aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-17 12:05:11 +0100
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-17 12:05:11 +0100
commitfc7452fc13b11f0b361536243e28190adb6eef14 (patch)
treeede00b38a3d4946e8ba6d77adf9aa8fccc45f2a5
parent1abbe5b31f828c89a8636f2e0d90e17ee3a39759 (diff)
downloadvulns-fc7452fc13b11f0b361536243e28190adb6eef14.tar.gz
update cve entries with hopefully proper git json info
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/published/2021/CVE-2021-47181.json101
-rw-r--r--cve/published/2021/CVE-2021-47182.json113
-rw-r--r--cve/published/2023/CVE-2023-1851.json113
-rw-r--r--cve/published/2023/CVE-2023-21657.json101
-rw-r--r--cve/published/2023/CVE-2023-21658.json113
-rw-r--r--cve/published/2023/CVE-2023-21659.json29
-rw-r--r--cve/published/2023/CVE-2023-21660.json53
-rw-r--r--cve/published/2023/CVE-2023-21661.json89
-rw-r--r--cve/published/2024/CVE-2024-0052.json41
-rw-r--r--cve/published/2024/CVE-2024-20607.json29
-rwxr-xr-xscripts/bippy20
11 files changed, 485 insertions, 317 deletions
diff --git a/cve/published/2021/CVE-2021-47181.json b/cve/published/2021/CVE-2021-47181.json
index 1295b57a..7e29dbaf 100644
--- a/cve/published/2021/CVE-2021-47181.json
+++ b/cve/published/2021/CVE-2021-47181.json
@@ -14,51 +14,13 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "4.4.295",
- "lessThan": "4.4.296",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.9.293",
- "lessThan": "4.9.294",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.14.258",
- "lessThan": "4.14.259",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.19.221",
- "lessThan": "4.19.222",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "5.4.165",
- "lessThan": "5.4.168",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "5.10.85",
- "lessThan": "5.10.88",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "5.15.8",
- "lessThan": "5.15.11",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "93cd7100fe47",
"lessThan": "2983866fc137",
"status": "affected",
@@ -101,6 +63,59 @@
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "4.4.295",
+ "lessThan": "4.4.296",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.9.293",
+ "lessThan": "4.9.294",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.14.258",
+ "lessThan": "4.14.259",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.19.221",
+ "lessThan": "4.19.222",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "5.4.165",
+ "lessThan": "5.4.168",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "5.10.85",
+ "lessThan": "5.10.88",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "5.15.8",
+ "lessThan": "5.15.11",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -128,7 +143,7 @@
],
"title": "USB: gadget: bRequestType is a bitfield, not a enum",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47182.json b/cve/published/2021/CVE-2021-47182.json
index b41344bf..1b5dfdf9 100644
--- a/cve/published/2021/CVE-2021-47182.json
+++ b/cve/published/2021/CVE-2021-47182.json
@@ -14,7 +14,70 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "93cd7100fe47",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "d2ca6859ea96",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "e7c8afee1491",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "13e45e7a262d",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "fd6de5a0cd42",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "7193ad3e50e5",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "36dfdf11af49",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "153a2d7e3350",
+ "status": "affected",
+ "versionType": "git"
+ }
+ ]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "affected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
"version": "4.4.295",
@@ -63,54 +126,6 @@
"lessThanOrEqual": "*",
"status": "unaffected",
"versionType": "original_commit_for_fix"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "93cd7100fe47",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "d2ca6859ea96",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "e7c8afee1491",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "13e45e7a262d",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "fd6de5a0cd42",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "7193ad3e50e5",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "36dfdf11af49",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "153a2d7e3350",
- "status": "affected",
- "versionType": "git"
}
]
}
@@ -143,7 +158,7 @@
],
"title": "USB: gadget: detect too-big endpoint 0 requests",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-1851.json b/cve/published/2023/CVE-2023-1851.json
index 6c016170..c8d436a9 100644
--- a/cve/published/2023/CVE-2023-1851.json
+++ b/cve/published/2023/CVE-2023-1851.json
@@ -14,7 +14,70 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "83724831dab1",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "df02150025a3",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "65c6ef02ff26",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "6adeb15cb6ad",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "802af3c88ad1",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "a4b0a9b80a96",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "fb195df90544",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "c7aa12252f51",
+ "lessThan": "c95f919567d6",
+ "status": "affected",
+ "versionType": "git"
+ }
+ ]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "affected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
"version": "3.6",
@@ -73,54 +136,6 @@
"lessThanOrEqual": "*",
"status": "unaffected",
"versionType": "original_commit_for_fix"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "83724831dab1",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "df02150025a3",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "65c6ef02ff26",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "6adeb15cb6ad",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "802af3c88ad1",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "a4b0a9b80a96",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "fb195df90544",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "c7aa12252f51",
- "lessThan": "c95f919567d6",
- "status": "affected",
- "versionType": "git"
}
]
}
@@ -153,7 +168,7 @@
],
"title": "nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21657.json b/cve/published/2023/CVE-2023-21657.json
index 1ae245be..a5a3dc3a 100644
--- a/cve/published/2023/CVE-2023-21657.json
+++ b/cve/published/2023/CVE-2023-21657.json
@@ -14,7 +14,64 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "1d43de93b35d",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "669c76e55de3",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "9f95a161a7de",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "6416c2108ba5",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "35351e3060d6",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "747ca7c8a0c7",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "1da177e4c3f4",
+ "lessThan": "2c10b61421a2",
+ "status": "affected",
+ "versionType": "git"
+ }
+ ]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "affected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
"version": "4.14.306",
@@ -57,48 +114,6 @@
"lessThanOrEqual": "*",
"status": "unaffected",
"versionType": "original_commit_for_fix"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "1d43de93b35d",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "669c76e55de3",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "9f95a161a7de",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "6416c2108ba5",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "35351e3060d6",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "747ca7c8a0c7",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "1da177e4c3f4",
- "lessThan": "2c10b61421a2",
- "status": "affected",
- "versionType": "git"
}
]
}
@@ -128,7 +143,7 @@
],
"title": "kvm: initialize all of the kvm_debugregs structure before sending it to userspace",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21658.json b/cve/published/2023/CVE-2023-21658.json
index 5d2faf05..56353efa 100644
--- a/cve/published/2023/CVE-2023-21658.json
+++ b/cve/published/2023/CVE-2023-21658.json
@@ -14,7 +14,70 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "052d22bf5453",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "70ae89da72f3",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "1b8b54fc55a4",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "e10a6d88ae9b",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "ebab1a86ca3e",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "a3a93b46833f",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "d299776014ba",
+ "status": "affected",
+ "versionType": "git"
+ },
+ {
+ "version": "0252c3b4f018",
+ "lessThan": "4b6d621c9d85",
+ "status": "affected",
+ "versionType": "git"
+ }
+ ]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "affected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
"version": "2.6.29",
@@ -73,54 +136,6 @@
"lessThanOrEqual": "*",
"status": "unaffected",
"versionType": "original_commit_for_fix"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "052d22bf5453",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "70ae89da72f3",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "1b8b54fc55a4",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "e10a6d88ae9b",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "ebab1a86ca3e",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "a3a93b46833f",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "d299776014ba",
- "status": "affected",
- "versionType": "git"
- },
- {
- "version": "0252c3b4f018",
- "lessThan": "4b6d621c9d85",
- "status": "affected",
- "versionType": "git"
}
]
}
@@ -153,7 +168,7 @@
],
"title": "memstick: fix memory leak if card device is never registered",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21659.json b/cve/published/2023/CVE-2023-21659.json
index c4902665..da8b479e 100644
--- a/cve/published/2023/CVE-2023-21659.json
+++ b/cve/published/2023/CVE-2023-21659.json
@@ -14,21 +14,36 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "4.19.179",
- "lessThan": "4.19.279",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "cb1f69d53ac8",
"lessThan": "2a8664583d4d",
"status": "affected",
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "4.19.179",
+ "lessThan": "4.19.279",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -38,7 +53,7 @@
],
"title": "fs: sysfs_emit_at: Remove PAGE_SIZE alignment check",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21660.json b/cve/published/2023/CVE-2023-21660.json
index 526101d6..9119ba21 100644
--- a/cve/published/2023/CVE-2023-21660.json
+++ b/cve/published/2023/CVE-2023-21660.json
@@ -14,27 +14,13 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "2.6.22",
- "lessThan": "6.1.75",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "2.6.22",
- "lessThan": "6.6.14",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "2.6.22",
- "lessThan": "6.7.2",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "60b59beafba8",
"lessThan": "81f444f22816",
"status": "affected",
@@ -53,6 +39,35 @@
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "2.6.22",
+ "lessThan": "6.1.75",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "2.6.22",
+ "lessThan": "6.6.14",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "2.6.22",
+ "lessThan": "6.7.2",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -68,7 +83,7 @@
],
"title": "fbdev: flush deferred IO before closing",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21661.json b/cve/published/2023/CVE-2023-21661.json
index 5b93723c..4fbc567b 100644
--- a/cve/published/2023/CVE-2023-21661.json
+++ b/cve/published/2023/CVE-2023-21661.json
@@ -14,45 +14,13 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "4.20",
- "lessThan": "5.4.268",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.20",
- "lessThan": "5.10.209",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.20",
- "lessThan": "5.15.148",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.20",
- "lessThan": "6.1.74",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.20",
- "lessThan": "6.6.13",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "4.20",
- "lessThan": "6.7.1",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "dd2283f2605e",
"lessThan": "a53e15e592b4",
"status": "affected",
@@ -89,6 +57,53 @@
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "4.20",
+ "lessThan": "5.4.268",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.20",
+ "lessThan": "5.10.209",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.20",
+ "lessThan": "5.15.148",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.20",
+ "lessThan": "6.1.74",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.20",
+ "lessThan": "6.6.13",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "4.20",
+ "lessThan": "6.7.1",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -113,7 +128,7 @@
],
"title": "binder: fix use-after-free in shinker's callback",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2024/CVE-2024-0052.json b/cve/published/2024/CVE-2024-0052.json
index 8ff37d89..92d05dc8 100644
--- a/cve/published/2024/CVE-2024-0052.json
+++ b/cve/published/2024/CVE-2024-0052.json
@@ -14,21 +14,13 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "6.6",
- "lessThan": "6.6.13",
- "status": "affected",
- "versionType": "custom"
- },
- {
- "version": "6.6",
- "lessThan": "6.7.1",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "2d1f649c7c08",
"lessThan": "9584c8d658c0",
"status": "affected",
@@ -41,6 +33,29 @@
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "6.6",
+ "lessThan": "6.6.13",
+ "status": "affected",
+ "versionType": "custom"
+ },
+ {
+ "version": "6.6",
+ "lessThan": "6.7.1",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -53,7 +68,7 @@
],
"title": "mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/cve/published/2024/CVE-2024-20607.json b/cve/published/2024/CVE-2024-20607.json
index 34fcf0d2..ed54cf59 100644
--- a/cve/published/2024/CVE-2024-20607.json
+++ b/cve/published/2024/CVE-2024-20607.json
@@ -14,21 +14,36 @@
{
"product": "Linux",
"vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
"defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
{
- "version": "6.7",
- "lessThan": "6.7.4",
- "status": "affected",
- "versionType": "custom"
- },
- {
"version": "ffa55858330f",
"lessThan": "46826a384406",
"status": "affected",
"versionType": "git"
}
]
+ },
+ {
+ "product": "Linux",
+ "vendor": "Linux",
+ "platforms": [
+ "Linux"
+ ],
+ "defaultStatus": "unaffected",
+ "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
+ "versions": [
+ {
+ "version": "6.7",
+ "lessThan": "6.7.4",
+ "status": "affected",
+ "versionType": "custom"
+ }
+ ]
}
],
"references": [
@@ -38,7 +53,7 @@
],
"title": "pds_core: Prevent health thread from running during reset/remove",
"x_generator": {
- "engine": "bippy-412f30a4c628"
+ "engine": "bippy-24247370f131"
}
}
},
diff --git a/scripts/bippy b/scripts/bippy
index 24247370..fe863347 100755
--- a/scripts/bippy
+++ b/scripts/bippy
@@ -264,6 +264,13 @@ if [[ "${subject}" == "" ]] ; then
fi
dbg "subject=${subject}"
+# Get the list of files affected in the change
+files=$(cd ${KERNEL_TREE} && git diff --name-only "${GIT_SHA_FULL}"^.."${GIT_SHA_FULL}" 2> /dev/null)
+dbg "${GIT_SHA_FULL} touched the following files:"
+while IFS= read -r entry; do
+ dbg " ${entry}"
+done <<< "${files}"
+
# Grab the full commit text, we will use that for many things
# We strip off the signed-off-by stuff AFTER we are done with parsing
# this text
@@ -590,7 +597,7 @@ vuln_array_json=""
vuln_array_mbox=()
url_array=()
url_string_json=""
-git_array_json=()
+git_array_json=""
if [[ "${default_status}" == "affected" ]]; then
# we need to now say what the "unaffected" range is, so loop
# through and find the "mainline" part to figure that out.
@@ -777,12 +784,22 @@ if [[ "${JSON_FILE}" != "" ]] ; then
p=$(jo -a -- "Linux")
platforms=$(jo -- platforms="${p}")
+ f=""
+ while IFS= read -r entry; do
+ f+="${entry} "
+ done <<< "${files}"
+
+ # We want f to be expanded without quotes
+ # shellcheck disable=SC2086
+ program_files=$(jo -a -- ${f})
+
# We want vuln_array_json to be expanded without quotes
# shellcheck disable=SC2086
a=$(jo -- \
product="Linux" \
vendor="Linux" \
platforms="${p}" \
+ programFiles="${program_files}" \
defaultStatus="${default_status}" \
repo="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git" \
${vuln_array_json} \
@@ -794,6 +811,7 @@ if [[ "${JSON_FILE}" != "" ]] ; then
product="Linux" \
vendor="Linux" \
platforms="${p}" \
+ programFiles="${program_files}" \
defaultStatus="unaffected" \
repo="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git" \
${git_array_json} \