aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-16 16:35:22 +0100
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-16 16:35:22 +0100
commit149483ad773fcef73403d7af16d7e8c977c7e82b (patch)
treea4253c55d2d09e9cfe802a3f67de223545b17902
parentdd5543ae4acd5b4bd411f501b19e97283df82c9a (diff)
downloadvulns-149483ad773fcef73403d7af16d7e8c977c7e82b.tar.gz
update cve test items based on latest version of bippy.
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/published/2021/CVE-2021-47181.json4
-rw-r--r--cve/published/2021/CVE-2021-47181.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47182.json52
-rw-r--r--cve/published/2021/CVE-2021-47182.mbox11
-rw-r--r--cve/published/2023/CVE-2023-1851.json58
-rw-r--r--cve/published/2023/CVE-2023-1851.mbox11
-rw-r--r--cve/published/2023/CVE-2023-21657.json46
-rw-r--r--cve/published/2023/CVE-2023-21657.mbox11
-rw-r--r--cve/published/2023/CVE-2023-21658.json58
-rw-r--r--cve/published/2023/CVE-2023-21658.mbox11
-rw-r--r--cve/published/2023/CVE-2023-21659.json4
-rw-r--r--cve/published/2023/CVE-2023-21659.mbox11
-rw-r--r--cve/published/2024/CVE-2024-0052.json4
-rw-r--r--cve/published/2024/CVE-2024-0052.mbox11
-rw-r--r--cve/published/2024/CVE-2024-20607.json4
-rw-r--r--cve/published/2024/CVE-2024-20607.mbox11
16 files changed, 165 insertions, 153 deletions
diff --git a/cve/published/2021/CVE-2021-47181.json b/cve/published/2021/CVE-2021-47181.json
index 173d2cbf..59dee729 100644
--- a/cve/published/2021/CVE-2021-47181.json
+++ b/cve/published/2021/CVE-2021-47181.json
@@ -14,7 +14,7 @@
{
"product": "Linux",
"vendor": "Linux",
- "defaultStatus": "affected",
+ "defaultStatus": "unaffected",
"versions": [
{
"version": "4.4.295",
@@ -128,7 +128,7 @@
],
"title": "USB: gadget: bRequestType is a bitfield, not a enum",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47181.mbox b/cve/published/2021/CVE-2021-47181.mbox
index d5195871..f11edb63 100644
--- a/cve/published/2021/CVE-2021-47181.mbox
+++ b/cve/published/2021/CVE-2021-47181.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -20,8 +20,8 @@ Fix that up by only checking the single bit.
The Linux kernel CVE team has assigned CVE-2021-47181 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 4.4.295 with commit 93cd7100fe47 and fixed in 4.4.296 with commit 2983866fc137
Issue introduced in 4.9.293 with commit d2ca6859ea96 and fixed in 4.9.294 with commit 4dbf2224984f
@@ -31,9 +31,8 @@ Affected versions
Issue introduced in 5.10.85 with commit 7193ad3e50e5 and fixed in 5.10.88 with commit 2b54f485f2c1
Issue introduced in 5.15.8 with commit 36dfdf11af49 and fixed in 5.15.11 with commit abd3a33b3f2b
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2021/CVE-2021-47182.json b/cve/published/2021/CVE-2021-47182.json
index 2a27a7e0..36f8cefe 100644
--- a/cve/published/2021/CVE-2021-47182.json
+++ b/cve/published/2021/CVE-2021-47182.json
@@ -17,52 +17,52 @@
"defaultStatus": "affected",
"versions": [
{
- "version": "0",
- "lessThan": "4.4.295",
- "status": "affected",
+ "version": "4.4.295",
+ "lessThanOrEqual": "4.4.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "4.9.293",
- "status": "affected",
+ "version": "4.9.293",
+ "lessThanOrEqual": "4.9.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "4.14.258",
- "status": "affected",
+ "version": "4.14.258",
+ "lessThanOrEqual": "4.14.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "4.19.221",
- "status": "affected",
+ "version": "4.19.221",
+ "lessThanOrEqual": "4.19.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.4.165",
- "status": "affected",
+ "version": "5.4.165",
+ "lessThanOrEqual": "5.4.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.10.85",
- "status": "affected",
+ "version": "5.10.85",
+ "lessThanOrEqual": "5.10.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.15.8",
- "status": "affected",
+ "version": "5.15.8",
+ "lessThanOrEqual": "5.15.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.16",
- "status": "affected",
- "versionType": "custom"
+ "version": "5.16",
+ "lessThanOrEqual": "*",
+ "status": "unaffected",
+ "versionType": "original_commit_for_fix"
},
{
"version": "1da177e4c3f4",
@@ -143,7 +143,7 @@
],
"title": "USB: gadget: detect too-big endpoint 0 requests",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47182.mbox b/cve/published/2021/CVE-2021-47182.mbox
index 6522b802..b8de6fb9 100644
--- a/cve/published/2021/CVE-2021-47182.mbox
+++ b/cve/published/2021/CVE-2021-47182.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -17,8 +17,8 @@ buffer size.
The Linux kernel CVE team has assigned CVE-2021-47182 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Fixed in 4.4.295 with commit 93cd7100fe47
Fixed in 4.9.293 with commit d2ca6859ea96
@@ -29,9 +29,8 @@ Affected versions
Fixed in 5.15.8 with commit 36dfdf11af49
Fixed in 5.16 with commit 153a2d7e3350
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2023/CVE-2023-1851.json b/cve/published/2023/CVE-2023-1851.json
index f75ce677..d1a56755 100644
--- a/cve/published/2023/CVE-2023-1851.json
+++ b/cve/published/2023/CVE-2023-1851.json
@@ -18,53 +18,63 @@
"versions": [
{
"version": "3.6",
- "lessThan": "4.14.336",
- "status": "affected",
+ "status": "affected"
+ },
+ {
+ "version": "0",
+ "lessThan": "3.6",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "4.19.305",
- "status": "affected",
+ "version": "4.14.336",
+ "lessThanOrEqual": "4.14.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "5.4.267",
- "status": "affected",
+ "version": "4.19.305",
+ "lessThanOrEqual": "4.19.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "5.10.208",
- "status": "affected",
+ "version": "5.4.267",
+ "lessThanOrEqual": "5.4.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "5.15.147",
- "status": "affected",
+ "version": "5.10.208",
+ "lessThanOrEqual": "5.10.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "6.1.72",
- "status": "affected",
+ "version": "5.15.147",
+ "lessThanOrEqual": "5.15.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "6.6.11",
- "status": "affected",
+ "version": "6.1.72",
+ "lessThanOrEqual": "6.1.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "3.6",
- "lessThan": "6.7",
- "status": "affected",
+ "version": "6.6.11",
+ "lessThanOrEqual": "6.6.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
+ "version": "6.7",
+ "lessThanOrEqual": "*",
+ "status": "unaffected",
+ "versionType": "original_commit_for_fix"
+ },
+ {
"version": "c7aa12252f51",
"lessThan": "83724831dab1",
"status": "affected",
@@ -143,7 +153,7 @@
],
"title": "nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2023/CVE-2023-1851.mbox b/cve/published/2023/CVE-2023-1851.mbox
index ee35d4f6..a4d12d4b 100644
--- a/cve/published/2023/CVE-2023-1851.mbox
+++ b/cve/published/2023/CVE-2023-1851.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -40,8 +40,8 @@ appropriately released later.
The Linux kernel CVE team has assigned CVE-2023-1851 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 3.6 with commit c7aa12252f51 and fixed in 4.14.336 with commit 83724831dab1
Issue introduced in 3.6 with commit c7aa12252f51 and fixed in 4.19.305 with commit df02150025a3
@@ -52,9 +52,8 @@ Affected versions
Issue introduced in 3.6 with commit c7aa12252f51 and fixed in 6.6.11 with commit fb195df90544
Issue introduced in 3.6 with commit c7aa12252f51 and fixed in 6.7 with commit c95f919567d6
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2023/CVE-2023-21657.json b/cve/published/2023/CVE-2023-21657.json
index f8d3ad89..9c77b699 100644
--- a/cve/published/2023/CVE-2023-21657.json
+++ b/cve/published/2023/CVE-2023-21657.json
@@ -17,46 +17,46 @@
"defaultStatus": "affected",
"versions": [
{
- "version": "0",
- "lessThan": "4.14.306",
- "status": "affected",
+ "version": "4.14.306",
+ "lessThanOrEqual": "4.14.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "4.19.273",
- "status": "affected",
+ "version": "4.19.273",
+ "lessThanOrEqual": "4.19.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.4.232",
- "status": "affected",
+ "version": "5.4.232",
+ "lessThanOrEqual": "5.4.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.10.169",
- "status": "affected",
+ "version": "5.10.169",
+ "lessThanOrEqual": "5.10.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "5.15.95",
- "status": "affected",
+ "version": "5.15.95",
+ "lessThanOrEqual": "5.15.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "6.1.13",
- "status": "affected",
+ "version": "6.1.13",
+ "lessThanOrEqual": "6.1.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "0",
- "lessThan": "6.2",
- "status": "affected",
- "versionType": "custom"
+ "version": "6.2",
+ "lessThanOrEqual": "*",
+ "status": "unaffected",
+ "versionType": "original_commit_for_fix"
},
{
"version": "1da177e4c3f4",
@@ -128,7 +128,7 @@
],
"title": "kvm: initialize all of the kvm_debugregs structure before sending it to userspace",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21657.mbox b/cve/published/2023/CVE-2023-21657.mbox
index 197dc5bd..a37f79c5 100644
--- a/cve/published/2023/CVE-2023-21657.mbox
+++ b/cve/published/2023/CVE-2023-21657.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -21,8 +21,8 @@ setting and reserved space zeroing out can be removed.
The Linux kernel CVE team has assigned CVE-2023-21657 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Fixed in 4.14.306 with commit 1d43de93b35d
Fixed in 4.19.273 with commit 669c76e55de3
@@ -32,9 +32,8 @@ Affected versions
Fixed in 6.1.13 with commit 747ca7c8a0c7
Fixed in 6.2 with commit 2c10b61421a2
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2023/CVE-2023-21658.json b/cve/published/2023/CVE-2023-21658.json
index bf870b1c..a28621fe 100644
--- a/cve/published/2023/CVE-2023-21658.json
+++ b/cve/published/2023/CVE-2023-21658.json
@@ -18,53 +18,63 @@
"versions": [
{
"version": "2.6.29",
- "lessThan": "4.14.314",
- "status": "affected",
+ "status": "affected"
+ },
+ {
+ "version": "0",
+ "lessThan": "2.6.29",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "4.19.282",
- "status": "affected",
+ "version": "4.14.314",
+ "lessThanOrEqual": "4.14.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "5.4.242",
- "status": "affected",
+ "version": "4.19.282",
+ "lessThanOrEqual": "4.19.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "5.10.179",
- "status": "affected",
+ "version": "5.4.242",
+ "lessThanOrEqual": "5.4.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "5.15.109",
- "status": "affected",
+ "version": "5.10.179",
+ "lessThanOrEqual": "5.10.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "6.1.26",
- "status": "affected",
+ "version": "5.15.109",
+ "lessThanOrEqual": "5.15.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "6.2.13",
- "status": "affected",
+ "version": "6.1.26",
+ "lessThanOrEqual": "6.1.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
- "version": "2.6.29",
- "lessThan": "6.3",
- "status": "affected",
+ "version": "6.2.13",
+ "lessThanOrEqual": "6.2.*",
+ "status": "unaffected",
"versionType": "custom"
},
{
+ "version": "6.3",
+ "lessThanOrEqual": "*",
+ "status": "unaffected",
+ "versionType": "original_commit_for_fix"
+ },
+ {
"version": "0252c3b4f018",
"lessThan": "052d22bf5453",
"status": "affected",
@@ -143,7 +153,7 @@
],
"title": "memstick: fix memory leak if card device is never registered",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21658.mbox b/cve/published/2023/CVE-2023-21658.mbox
index b2e61e52..538f3a60 100644
--- a/cve/published/2023/CVE-2023-21658.mbox
+++ b/cve/published/2023/CVE-2023-21658.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -22,8 +22,8 @@ before the memory for the device is freed.
The Linux kernel CVE team has assigned CVE-2023-21658 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 2.6.29 with commit 0252c3b4f018 and fixed in 4.14.314 with commit 052d22bf5453
Issue introduced in 2.6.29 with commit 0252c3b4f018 and fixed in 4.19.282 with commit 70ae89da72f3
@@ -34,9 +34,8 @@ Affected versions
Issue introduced in 2.6.29 with commit 0252c3b4f018 and fixed in 6.2.13 with commit d299776014ba
Issue introduced in 2.6.29 with commit 0252c3b4f018 and fixed in 6.3 with commit 4b6d621c9d85
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2023/CVE-2023-21659.json b/cve/published/2023/CVE-2023-21659.json
index 7dd57da9..255cdb4e 100644
--- a/cve/published/2023/CVE-2023-21659.json
+++ b/cve/published/2023/CVE-2023-21659.json
@@ -14,7 +14,7 @@
{
"product": "Linux",
"vendor": "Linux",
- "defaultStatus": "affected",
+ "defaultStatus": "unaffected",
"versions": [
{
"version": "4.19.179",
@@ -38,7 +38,7 @@
],
"title": "fs: sysfs_emit_at: Remove PAGE_SIZE alignment check",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21659.mbox b/cve/published/2023/CVE-2023-21659.mbox
index 81c58406..44717a29 100644
--- a/cve/published/2023/CVE-2023-21659.mbox
+++ b/cve/published/2023/CVE-2023-21659.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -43,14 +43,13 @@ Then run:
The Linux kernel CVE team has assigned CVE-2023-21659 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 4.19.179 with commit cb1f69d53ac8 and fixed in 4.19.279 with commit 2a8664583d4d
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2024/CVE-2024-0052.json b/cve/published/2024/CVE-2024-0052.json
index 834725e7..177dd153 100644
--- a/cve/published/2024/CVE-2024-0052.json
+++ b/cve/published/2024/CVE-2024-0052.json
@@ -14,7 +14,7 @@
{
"product": "Linux",
"vendor": "Linux",
- "defaultStatus": "affected",
+ "defaultStatus": "unaffected",
"versions": [
{
"version": "6.6",
@@ -53,7 +53,7 @@
],
"title": "mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2024/CVE-2024-0052.mbox b/cve/published/2024/CVE-2024-0052.mbox
index 9f6ff4e0..62128774 100644
--- a/cve/published/2024/CVE-2024-0052.mbox
+++ b/cve/published/2024/CVE-2024-0052.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -23,15 +23,14 @@ Force, Y, or N.
The Linux kernel CVE team has assigned CVE-2024-0052 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 6.6 with commit 2d1f649c7c08 and fixed in 6.6.13 with commit 9584c8d658c0
Issue introduced in 6.6 with commit 2d1f649c7c08 and fixed in 6.7.1 with commit 0f91df0c0fae
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at
diff --git a/cve/published/2024/CVE-2024-20607.json b/cve/published/2024/CVE-2024-20607.json
index dcc57d39..e83c1f9a 100644
--- a/cve/published/2024/CVE-2024-20607.json
+++ b/cve/published/2024/CVE-2024-20607.json
@@ -14,7 +14,7 @@
{
"product": "Linux",
"vendor": "Linux",
- "defaultStatus": "affected",
+ "defaultStatus": "unaffected",
"versions": [
{
"version": "6.7",
@@ -38,7 +38,7 @@
],
"title": "pds_core: Prevent health thread from running during reset/remove",
"x_generator": {
- "engine": "bippy-989a34f9de21"
+ "engine": "bippy-a94c04b18a2f"
}
}
},
diff --git a/cve/published/2024/CVE-2024-20607.mbox b/cve/published/2024/CVE-2024-20607.mbox
index abf9ade2..ae4ae465 100644
--- a/cve/published/2024/CVE-2024-20607.mbox
+++ b/cve/published/2024/CVE-2024-20607.mbox
@@ -1,4 +1,4 @@
-From bippy-989a34f9de21 Mon Sep 17 00:00:00 2001
+From bippy-a94c04b18a2f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@kernel.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>
@@ -20,14 +20,13 @@ remove to make sure the timer doesn't ever get rearmed.
The Linux kernel CVE team has assigned CVE-2024-20607 to this issue.
-Affected versions
-=================
+Affected and fixed versions
+===========================
Issue introduced in 6.7 with commit ffa55858330f and fixed in 6.7.4 with commit 46826a384406
-Please note that only supported kernel versions have fixes applied to
-them. For a full list of currently supported kernel versions, please
-see https://www.kernel.org/
+Please see https://www.kernel.org or a full list of currently supported
+kernel versions by the kernel community.
Unaffected versions might change over time as fixes are backported to
older supported kernel versions. The official CVE entry at