`2023-28322`
|
||||
- dbus: Fix :cve:`2023-34969`
|
||||
- git: Fix :cve:`2023-25652` and :cve:`2023-29007`
|
||||
- git: Ignore :cve:`2023-25815`
|
||||
- libwebp: Fix :cve:`2023-1999`
|
||||
- libxml2: Fix :cve:`2023-28484` and :cve:`2023-29469`
|
||||
- libxpm: Fix :cve:`2022-44617`
|
||||
- ninja: Ignore :cve:`2021-4336`
|
||||
- openssl: Fix :cve:`2023-0464`, :cve:`2023-0465`, :cve:`2023-0466`, :cve:`2023-1255` and :cve:`2023-2650`
|
||||
- perl: Fix :cve:`2023-31484` and :cve:`2023-31486`
|
||||
- sysstat: Fix :cve:`2023-33204`
|
||||
- tiff: Fix :cve_mitre:`2023-25434`, :cve:`2023-26965` and :cve:`2023-2731`
|
||||
- vim: Fix :cve:`2023-2426`
|
||||
- binutils: Fix :cve_nist:`2023-1972`
|
||||
- cups: Fix :cve_nist:`2023-32324`
|
||||
- curl: Fix :cve_nist:`2023-28319`, :cve_nist:`2023-28320`, :cve_nist:`2023-28321` and :cve_nist:`2023-28322`
|
||||
- dbus: Fix :cve_nist:`2023-34969`
|
||||
- git: Fix :cve_nist:`2023-25652` and :cve_nist:`2023-29007`
|
||||
- git: Ignore :cve_nist:`2023-25815`
|
||||
- libwebp: Fix :cve_nist:`2023-1999`
|
||||
- libxml2: Fix :cve_nist:`2023-28484` and :cve_nist:`2023-29469`
|
||||
- libxpm: Fix :cve_nist:`2022-44617`
|
||||
- ninja: Ignore :cve_nist:`2021-4336`
|
||||
- openssl: Fix :cve_nist:`2023-0464`, :cve_nist:`2023-0465`, :cve_nist:`2023-0466`, :cve_nist:`2023-1255` and :cve_nist:`2023-2650`
|
||||
- perl: Fix :cve_nist:`2023-31484` and :cve_nist:`2023-31486`
|
||||
- sysstat: Fix :cve_nist:`2023-33204`
|
||||
- tiff: Fix :cve_mitre:`2023-25434`, :cve_nist:`2023-26965` and :cve_nist:`2023-2731`
|
||||
- vim: Fix :cve_nist:`2023-2426`
|
||||
|
||||
|
||||
Fixes in Yocto-4.2.2
|
||||
|
|
|
@ -6,24 +6,24 @@ Release notes for Yocto-4.2.3 (Mickledore)
|
|||
Security Fixes in Yocto-4.2.3
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: Fix :cve:`2023-2828` and :cve:`2023-2911`
|
||||
- cups: Fix :cve:`2023-34241`
|
||||
- dmidecode: Fix :cve:`2023-30630`
|
||||
- erofs-utils: Fix :cve:`2023-33551` and :cve:`2023-33552`
|
||||
- ghostscript: Fix :cve:`2023-36664`
|
||||
- bind: Fix :cve_nist:`2023-2828` and :cve_nist:`2023-2911`
|
||||
- cups: Fix :cve_nist:`2023-34241`
|
||||
- dmidecode: Fix :cve_nist:`2023-30630`
|
||||
- erofs-utils: Fix :cve_nist:`2023-33551` and :cve_nist:`2023-33552`
|
||||
- ghostscript: Fix :cve_nist:`2023-36664`
|
||||
- go: Fix :cve_mitre:`2023-24531`
|
||||
- libarchive: ignore :cve:`2023-30571`
|
||||
- libjpeg-turbo: Fix :cve:`2023-2804`
|
||||
- libx11: Fix :cve:`2023-3138`
|
||||
- ncurses: Fix :cve:`2023-29491`
|
||||
- openssh: Fix :cve:`2023-38408`
|
||||
- python3-certifi: Fix :cve:`2023-37920`
|
||||
- python3-requests: Fix :cve:`2023-32681`
|
||||
- python3: Ignore :cve:`2023-36632`
|
||||
- qemu: fix :cve:`2023-0330`, :cve_mitre:`2023-2861`, :cve_mitre:`2023-3255` and :cve_mitre:`2023-3301`
|
||||
- ruby: Fix :cve:`2023-36617`
|
||||
- vim: Fix :cve:`2023-2609` and :cve:`2023-2610`
|
||||
- webkitgtk: Fix :cve:`2023-27932` and :cve:`2023-27954`
|
||||
- libarchive: ignore :cve_nist:`2023-30571`
|
||||
- libjpeg-turbo: Fix :cve_nist:`2023-2804`
|
||||
- libx11: Fix :cve_nist:`2023-3138`
|
||||
- ncurses: Fix :cve_nist:`2023-29491`
|
||||
- openssh: Fix :cve_nist:`2023-38408`
|
||||
- python3-certifi: Fix :cve_nist:`2023-37920`
|
||||
- python3-requests: Fix :cve_nist:`2023-32681`
|
||||
- python3: Ignore :cve_nist:`2023-36632`
|
||||
- qemu: fix :cve_nist:`2023-0330`, :cve_mitre:`2023-2861`, :cve_mitre:`2023-3255` and :cve_mitre:`2023-3301`
|
||||
- ruby: Fix :cve_nist:`2023-36617`
|
||||
- vim: Fix :cve_nist:`2023-2609` and :cve_nist:`2023-2610`
|
||||
- webkitgtk: Fix :cve_nist:`2023-27932` and :cve_nist:`2023-27954`
|
||||
|
||||
|
||||
Fixes in Yocto-4.2.3
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -348,39 +348,39 @@ The following corrections have been made to the :term:`LICENSE` values set by re
|
|||
Security Fixes in 4.2
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- binutils: :cve:`2022-4285`, :cve_mitre:`2023-25586`
|
||||
- curl: :cve:`2022-32221`, :cve:`2022-35260`, :cve:`2022-42915`, :cve:`2022-42916`
|
||||
- epiphany: :cve:`2023-26081`
|
||||
- expat: :cve:`2022-43680`
|
||||
- ffmpeg: :cve:`2022-3964`, :cve:`2022-3965`
|
||||
- git: :cve:`2022-39260`, :cve:`2022-41903`, :cve:`2022-23521`, :cve:`2022-41953` (ignored)
|
||||
- glibc: :cve:`2023-25139` (ignored)
|
||||
- go: :cve:`2023-24532`, :cve:`2023-24537`
|
||||
- grub2: :cve:`2022-2601`, :cve:`2022-3775`, :cve_mitre:`2022-28736`
|
||||
- inetutils: :cve:`2019-0053`
|
||||
- less: :cve:`2022-46663`
|
||||
- libarchive: :cve:`2022-36227`
|
||||
- libinput: :cve:`2022-1215`
|
||||
- libpam: :cve:`2022-28321`
|
||||
- libpng: :cve:`2019-6129`
|
||||
- libx11: :cve:`2022-3554`
|
||||
- openssh: :cve:`2023-28531`
|
||||
- openssl: :cve:`2022-3358`, :cve:`2022-3786`, :cve:`2022-3602`, :cve:`2022-3996`, :cve:`2023-0286`, :cve:`2022-4304`, :cve:`2022-4203`, :cve:`2023-0215`, :cve:`2022-4450`, :cve:`2023-0216`, :cve:`2023-0217`, :cve:`2023-0401`, :cve:`2023-0464`
|
||||
- ppp: :cve:`2022-4603`
|
||||
- python3-cryptography{-vectors}: :cve:`2022-3602`, :cve:`2022-3786`, :cve:`2023-23931`
|
||||
- binutils: :cve_nist:`2022-4285`, :cve_mitre:`2023-25586`
|
||||
- curl: :cve_nist:`2022-32221`, :cve_nist:`2022-35260`, :cve_nist:`2022-42915`, :cve_nist:`2022-42916`
|
||||
- epiphany: :cve_nist:`2023-26081`
|
||||
- expat: :cve_nist:`2022-43680`
|
||||
- ffmpeg: :cve_nist:`2022-3964`, :cve_nist:`2022-3965`
|
||||
- git: :cve_nist:`2022-39260`, :cve_nist:`2022-41903`, :cve_nist:`2022-23521`, :cve_nist:`2022-41953` (ignored)
|
||||
- glibc: :cve_nist:`2023-25139` (ignored)
|
||||
- go: :cve_nist:`2023-24532`, :cve_nist:`2023-24537`
|
||||
- grub2: :cve_nist:`2022-2601`, :cve_nist:`2022-3775`, :cve_mitre:`2022-28736`
|
||||
- inetutils: :cve_nist:`2019-0053`
|
||||
- less: :cve_nist:`2022-46663`
|
||||
- libarchive: :cve_nist:`2022-36227`
|
||||
- libinput: :cve_nist:`2022-1215`
|
||||
- libpam: :cve_nist:`2022-28321`
|
||||
- libpng: :cve_nist:`2019-6129`
|
||||
- libx11: :cve_nist:`2022-3554`
|
||||
- openssh: :cve_nist:`2023-28531`
|
||||
- openssl: :cve_nist:`2022-3358`, :cve_nist:`2022-3786`, :cve_nist:`2022-3602`, :cve_nist:`2022-3996`, :cve_nist:`2023-0286`, :cve_nist:`2022-4304`, :cve_nist:`2022-4203`, :cve_nist:`2023-0215`, :cve_nist:`2022-4450`, :cve_nist:`2023-0216`, :cve_nist:`2023-0217`, :cve_nist:`2023-0401`, :cve_nist:`2023-0464`
|
||||
- ppp: :cve_nist:`2022-4603`
|
||||
- python3-cryptography{-vectors}: :cve_nist:`2022-3602`, :cve_nist:`2022-3786`, :cve_nist:`2023-23931`
|
||||
- python3: :cve_mitre:`2022-37460`
|
||||
- qemu: :cve:`2022-3165`
|
||||
- rust: :cve:`2022-46176`
|
||||
- rxvt-unicode: :cve:`2022-4170`
|
||||
- screen: :cve:`2023-24626`
|
||||
- shadow: :cve:`2023-29383`, :cve:`2016-15024` (ignored)
|
||||
- sudo: :cve:`2022-43995`
|
||||
- systemd: :cve:`2022-4415` (ignored)
|
||||
- tar: :cve:`2022-48303`
|
||||
- tiff: :cve:`2022-3599`, :cve:`2022-3597`, :cve:`2022-3626`, :cve:`2022-3627`, :cve:`2022-3570`, :cve:`2022-3598`, :cve:`2022-3970`, :cve:`2022-48281`
|
||||
- vim: :cve:`2022-3352`, :cve:`2022-4141`, :cve:`2023-0049`, :cve:`2023-0051`, :cve:`2023-0054`, :cve:`2023-0288`, :cve:`2023-1127`, :cve:`2023-1170`, :cve:`2023-1175`, :cve:`2023-1127`, :cve:`2023-1170`, :cve:`2023-1175`, :cve:`2023-1264`, :cve:`2023-1355`, :cve:`2023-0433`, :cve:`2022-47024`, :cve:`2022-3705`
|
||||
- xdg-utils: :cve:`2022-4055`
|
||||
- xserver-xorg: :cve:`2022-3550`, :cve:`2022-3551`, :cve:`2023-1393`, :cve:`2023-0494`, :cve:`2022-3553` (ignored)
|
||||
- qemu: :cve_nist:`2022-3165`
|
||||
- rust: :cve_nist:`2022-46176`
|
||||
- rxvt-unicode: :cve_nist:`2022-4170`
|
||||
- screen: :cve_nist:`2023-24626`
|
||||
- shadow: :cve_nist:`2023-29383`, :cve_nist:`2016-15024` (ignored)
|
||||
- sudo: :cve_nist:`2022-43995`
|
||||
- systemd: :cve_nist:`2022-4415` (ignored)
|
||||
- tar: :cve_nist:`2022-48303`
|
||||
- tiff: :cve_nist:`2022-3599`, :cve_nist:`2022-3597`, :cve_nist:`2022-3626`, :cve_nist:`2022-3627`, :cve_nist:`2022-3570`, :cve_nist:`2022-3598`, :cve_nist:`2022-3970`, :cve_nist:`2022-48281`
|
||||
- vim: :cve_nist:`2022-3352`, :cve_nist:`2022-4141`, :cve_nist:`2023-0049`, :cve_nist:`2023-0051`, :cve_nist:`2023-0054`, :cve_nist:`2023-0288`, :cve_nist:`2023-1127`, :cve_nist:`2023-1170`, :cve_nist:`2023-1175`, :cve_nist:`2023-1127`, :cve_nist:`2023-1170`, :cve_nist:`2023-1175`, :cve_nist:`2023-1264`, :cve_nist:`2023-1355`, :cve_nist:`2023-0433`, :cve_nist:`2022-47024`, :cve_nist:`2022-3705`
|
||||
- xdg-utils: :cve_nist:`2022-4055`
|
||||
- xserver-xorg: :cve_nist:`2022-3550`, :cve_nist:`2022-3551`, :cve_nist:`2023-1393`, :cve_nist:`2023-0494`, :cve_nist:`2022-3553` (ignored)
|
||||
|
||||
Recipe Upgrades in 4.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
|
|
@ -6,14 +6,14 @@ Release notes for Yocto-4.3.1 (Nanbield)
|
|||
Security Fixes in Yocto-4.3.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- libsndfile1: Fix :cve:`2022-33065`
|
||||
- libxml2: Ignore :cve:`2023-45322`
|
||||
- linux-yocto/6.1: Ignore :cve:`2020-27418`, :cve:`2023-31085`, :cve_mitre:`2023-34324`, :cve:`2023-39189`, :cve:`2023-39192`, :cve:`2023-39193`, :cve:`2023-39194`, :cve:`2023-4244`, :cve:`2023-42754`, :cve:`2023-42756`, :cve:`2023-44466`, :cve:`2023-4563`, :cve:`2023-45862`, :cve:`2023-45863`, :cve:`2023-45871`, :cve:`2023-45898`, :cve:`2023-4732`, :cve:`2023-5158`, :cve:`2023-5197` and :cve:`2023-5345`
|
||||
- linux-yocto/6.5: Ignore :cve:`2020-27418`, :cve:`2023-1193`, :cve:`2023-39191`, :cve:`2023-39194`, :cve:`2023-40791`, :cve:`2023-44466`, :cve:`2023-45862`, :cve:`2023-45863`, :cve:`2023-4610` and :cve:`2023-4732`
|
||||
- openssl: Fix :cve:`2023-5363`
|
||||
- pixman: Ignore :cve:`2023-37769`
|
||||
- vim: Fix :cve:`2023-46246`
|
||||
- zlib: Ignore :cve:`2023-45853`
|
||||
- libsndfile1: Fix :cve_nist:`2022-33065`
|
||||
- libxml2: Ignore :cve_nist:`2023-45322`
|
||||
- linux-yocto/6.1: Ignore :cve_nist:`2020-27418`, :cve_nist:`2023-31085`, :cve_mitre:`2023-34324`, :cve_nist:`2023-39189`, :cve_nist:`2023-39192`, :cve_nist:`2023-39193`, :cve_nist:`2023-39194`, :cve_nist:`2023-4244`, :cve_nist:`2023-42754`, :cve_nist:`2023-42756`, :cve_nist:`2023-44466`, :cve_nist:`2023-4563`, :cve_nist:`2023-45862`, :cve_nist:`2023-45863`, :cve_nist:`2023-45871`, :cve_nist:`2023-45898`, :cve_nist:`2023-4732`, :cve_nist:`2023-5158`, :cve_nist:`2023-5197` and :cve_nist:`2023-5345`
|
||||
- linux-yocto/6.5: Ignore :cve_nist:`2020-27418`, :cve_nist:`2023-1193`, :cve_nist:`2023-39191`, :cve_nist:`2023-39194`, :cve_nist:`2023-40791`, :cve_nist:`2023-44466`, :cve_nist:`2023-45862`, :cve_nist:`2023-45863`, :cve_nist:`2023-4610` and :cve_nist:`2023-4732`
|
||||
- openssl: Fix :cve_nist:`2023-5363`
|
||||
- pixman: Ignore :cve_nist:`2023-37769`
|
||||
- vim: Fix :cve_nist:`2023-46246`
|
||||
- zlib: Ignore :cve_nist:`2023-45853`
|
||||
|
||||
|
||||
Fixes in Yocto-4.3.1
|
||||
|
|
|
@ -6,19 +6,19 @@ Release notes for Yocto-4.3.2 (Nanbield)
|
|||
Security Fixes in Yocto-4.3.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- avahi: Fix :cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023-38472` and :cve:`2023-38473`
|
||||
- curl: Fix :cve:`2023-46218`
|
||||
- ghostscript: Fix :cve:`2023-46751`
|
||||
- grub: fix :cve:`2023-4692` and :cve:`2023-4693`
|
||||
- avahi: Fix :cve_nist:`2023-1981`, :cve_nist:`2023-38469`, :cve_nist:`2023-38470`, :cve_nist:`2023-38471`, :cve_nist:`2023-38472` and :cve_nist:`2023-38473`
|
||||
- curl: Fix :cve_nist:`2023-46218`
|
||||
- ghostscript: Fix :cve_nist:`2023-46751`
|
||||
- grub: fix :cve_nist:`2023-4692` and :cve_nist:`2023-4693`
|
||||
- gstreamer1.0: Fix :cve_mitre:`2023-44446`
|
||||
- linux-yocto/6.1: Ignore :cve_mitre:`2023-39197`, :cve:`2023-39198`, :cve:`2023-5090`, :cve:`2023-5633`, :cve:`2023-6111`, :cve:`2023-6121` and :cve:`2023-6176`
|
||||
- linux-yocto/6.5: Ignore :cve:`2022-44034`, :cve_mitre:`2023-39197`, :cve:`2023-39198`, :cve:`2023-5972`, :cve:`2023-6039`, :cve:`2023-6111` and :cve:`2023-6176`
|
||||
- perl: fix :cve:`2023-47100`
|
||||
- python3-urllib3: Fix :cve:`2023-45803`
|
||||
- rust: Fix :cve:`2023-40030`
|
||||
- vim: Fix :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve:`2023-48235`, :cve:`2023-48236` and :cve:`2023-48237`
|
||||
- xserver-xorg: Fix :cve:`2023-5367` and :cve:`2023-5380`
|
||||
- xwayland: Fix :cve:`2023-5367`
|
||||
- linux-yocto/6.1: Ignore :cve_mitre:`2023-39197`, :cve_nist:`2023-39198`, :cve_nist:`2023-5090`, :cve_nist:`2023-5633`, :cve_nist:`2023-6111`, :cve_nist:`2023-6121` and :cve_nist:`2023-6176`
|
||||
- linux-yocto/6.5: Ignore :cve_nist:`2022-44034`, :cve_mitre:`2023-39197`, :cve_nist:`2023-39198`, :cve_nist:`2023-5972`, :cve_nist:`2023-6039`, :cve_nist:`2023-6111` and :cve_nist:`2023-6176`
|
||||
- perl: fix :cve_nist:`2023-47100`
|
||||
- python3-urllib3: Fix :cve_nist:`2023-45803`
|
||||
- rust: Fix :cve_nist:`2023-40030`
|
||||
- vim: Fix :cve_nist:`2023-48231`, :cve_nist:`2023-48232`, :cve_nist:`2023-48233`, :cve_nist:`2023-48234`, :cve_nist:`2023-48235`, :cve_nist:`2023-48236` and :cve_nist:`2023-48237`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-5367` and :cve_nist:`2023-5380`
|
||||
- xwayland: Fix :cve_nist:`2023-5367`
|
||||
|
||||
|
||||
Fixes in Yocto-4.3.2
|
||||
|
|
|
@ -6,17 +6,17 @@ Release notes for Yocto-4.3.3 (Nanbield)
|
|||
Security Fixes in Yocto-4.3.3
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- curl: Fix :cve:`2023-46219`
|
||||
- glibc: Ignore fixed :cve:`2023-0687` and :cve:`2023-5156`
|
||||
- linux-yocto/6.1: Ignore :cve:`2022-48619`, :cve:`2023-4610`, :cve:`2023-5178`, :cve:`2023-5972`, :cve:`2023-6040`, :cve:`2023-6531`, :cve:`2023-6546`, :cve:`2023-6622`, :cve:`2023-6679`, :cve:`2023-6817`, :cve:`2023-6931`, :cve:`2023-6932`, :cve:`2023-7192`, :cve:`2024-0193` and :cve:`2024-0443`
|
||||
- linux-yocto/6.1: Fix :cve:`2023-1193`, :cve_mitre:`2023-51779`, :cve:`2023-51780`, :cve:`2023-51781`, :cve:`2023-51782` and :cve:`2023-6606`
|
||||
- qemu: Fix :cve:`2023-3019`
|
||||
- shadow: Fix :cve:`2023-4641`
|
||||
- sqlite3: Fix :cve:`2024-0232`
|
||||
- sqlite3: drop obsolete CVE ignore :cve:`2023-36191`
|
||||
- sudo: Fix :cve:`2023-42456` and :cve:`2023-42465`
|
||||
- tiff: Fix :cve:`2023-6277`
|
||||
- xwayland: Fix :cve:`2023-6377` and :cve:`2023-6478`
|
||||
- curl: Fix :cve_nist:`2023-46219`
|
||||
- glibc: Ignore fixed :cve_nist:`2023-0687` and :cve_nist:`2023-5156`
|
||||
- linux-yocto/6.1: Ignore :cve_nist:`2022-48619`, :cve_nist:`2023-4610`, :cve_nist:`2023-5178`, :cve_nist:`2023-5972`, :cve_nist:`2023-6040`, :cve_nist:`2023-6531`, :cve_nist:`2023-6546`, :cve_nist:`2023-6622`, :cve_nist:`2023-6679`, :cve_nist:`2023-6817`, :cve_nist:`2023-6931`, :cve_nist:`2023-6932`, :cve_nist:`2023-7192`, :cve_nist:`2024-0193` and :cve_nist:`2024-0443`
|
||||
- linux-yocto/6.1: Fix :cve_nist:`2023-1193`, :cve_mitre:`2023-51779`, :cve_nist:`2023-51780`, :cve_nist:`2023-51781`, :cve_nist:`2023-51782` and :cve_nist:`2023-6606`
|
||||
- qemu: Fix :cve_nist:`2023-3019`
|
||||
- shadow: Fix :cve_nist:`2023-4641`
|
||||
- sqlite3: Fix :cve_nist:`2024-0232`
|
||||
- sqlite3: drop obsolete CVE ignore :cve_nist:`2023-36191`
|
||||
- sudo: Fix :cve_nist:`2023-42456` and :cve_nist:`2023-42465`
|
||||
- tiff: Fix :cve_nist:`2023-6277`
|
||||
- xwayland: Fix :cve_nist:`2023-6377` and :cve_nist:`2023-6478`
|
||||
|
||||
|
||||
Fixes in Yocto-4.3.3
|
||||
|
|
|
@ -6,23 +6,23 @@ Release notes for Yocto-4.3.4 (Nanbield)
|
|||
Security Fixes in Yocto-4.3.4
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: Fix :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679` and :cve:`2023-50387`
|
||||
- gcc: Update :term:`CVE_STATUS` for :cve:`2023-4039` as fixed
|
||||
- glibc: Fix :cve:`2023-6246`, :cve:`2023-6779` and :cve:`2023-6780`
|
||||
- gnutls: Fix :cve:`2024-0553` and :cve:`2024-0567`
|
||||
- bind: Fix :cve_nist:`2023-4408`, :cve_nist:`2023-5517`, :cve_nist:`2023-5679` and :cve_nist:`2023-50387`
|
||||
- gcc: Update :term:`CVE_STATUS` for :cve_nist:`2023-4039` as fixed
|
||||
- glibc: Fix :cve_nist:`2023-6246`, :cve_nist:`2023-6779` and :cve_nist:`2023-6780`
|
||||
- gnutls: Fix :cve_nist:`2024-0553` and :cve_nist:`2024-0567`
|
||||
- gstreamer: Fix :cve_mitre:`2024-0444`
|
||||
- libssh2: fix :cve:`2023-48795`
|
||||
- libxml2: Fix :cve:`2024-25062`
|
||||
- linux-yocto/6.1: Fix :cve:`2023-6610`, :cve:`2023-6915`, :cve:`2023-46838`, :cve:`2023-50431`, :cve:`2024-1085`, :cve:`2024-1086` and :cve:`2024-23849`
|
||||
- linux-yocto/6.1: Ignore :cve:`2021-33630`, :cve:`2021-33631`, :cve:`2022-36402`, :cve:`2023-5717`, :cve:`2023-6200`, :cve:`2023-35827`, :cve:`2023-40791`, :cve:`2023-46343`, :cve:`2023-46813`, :cve:`2023-46862`, :cve:`2023-51042`, :cve:`2023-51043`, :cve_mitre:`2023-52340`, :cve:`2024-0562`, :cve:`2024-0565`, :cve:`2024-0582`, :cve:`2024-0584`, :cve:`2024-0607`, :cve:`2024-0639`, :cve:`2024-0641`, :cve:`2024-0646`, :cve:`2024-0775` and :cve:`2024-22705`
|
||||
- openssl: fix :cve:`2024-0727`
|
||||
- python3-jinja2: Fix :cve:`2024-22195`
|
||||
- tiff: Fix :cve:`2023-6228`, :cve:`2023-52355` and :cve:`2023-52356`
|
||||
- vim: Fix :cve:`2024-22667`
|
||||
- wpa-supplicant: Fix :cve:`2023-52160`
|
||||
- xserver-xorg: Fix :cve:`2023-6377`, :cve:`2023-6478`, :cve:`2023-6816`, :cve:`2024-0229`, :cve:`2024-0408`, :cve:`2024-0409`, :cve:`2024-21885` and :cve:`2024-21886`
|
||||
- xwayland: Fix :cve:`2023-6816`, :cve:`2024-0408` and :cve:`2024-0409`
|
||||
- zlib: Ignore :cve:`2023-6992`
|
||||
- libssh2: fix :cve_nist:`2023-48795`
|
||||
- libxml2: Fix :cve_nist:`2024-25062`
|
||||
- linux-yocto/6.1: Fix :cve_nist:`2023-6610`, :cve_nist:`2023-6915`, :cve_nist:`2023-46838`, :cve_nist:`2023-50431`, :cve_nist:`2024-1085`, :cve_nist:`2024-1086` and :cve_nist:`2024-23849`
|
||||
- linux-yocto/6.1: Ignore :cve_nist:`2021-33630`, :cve_nist:`2021-33631`, :cve_nist:`2022-36402`, :cve_nist:`2023-5717`, :cve_nist:`2023-6200`, :cve_nist:`2023-35827`, :cve_nist:`2023-40791`, :cve_nist:`2023-46343`, :cve_nist:`2023-46813`, :cve_nist:`2023-46862`, :cve_nist:`2023-51042`, :cve_nist:`2023-51043`, :cve_mitre:`2023-52340`, :cve_nist:`2024-0562`, :cve_nist:`2024-0565`, :cve_nist:`2024-0582`, :cve_nist:`2024-0584`, :cve_nist:`2024-0607`, :cve_nist:`2024-0639`, :cve_nist:`2024-0641`, :cve_nist:`2024-0646`, :cve_nist:`2024-0775` and :cve_nist:`2024-22705`
|
||||
- openssl: fix :cve_nist:`2024-0727`
|
||||
- python3-jinja2: Fix :cve_nist:`2024-22195`
|
||||
- tiff: Fix :cve_nist:`2023-6228`, :cve_nist:`2023-52355` and :cve_nist:`2023-52356`
|
||||
- vim: Fix :cve_nist:`2024-22667`
|
||||
- wpa-supplicant: Fix :cve_nist:`2023-52160`
|
||||
- xserver-xorg: Fix :cve_nist:`2023-6377`, :cve_nist:`2023-6478`, :cve_nist:`2023-6816`, :cve_nist:`2024-0229`, :cve_nist:`2024-0408`, :cve_nist:`2024-0409`, :cve_nist:`2024-21885` and :cve_nist:`2024-21886`
|
||||
- xwayland: Fix :cve_nist:`2023-6816`, :cve_nist:`2024-0408` and :cve_nist:`2024-0409`
|
||||
- zlib: Ignore :cve_nist:`2023-6992`
|
||||
|
||||
|
||||
Fixes in Yocto-4.3.4
|
||||
|
@ -59,7 +59,7 @@ Fixes in Yocto-4.3.4
|
|||
- docs: use "manual page(s)"
|
||||
- docs: Makefile: remove releases.rst in "make clean"
|
||||
- externalsrc: fix task dependency for do_populate_lic
|
||||
- glibc: Remove duplicate :term:`CVE_STATUS` for :cve:`2023-4527`
|
||||
- glibc: Remove duplicate :term:`CVE_STATUS` for :cve_nist:`2023-4527`
|
||||
- glibc: stable 2.38 branch updates (2.38+gitd37c2b20a4)
|
||||
- gnutls: Upgrade to 3.8.3
|
||||
- gstreamer1.0: skip a test that is known to be flaky
|
||||
|
|
|
@ -337,47 +337,47 @@ The following corrections have been made to the :term:`LICENSE` values set by re
|
|||
Security Fixes in 4.3
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- bind: :cve:`2023-2911`, :cve:`2023-2828`, :cve:`2023-3341`, :cve:`2023-4236`
|
||||
- binutils: :cve:`2023-1972`
|
||||
- connman: :cve:`2023-28488`
|
||||
- cups: :cve:`2023-32324`, :cve:`2023-34241`, :cve:`2023-4504`
|
||||
- dbus: :cve:`2023-34969`
|
||||
- dmidecode: :cve:`2023-30630`
|
||||
- dropbear: :cve:`2023-36328`
|
||||
- erofs-utils: :cve:`2023-33551`, :cve:`2023-33552`
|
||||
- gcc: :cve:`2023-4039`
|
||||
- ghostscript: :cve:`2023-28879`, :cve:`2023-36664`, :cve:`2023-38559;` ignore :cve:`2023-38560`
|
||||
- git: :cve:`2023-25652`, :cve:`2023-29007`
|
||||
- glibc: :cve:`2023-4527`, :cve:`2023-4806`
|
||||
- go: :cve:`2023-24537`, :cve:`2023-39325`
|
||||
- gstreamer: :cve:`2023-40475`, :cve:`2023-40476`
|
||||
- inetutils: :cve:`2023-40303`
|
||||
- libarchive: ignore :cve:`2023-30571`
|
||||
- librsvg: :cve:`2023-38633`
|
||||
- libwebp: :cve:`2023-1999`, :cve:`2023-4863`
|
||||
- libx11: :cve:`2023-3138`, :cve:`2023-43785`, :cve:`2023-43786`, :cve:`2023-43787`
|
||||
- libxml2: :cve:`2023-28484`, :cve:`2023-29469;` ignore disputed :cve:`2023-45322`
|
||||
- libxpm: :cve:`2023-43788`, :cve:`2023-43789`, :cve:`2022-44617`
|
||||
- bind: :cve_nist:`2023-2911`, :cve_nist:`2023-2828`, :cve_nist:`2023-3341`, :cve_nist:`2023-4236`
|
||||
- binutils: :cve_nist:`2023-1972`
|
||||
- connman: :cve_nist:`2023-28488`
|
||||
- cups: :cve_nist:`2023-32324`, :cve_nist:`2023-34241`, :cve_nist:`2023-4504`
|
||||
- dbus: :cve_nist:`2023-34969`
|
||||
- dmidecode: :cve_nist:`2023-30630`
|
||||
- dropbear: :cve_nist:`2023-36328`
|
||||
- erofs-utils: :cve_nist:`2023-33551`, :cve_nist:`2023-33552`
|
||||
- gcc: :cve_nist:`2023-4039`
|
||||
- ghostscript: :cve_nist:`2023-28879`, :cve_nist:`2023-36664`, :cve_nist:`2023-38559;` ignore :cve_nist:`2023-38560`
|
||||
- git: :cve_nist:`2023-25652`, :cve_nist:`2023-29007`
|
||||
- glibc: :cve_nist:`2023-4527`, :cve_nist:`2023-4806`
|
||||
- go: :cve_nist:`2023-24537`, :cve_nist:`2023-39325`
|
||||
- gstreamer: :cve_nist:`2023-40475`, :cve_nist:`2023-40476`
|
||||
- inetutils: :cve_nist:`2023-40303`
|
||||
- libarchive: ignore :cve_nist:`2023-30571`
|
||||
- librsvg: :cve_nist:`2023-38633`
|
||||
- libwebp: :cve_nist:`2023-1999`, :cve_nist:`2023-4863`
|
||||
- libx11: :cve_nist:`2023-3138`, :cve_nist:`2023-43785`, :cve_nist:`2023-43786`, :cve_nist:`2023-43787`
|
||||
- libxml2: :cve_nist:`2023-28484`, :cve_nist:`2023-29469;` ignore disputed :cve_nist:`2023-45322`
|
||||
- libxpm: :cve_nist:`2023-43788`, :cve_nist:`2023-43789`, :cve_nist:`2022-44617`
|
||||
- linux: update CVE exclusions
|
||||
- ncurses: :cve:`2023-29491`
|
||||
- nghttp2: :cve:`2023-44487`
|
||||
- ninja: ignore :cve:`2021-4336`, wrong ninja
|
||||
- openssh: :cve:`2023-38408`
|
||||
- openssl: :cve:`2023-2650`, :cve:`2023-1255`, :cve:`2023-0466`, :cve:`2023-0465`, :cve:`2023-0464`, :cve:`2023-3817`, :cve:`2023-3446`, :cve:`2023-2975`, :cve:`2023-4807`
|
||||
- perl: :cve:`2023-31484`, :cve:`2023-31486`
|
||||
- pixman: ignore :cve:`2023-37769`
|
||||
- procps: :cve:`2023-4016`
|
||||
- python3-git: :cve:`2023-41040`
|
||||
- python3: ignore :cve:`2023-36632`
|
||||
- python3-urllib3: :cve:`2023-43804`
|
||||
- qemu: :cve:`2023-40360`, :cve:`2023-42467;` ignore :cve:`2023-0664` (Windows-specific), ignore :cve:`2023-2680` (RHEL specific)
|
||||
- screen: :cve:`2023-24626`
|
||||
- shadow: :cve:`2023-29383`
|
||||
- sqlite3: ignore :cve:`2023-36191`
|
||||
- sysstat: :cve:`2023-33204`
|
||||
- tiff: :cve:`2022-4645`, :cve:`2023-2731`, :cve:`2023-26965`, :cve:`2023-40745`, :cve:`2023-41175`
|
||||
- vim: :cve:`2023-2426`, :cve:`2023-2609`, :cve:`2023-2610`, :cve:`2023-3896`, :cve:`2023-5441`, :cve:`2023-5535`
|
||||
- zlib: ignore :cve:`2023-45853`
|
||||
- ncurses: :cve_nist:`2023-29491`
|
||||
- nghttp2: :cve_nist:`2023-44487`
|
||||
- ninja: ignore :cve_nist:`2021-4336`, wrong ninja
|
||||
- openssh: :cve_nist:`2023-38408`
|
||||
- openssl: :cve_nist:`2023-2650`, :cve_nist:`2023-1255`, :cve_nist:`2023-0466`, :cve_nist:`2023-0465`, :cve_nist:`2023-0464`, :cve_nist:`2023-3817`, :cve_nist:`2023-3446`, :cve_nist:`2023-2975`, :cve_nist:`2023-4807`
|
||||
- perl: :cve_nist:`2023-31484`, :cve_nist:`2023-31486`
|
||||
- pixman: ignore :cve_nist:`2023-37769`
|
||||
- procps: :cve_nist:`2023-4016`
|
||||
- python3-git: :cve_nist:`2023-41040`
|
||||
- python3: ignore :cve_nist:`2023-36632`
|
||||
- python3-urllib3: :cve_nist:`2023-43804`
|
||||
- qemu: :cve_nist:`2023-40360`, :cve_nist:`2023-42467;` ignore :cve_nist:`2023-0664` (Windows-specific), ignore :cve_nist:`2023-2680` (RHEL specific)
|
||||
- screen: :cve_nist:`2023-24626`
|
||||
- shadow: :cve_nist:`2023-29383`
|
||||
- sqlite3: ignore :cve_nist:`2023-36191`
|
||||
- sysstat: :cve_nist:`2023-33204`
|
||||
- tiff: :cve_nist:`2022-4645`, :cve_nist:`2023-2731`, :cve_nist:`2023-26965`, :cve_nist:`2023-40745`, :cve_nist:`2023-41175`
|
||||
- vim: :cve_nist:`2023-2426`, :cve_nist:`2023-2609`, :cve_nist:`2023-2610`, :cve_nist:`2023-3896`, :cve_nist:`2023-5441`, :cve_nist:`2023-5535`
|
||||
- zlib: ignore :cve_nist:`2023-45853`
|
||||
|
||||
|
||||
Recipe Upgrades in 4.3
|
||||
|
|
|
@ -6,17 +6,17 @@ Release notes for Yocto-5.0.2 (Scarthgap)
|
|||
Security Fixes in Yocto-5.0.2
|
||||
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- cups: Fix :cve:`2024-35235`
|
||||
- gcc: Fix :cve:`2024-0151`
|
||||
- gdk-pixbuf: Fix :cve:`2022-48622`
|
||||
- cups: Fix :cve_nist:`2024-35235`
|
||||
- gcc: Fix :cve_nist:`2024-0151`
|
||||
- gdk-pixbuf: Fix :cve_nist:`2022-48622`
|
||||
- ghostscript: fix :cve_mitre:`2024-29510`, :cve_mitre:`2024-33869`, :cve_mitre:`2024-33870` and :cve_mitre:`2024-33871`
|
||||
- git: Fix :cve:`2024-32002`, :cve:`2024-32004`, :cve:`2024-32020`, :cve:`2024-32021` and :cve:`2024-32465`
|
||||
- glib-2.0: Fix :cve:`2024-34397`
|
||||
- glibc: Fix :cve:`2024-2961`, :cve:`2024-33599`, :cve:`2024-33600`, :cve:`2024-33601` and :cve:`2024-33602`
|
||||
- ncurses: Fix :cve:`2023-45918` and :cve:`2023-50495`
|
||||
- openssl: Fix :cve:`2024-4603` and :cve_mitre:`2024-4741`
|
||||
- util-linux: Fix :cve:`2024-28085`
|
||||
- xserver-xorg: Fix :cve:`2024-31080`, :cve:`2024-31081`, :cve:`2024-31082` and :cve:`2024-31083`
|
||||
- git: Fix :cve_nist:`2024-32002`, :cve_nist:`2024-32004`, :cve_nist:`2024-32020`, :cve_nist:`2024-32021` and :cve_nist:`2024-32465`
|
||||
- glib-2.0: Fix :cve_nist:`2024-34397`
|
||||
- glibc: Fix :cve_nist:`2024-2961`, :cve_nist:`2024-33599`, :cve_nist:`2024-33600`, :cve_nist:`2024-33601` and :cve_nist:`2024-33602`
|
||||
- ncurses: Fix :cve_nist:`2023-45918` and :cve_nist:`2023-50495`
|
||||
- openssl: Fix :cve_nist:`2024-4603` and :cve_mitre:`2024-4741`
|
||||
- util-linux: Fix :cve_nist:`2024-28085`
|
||||
- xserver-xorg: Fix :cve_nist:`2024-31080`, :cve_nist:`2024-31081`, :cve_nist:`2024-31082` and :cve_nist:`2024-31083`
|
||||
|
||||
|
||||
Fixes in Yocto-5.0.2
|
||||
|
@ -44,7 +44,7 @@ Fixes in Yocto-5.0.2
|
|||
- bitbake: tests/fetch: Tweak test to match upstream repo url change
|
||||
- bitbake: tests/fetch: Tweak to work on Fedora40
|
||||
- build-appliance-image: Update to scarthgap head revision
|
||||
- busybox: update :cve:`2022-28391` patches upstream status
|
||||
- busybox: update :cve_nist:`2022-28391` patches upstream status
|
||||
- cdrtools-native: Fix build with GCC 14
|
||||
- classes: image_types: apply EXTRA_IMAGECMD:squashfs* in oe_mksquashfs()
|
||||
- classes: image_types: quote variable assignment needed by dash
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -362,39 +362,39 @@ The following corrections have been made to the :term:`LICENSE` values set by re
|
|||
Security Fixes in 5.0
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- avahi: :cve:`2023-1981`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023-38469`, :cve:`2023-38470`, :cve:`2023-38471`, :cve:`2023-38472`, :cve:`2023-38473`
|
||||
- bind: :cve:`2023-4408`, :cve:`2023-5517`, :cve:`2023-5679`, :cve:`2023-50387`
|
||||
- bluez5: :cve:`2023-45866`
|
||||
- coreutils: :cve:`2024-0684`
|
||||
- cups: :cve:`2023-4504`
|
||||
- curl: :cve:`2023-46218`
|
||||
- expat: :cve:`2024-28757`
|
||||
- gcc: :cve:`2023-4039`
|
||||
- glibc: :cve:`2023-5156`, :cve:`2023-0687`
|
||||
- gnutls: :cve:`2024-0553`, :cve:`2024-0567`, :cve:`2024-28834`, :cve:`2024-28835`
|
||||
- go: :cve:`2023-45288`
|
||||
- grub: :cve:`2023-4692`, :cve:`2023-4693`
|
||||
- grub2: :cve:`2023-4001` (ignored), :cve:`2024-1048` (ignored)
|
||||
- libgit2: :cve:`2024-24575`, :cve:`2024-24577`
|
||||
- libsndfile1: :cve:`2022-33065`
|
||||
- libssh2: :cve:`2023-48795`
|
||||
- libuv: :cve:`2024-24806`
|
||||
- libxml2: :cve:`2023-45322` (ignored)
|
||||
- linux-yocto/6.6: :cve:`2020-16119`
|
||||
- openssh: :cve:`2023-48795`, :cve:`2023-51384`, :cve:`2023-51385`
|
||||
- openssl: :cve:`2023-5363`, :cve:`2023-5678`, :cve:`2023-6129`, :cve_mitre:`2023-6237`, :cve:`2024-0727`, :cve:`2024-2511`
|
||||
- perl: :cve:`2023-47100`
|
||||
- pixman: :cve:`2023-37769` (ignored)
|
||||
- python3-cryptography{-vectors}: :cve:`2023-49083`, :cve:`2024-26130`
|
||||
- python3-urllib3: :cve:`2023-45803`
|
||||
- shadow: :cve:`2023-4641`
|
||||
- sudo: :cve:`2023-42456`
|
||||
- tiff: :cve:`2023-6228`, :cve:`2023-6277`, :cve:`2023-52355`, :cve:`2023-52356`
|
||||
- vim: :cve:`2023-46246`, :cve:`2023-48231`, :cve:`2023-48232`, :cve:`2023-48233`, :cve:`2023-48234`, :cve:`2023-48235`, :cve:`2023-48236`, :cve:`2023-48237`, :cve:`2024-22667`
|
||||
- wpa-supplicant: :cve:`2023-52160`
|
||||
- xserver-xorg: :cve:`2023-5574`, :cve:`2023-6816`, :cve:`2024-0229`, :cve:`2024-0408`, :cve:`2024-0409`, :cve:`2024-21885`, :cve:`2024-21886`
|
||||
- xwayland: :cve:`2023-5367`, :cve:`2024-0408`, :cve:`2024-0409`, :cve:`2023-6816`, :cve:`2024-0229`, :cve:`2024-21885`, :cve:`2024-21886`
|
||||
- zlib: :cve:`2023-45853` (ignored), :cve:`2023-6992` (ignored)
|
||||
- avahi: :cve_nist:`2023-1981`, :cve_nist:`2023-38469`, :cve_nist:`2023-38470`, :cve_nist:`2023-38471`, :cve_nist:`2023-38469`, :cve_nist:`2023-38470`, :cve_nist:`2023-38471`, :cve_nist:`2023-38472`, :cve_nist:`2023-38473`
|
||||
- bind: :cve_nist:`2023-4408`, :cve_nist:`2023-5517`, :cve_nist:`2023-5679`, :cve_nist:`2023-50387`
|
||||
- bluez5: :cve_nist:`2023-45866`
|
||||
- coreutils: :cve_nist:`2024-0684`
|
||||
- cups: :cve_nist:`2023-4504`
|
||||
- curl: :cve_nist:`2023-46218`
|
||||
- expat: :cve_nist:`2024-28757`
|
||||
- gcc: :cve_nist:`2023-4039`
|
||||
- glibc: :cve_nist:`2023-5156`, :cve_nist:`2023-0687`
|
||||
- gnutls: :cve_nist:`2024-0553`, :cve_nist:`2024-0567`, :cve_nist:`2024-28834`, :cve_nist:`2024-28835`
|
||||
- go: :cve_nist:`2023-45288`
|
||||
- grub: :cve_nist:`2023-4692`, :cve_nist:`2023-4693`
|
||||
- grub2: :cve_nist:`2023-4001` (ignored), :cve_nist:`2024-1048` (ignored)
|
||||
- libgit2: :cve_nist:`2024-24575`, :cve_nist:`2024-24577`
|
||||
- libsndfile1: :cve_nist:`2022-33065`
|
||||
- libssh2: :cve_nist:`2023-48795`
|
||||
- libuv: :cve_nist:`2024-24806`
|
||||
- libxml2: :cve_nist:`2023-45322` (ignored)
|
||||
- linux-yocto/6.6: :cve_nist:`2020-16119`
|
||||
- openssh: :cve_nist:`2023-48795`, :cve_nist:`2023-51384`, :cve_nist:`2023-51385`
|
||||
- openssl: :cve_nist:`2023-5363`, :cve_nist:`2023-5678`, :cve_nist:`2023-6129`, :cve_mitre:`2023-6237`, :cve_nist:`2024-0727`, :cve_nist:`2024-2511`
|
||||
- perl: :cve_nist:`2023-47100`
|
||||
- pixman: :cve_nist:`2023-37769` (ignored)
|
||||
- python3-cryptography{-vectors}: :cve_nist:`2023-49083`, :cve_nist:`2024-26130`
|
||||
- python3-urllib3: :cve_nist:`2023-45803`
|
||||
- shadow: :cve_nist:`2023-4641`
|
||||
- sudo: :cve_nist:`2023-42456`
|
||||
- tiff: :cve_nist:`2023-6228`, :cve_nist:`2023-6277`, :cve_nist:`2023-52355`, :cve_nist:`2023-52356`
|
||||
- vim: :cve_nist:`2023-46246`, :cve_nist:`2023-48231`, :cve_nist:`2023-48232`, :cve_nist:`2023-48233`, :cve_nist:`2023-48234`, :cve_nist:`2023-48235`, :cve_nist:`2023-48236`, :cve_nist:`2023-48237`, :cve_nist:`2024-22667`
|
||||
- wpa-supplicant: :cve_nist:`2023-52160`
|
||||
- xserver-xorg: :cve_nist:`2023-5574`, :cve_nist:`2023-6816`, :cve_nist:`2024-0229`, :cve_nist:`2024-0408`, :cve_nist:`2024-0409`, :cve_nist:`2024-21885`, :cve_nist:`2024-21886`
|
||||
- xwayland: :cve_nist:`2023-5367`, :cve_nist:`2024-0408`, :cve_nist:`2024-0409`, :cve_nist:`2023-6816`, :cve_nist:`2024-0229`, :cve_nist:`2024-21885`, :cve_nist:`2024-21886`
|
||||
- zlib: :cve_nist:`2023-45853` (ignored), :cve_nist:`2023-6992` (ignored)
|
||||
|
||||
|
||||
Recipe Upgrades in 5.0
|
||||
|
|
|
@ -446,32 +446,32 @@ The following corrections have been made to the :term:`LICENSE` values set by re
|
|||
Security Fixes in 5.1
|
||||
~~~~~~~~~~~~~~~~~~~~~
|
||||
|
||||
- ``apr``: :cve:`2023-49582`
|
||||
- ``busybox``: :cve:`2021-42380`, :cve:`2023-42363`, :cve:`2023-42364`, :cve:`2023-42365`, :cve:`2023-42366`
|
||||
- ``cups``: :cve:`2024-35235`
|
||||
- ``curl``: :cve:`2024-6197`, :cve:`2024-6874`, :cve:`2024-7264`
|
||||
- ``expat``: :cve:`2024-45490`, :cve:`2024-45491`, :cve:`2024-45492`.
|
||||
- ``gcc``: :cve:`2023-4039`
|
||||
- ``gdk-pixbuf``: :cve:`2022-48622`
|
||||
- ``ghostscript``: :cve:`2024-33869`, :cve:`2023-52722`, :cve:`2024-33870`, :cve:`2024-33871`, :cve:`2024-29510`
|
||||
- ``git``: :cve:`2024-32002`, :cve:`2024-32004`, :cve:`2024-32020`, :cve:`2024-32021`, :cve:`2024-32465`
|
||||
- ``glibc``: :cve:`2024-2961`, :cve:`2024-33599`, :cve:`2024-33600`, :cve:`2024-33601`, :cve:`2024-33602`
|
||||
- ``go``: :cve:`2024-24790`
|
||||
- ``gtk+3``: :cve:`2024-6655`
|
||||
- ``linux-yocto/6.10``: :cve:`2020-16119`
|
||||
- ``linux-yocto/6.6``: :cve:`2020-16119`
|
||||
- ``llvm``: :cve:`2024-0151`
|
||||
- ``ncurses``: :cve:`2023-50495`, :cve:`2023-45918`
|
||||
- ``openssh``: :cve:`2024-6387`
|
||||
- ``openssl``: :cve:`2024-4603`, :cve:`2024-4741`
|
||||
- ``ovmf``: :cve:`2023-45236`, :cve:`2023-45237`, :cve:`2024-25742`
|
||||
- ``python3``: :cve:`2024-7592`, :cve:`2024-8088`, :cve:`2024-6232`
|
||||
- ``ruby``: :cve:`2024-27282`, :cve:`2024-27281`, :cve:`2024-27280`
|
||||
- ``tiff``: :cve:`2024-7006`
|
||||
- ``vim``: :cve:`2024-41957`, :cve:`2024-41965`, :cve:`2024-43374`, :cve:`2024-43790`, :cve:`2024-43802`
|
||||
- ``wget``: :cve:`2024-38428`
|
||||
- ``wpa-supplicant``: :cve:`2024-5290`, :cve:`2023-52160`
|
||||
- ``xserver-xorg``: :cve:`2024-31080`, :cve:`2024-31081`, :cve:`2024-31082`, :cve:`2024-31083`
|
||||
- ``apr``: :cve_nist:`2023-49582`
|
||||
- ``busybox``: :cve_nist:`2021-42380`, :cve_nist:`2023-42363`, :cve_nist:`2023-42364`, :cve_nist:`2023-42365`, :cve_nist:`2023-42366`
|
||||
- ``cups``: :cve_nist:`2024-35235`
|
||||
- ``curl``: :cve_nist:`2024-6197`, :cve_nist:`2024-6874`, :cve_nist:`2024-7264`
|
||||
- ``expat``: :cve_nist:`2024-45490`, :cve_nist:`2024-45491`, :cve_nist:`2024-45492`.
|
||||
- ``gcc``: :cve_nist:`2023-4039`
|
||||
- ``gdk-pixbuf``: :cve_nist:`2022-48622`
|
||||
- ``ghostscript``: :cve_nist:`2024-33869`, :cve_nist:`2023-52722`, :cve_nist:`2024-33870`, :cve_nist:`2024-33871`, :cve_nist:`2024-29510`
|
||||
- ``git``: :cve_nist:`2024-32002`, :cve_nist:`2024-32004`, :cve_nist:`2024-32020`, :cve_nist:`2024-32021`, :cve_nist:`2024-32465`
|
||||
- ``glibc``: :cve_nist:`2024-2961`, :cve_nist:`2024-33599`, :cve_nist:`2024-33600`, :cve_nist:`2024-33601`, :cve_nist:`2024-33602`
|
||||
- ``go``: :cve_nist:`2024-24790`
|
||||
- ``gtk+3``: :cve_nist:`2024-6655`
|
||||
- ``linux-yocto/6.10``: :cve_nist:`2020-16119`
|
||||
- ``linux-yocto/6.6``: :cve_nist:`2020-16119`
|
||||
- ``llvm``: :cve_nist:`2024-0151`
|
||||
- ``ncurses``: :cve_nist:`2023-50495`, :cve_nist:`2023-45918`
|
||||
- ``openssh``: :cve_nist:`2024-6387`
|
||||
- ``openssl``: :cve_nist:`2024-4603`, :cve_nist:`2024-4741`
|
||||
- ``ovmf``: :cve_nist:`2023-45236`, :cve_nist:`2023-45237`, :cve_nist:`2024-25742`
|
||||
- ``python3``: :cve_nist:`2024-7592`, :cve_nist:`2024-8088`, :cve_nist:`2024-6232`
|
||||
- ``ruby``: :cve_nist:`2024-27282`, :cve_nist:`2024-27281`, :cve_nist:`2024-27280`
|
||||
- ``tiff``: :cve_nist:`2024-7006`
|
||||
- ``vim``: :cve_nist:`2024-41957`, :cve_nist:`2024-41965`, :cve_nist:`2024-43374`, :cve_nist:`2024-43790`, :cve_nist:`2024-43802`
|
||||
- ``wget``: :cve_nist:`2024-38428`
|
||||
- ``wpa-supplicant``: :cve_nist:`2024-5290`, :cve_nist:`2023-52160`
|
||||
- ``xserver-xorg``: :cve_nist:`2024-31080`, :cve_nist:`2024-31081`, :cve_nist:`2024-31082`, :cve_nist:`2024-31083`
|
||||
|
||||
Recipe Upgrades in 5.1
|
||||
~~~~~~~~~~~~~~~~~~~~~~
|
||||
|
|
Loading…
Reference in New Issue
Block a user