summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRichard Purdie <richard.purdie@linuxfoundation.org>2023-04-07 15:23:27 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2023-04-11 11:47:58 +0100
commit85c1713bf0c01c68558bfba38edcc005c1ebb1c9 (patch)
treee84e475b80ffee6109d853c31b07ebbdad1b6feb
parent39274240b7756f498507b229d5f3461c207f1823 (diff)
downloadopenembedded-core-85c1713bf0c01c68558bfba38edcc005c1ebb1c9.tar.gz
cve-exclusions: Document some further linux-yocto CVE statuses
Add some information about some further kernel CVEs which don't apply for either linux-yocto or don't apply for linux-yocto 6.1. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/conf/distro/include/cve-extra-exclusions.inc9
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion_6.1.inc7
2 files changed, 16 insertions, 0 deletions
diff --git a/meta/conf/distro/include/cve-extra-exclusions.inc b/meta/conf/distro/include/cve-extra-exclusions.inc
index 439d569f7d..8965a15b37 100644
--- a/meta/conf/distro/include/cve-extra-exclusions.inc
+++ b/meta/conf/distro/include/cve-extra-exclusions.inc
@@ -438,6 +438,15 @@ CVE_CHECK_IGNORE += "CVE-2023-1073"
# Backported in version 6.1.9 9f08bb650078dca24a13fea1c375358ed6292df3
CVE_CHECK_IGNORE += "CVE-2023-1074"
+# https://nvd.nist.gov/vuln/detail/CVE-2023-1076
+# Patched in kernel v6.3 a096ccca6e503a5c575717ff8a36ace27510ab0a
+# Backported in version v5.4.235 d92d87000eda9884d49f1acec1c1fccd63cd9b11
+# Backported in version v5.10.173 9a31af61f397500ccae49d56d809b2217d1e2178
+# Backported in version v5.15.99 67f9f02928a34aad0a2c11dab5eea269f5ecf427
+# Backported in version v6.1.16 b4ada752eaf1341f47bfa3d8ada377eca75a8d44
+# Backported in version v6.2.3 4aa4b4b3b3e9551c4de2bf2987247c28805fb8f6
+CVE_CHECK_IGNORE += "CVE-2023-1076"
+
# https://nvd.nist.gov/vuln/detail/CVE-2023-1077
# Patched in kernel 6.3rc1 7c4a5b89a0b5a57a64b601775b296abf77a9fe97
# Backported in version 5.15.99 2c36c390a74981d03f04f01fe7ee9c3ac3ea11f7
diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
index 8b32c2b2df..4cc151901b 100644
--- a/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
+++ b/meta/recipes-kernel/linux/cve-exclusion_6.1.inc
@@ -27,3 +27,10 @@ CVE_CHECK_IGNORE += "CVE-2022-3567"
# * https://www.linuxkernelcves.com/cves/CVE-2022-40133
# * https://lore.kernel.org/all/CAODzB9q3OBD0k6W2bcWrSZo2jC3EvV0PrLyWmO07rxR4nQgkJA@mail.gmail.com/T/
CVE_CHECK_IGNORE += "CVE-2022-38457 CVE-2022-40133"
+
+# https://nvd.nist.gov/vuln/detail/CVE-2023-1075
+# Introduced in v4.20 a42055e8d2c30d4decfc13ce943d09c7b9dad221
+# Patched in kernel v6.2 ffe2a22562444720b05bdfeb999c03e810d84cbb
+# Backported in version 6.1.11 37c0cdf7e4919e5f76381ac60817b67bcbdacb50
+# 5.15 still has issue, include/net/tls.h:is_tx_ready() would need patch
+CVE_CHECK_IGNORE += "CVE-2023-1075"