aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-04 16:09:32 +0200
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-04 16:09:32 +0200
commit035d6a426b0a839fff06ecea6ca3622b478251dc (patch)
tree4d1cf7dcc24ac29d98e83eb26bf153051fa4635e
parente7e767e6e8e3dd2069309b867d885d39a5e0b79f (diff)
downloadvulns-035d6a426b0a839fff06ecea6ca3622b478251dc.tar.gz
cve: update the .json records with missed git ids
For some branches, the commit is vulnerable, and fixed, in the same release, but we were not referencing it in the list of git ids in the json record. For stable branches, this isn't a big deal, but for many commits, it is in Linus's release branch, so this is important to list. This updates all current cve records with the missed information. Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/published/2021/CVE-2021-46905.json11
-rw-r--r--cve/published/2021/CVE-2021-46922.json5
-rw-r--r--cve/published/2021/CVE-2021-47178.json5
-rw-r--r--cve/published/2021/CVE-2021-47179.json5
-rw-r--r--cve/published/2023/CVE-2023-52433.json14
-rw-r--r--cve/published/2023/CVE-2023-52459.json4
-rw-r--r--cve/published/2023/CVE-2023-52525.json5
-rw-r--r--cve/published/2023/CVE-2023-52577.json5
-rw-r--r--cve/published/2023/CVE-2023-52581.json14
-rw-r--r--cve/published/2024/CVE-2024-26626.json5
-rw-r--r--cve/published/2024/CVE-2024-26639.json7
-rw-r--r--cve/published/2024/CVE-2024-26678.json5
-rw-r--r--cve/published/2024/CVE-2024-26710.json5
-rw-r--r--cve/published/2024/CVE-2024-26750.json14
-rw-r--r--cve/published/2024/CVE-2024-26780.json8
-rw-r--r--cve/published/2024/CVE-2024-26781.json5
-rw-r--r--cve/published/2024/CVE-2024-26792.json5
-rw-r--r--cve/published/2024/CVE-2024-26794.json5
-rw-r--r--cve/published/2024/CVE-2024-26800.json8
19 files changed, 114 insertions, 21 deletions
diff --git a/cve/published/2021/CVE-2021-46905.json b/cve/published/2021/CVE-2021-46905.json
index 325125ad..84815f31 100644
--- a/cve/published/2021/CVE-2021-46905.json
+++ b/cve/published/2021/CVE-2021-46905.json
@@ -112,6 +112,15 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/5871761c5f0f20d6e98bf3b6bd7486d857589554"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/0c71d4c89559f72cec2592d078681a843bce570e"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/24b699bea7553fc0b98dad9d864befb6005ac7f1"
+ },
+ {
"url": "https://git.kernel.org/stable/c/5c17cfe155d21954b4c7e2a78fa771cebcd86725"
},
{
@@ -132,7 +141,7 @@
],
"title": "net: hso: fix NULL-deref on disconnect regression",
"x_generator": {
- "engine": "bippy-851b3ed3d212"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2021/CVE-2021-46922.json b/cve/published/2021/CVE-2021-46922.json
index a022db7c..d3c96cc0 100644
--- a/cve/published/2021/CVE-2021-46922.json
+++ b/cve/published/2021/CVE-2021-46922.json
@@ -58,11 +58,14 @@
},
{
"url": "https://git.kernel.org/stable/c/39c8d760d44cb3fa0d67e8cd505df81cf4d80999"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/9d5171eab462a63e2fbebfccf6026e92be018f20"
}
],
"title": "KEYS: trusted: Fix TPM reservation for seal/unseal",
"x_generator": {
- "engine": "bippy-c298863b1525"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47178.json b/cve/published/2021/CVE-2021-47178.json
index 225a1032..fa5b046f 100644
--- a/cve/published/2021/CVE-2021-47178.json
+++ b/cve/published/2021/CVE-2021-47178.json
@@ -64,6 +64,9 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/a222d2794c53f8165de20aa91b39e35e4b72bce9"
+ },
+ {
"url": "https://git.kernel.org/stable/c/a20b6eaf4f35046a429cde57bee7eb5f13d6857f"
},
{
@@ -72,7 +75,7 @@
],
"title": "scsi: target: core: Avoid smp_processor_id() in preemptible code",
"x_generator": {
- "engine": "bippy-b4257b672505"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47179.json b/cve/published/2021/CVE-2021-47179.json
index 9d0b7918..57aee332 100644
--- a/cve/published/2021/CVE-2021-47179.json
+++ b/cve/published/2021/CVE-2021-47179.json
@@ -118,11 +118,14 @@
},
{
"url": "https://git.kernel.org/stable/c/b090d110e66636bca473fd8b98d5c97b555a965a"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/a421d218603ffa822a0b8045055c03eae394a7eb"
}
],
"title": "NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()",
"x_generator": {
- "engine": "bippy-b4257b672505"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2023/CVE-2023-52433.json b/cve/published/2023/CVE-2023-52433.json
index 2dbd7cb0..9f8b507a 100644
--- a/cve/published/2023/CVE-2023-52433.json
+++ b/cve/published/2023/CVE-2023-52433.json
@@ -64,6 +64,18 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/03caf75da1059f0460666c826e9f50e13dfd0017"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/c323ed65f66e5387ee0a73452118d49f1dae81b8"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/9af7dfb3c9d7985172a240f85e684c5cd33e29ce"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/9a8c544158f68f656d1734eb5ba00c4f817b76b1"
+ },
+ {
"url": "https://git.kernel.org/stable/c/e3213ff99a355cda811b41e8dbb3472d13167a3a"
},
{
@@ -72,7 +84,7 @@
],
"title": "netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction",
"x_generator": {
- "engine": "bippy-c298863b1525"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2023/CVE-2023-52459.json b/cve/published/2023/CVE-2023-52459.json
index cdd09bd1..d9528f40 100644
--- a/cve/published/2023/CVE-2023-52459.json
+++ b/cve/published/2023/CVE-2023-52459.json
@@ -30,7 +30,7 @@
"versionType": "git"
},
{
- "version": "",
+ "version": "28a1295795d8",
"lessThan": "3de6ee94aae7",
"status": "affected",
"versionType": "git"
@@ -87,7 +87,7 @@
],
"title": "media: v4l: async: Fix duplicated list deletion",
"x_generator": {
- "engine": "bippy-851b3ed3d212"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2023/CVE-2023-52525.json b/cve/published/2023/CVE-2023-52525.json
index 4530bd20..9ce6452b 100644
--- a/cve/published/2023/CVE-2023-52525.json
+++ b/cve/published/2023/CVE-2023-52525.json
@@ -133,11 +133,14 @@
},
{
"url": "https://git.kernel.org/stable/c/be2ff39b1504c5359f4a083c1cfcad21d666e216"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/aef7a0300047e7b4707ea0411dc9597cba108fc8"
}
],
"title": "wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet",
"x_generator": {
- "engine": "bippy-4986f5686161"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2023/CVE-2023-52577.json b/cve/published/2023/CVE-2023-52577.json
index 13087639..c4c99447 100644
--- a/cve/published/2023/CVE-2023-52577.json
+++ b/cve/published/2023/CVE-2023-52577.json
@@ -133,11 +133,14 @@
},
{
"url": "https://git.kernel.org/stable/c/1512d8f45d3c5d0b5baa00bd8e600492fa569f40"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/6af289746a636f71f4c0535a9801774118486c7a"
}
],
"title": "dccp: fix dccp_v4_err()/dccp_v6_err() again",
"x_generator": {
- "engine": "bippy-4986f5686161"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2023/CVE-2023-52581.json b/cve/published/2023/CVE-2023-52581.json
index acb8bad0..4f0ba9e2 100644
--- a/cve/published/2023/CVE-2023-52581.json
+++ b/cve/published/2023/CVE-2023-52581.json
@@ -64,6 +64,18 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/a995a68e8a3b48533e47c856865d109a1f1a9d01"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/09c85f2d21ab6b5acba31a037985b13e8e6565b8"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/ef99506eaf1dc31feff1adfcfd68bc5535a22171"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/7e5d732e6902eb6a37b35480796838a145ae5f07"
+ },
+ {
"url": "https://git.kernel.org/stable/c/4aea243b6853d06c1d160a9955b759189aa02b14"
},
{
@@ -72,7 +84,7 @@
],
"title": "netfilter: nf_tables: fix memleak when more than 255 elements expired",
"x_generator": {
- "engine": "bippy-4986f5686161"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26626.json b/cve/published/2024/CVE-2024-26626.json
index e757205b..e4e4da2b 100644
--- a/cve/published/2024/CVE-2024-26626.json
+++ b/cve/published/2024/CVE-2024-26626.json
@@ -73,11 +73,14 @@
},
{
"url": "https://git.kernel.org/stable/c/2e8c9ae40adda2be1ba41c05fd3cd1e61cce3207"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/e622502c310f1069fd9f41cd38210553115f610a"
}
],
"title": "ipmr: fix kernel panic when forwarding mcast packets",
"x_generator": {
- "engine": "bippy-8df59b4913de"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26639.json b/cve/published/2024/CVE-2024-26639.json
index 8a184320..81e9bf41 100644
--- a/cve/published/2024/CVE-2024-26639.json
+++ b/cve/published/2024/CVE-2024-26639.json
@@ -73,18 +73,21 @@
},
{
"url": "https://git.kernel.org/stable/c/5a33420599fa0288792537e6872fd19cc8607ea6"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/f6564fce256a3944aa1bc76cb3c40e792d97c1eb"
}
],
"title": "mm, kmsan: fix infinite recursion due to RCU critical section",
"x_generator": {
- "engine": "bippy-8df59b4913de"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
"cveMetadata": {
"assignerOrgId": "f4215fc3-5b6b-47ff-a258-f7189bd81038",
"cveID": "CVE-2024-26639",
- "requesterUserId": "lee@kernel.org",
+ "requesterUserId": "gregkh@kernel.org",
"serial": "1",
"state": "PUBLISHED"
},
diff --git a/cve/published/2024/CVE-2024-26678.json b/cve/published/2024/CVE-2024-26678.json
index 6cf07ffd..38c4c21a 100644
--- a/cve/published/2024/CVE-2024-26678.json
+++ b/cve/published/2024/CVE-2024-26678.json
@@ -64,6 +64,9 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/0a962f2fbaa976af9eed21d0306370cded485787"
+ },
+ {
"url": "https://git.kernel.org/stable/c/4adeeff8c12321cd453412a659c3c0eeb9bb2397"
},
{
@@ -72,7 +75,7 @@
],
"title": "x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat section",
"x_generator": {
- "engine": "bippy-b4257b672505"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26710.json b/cve/published/2024/CVE-2024-26710.json
index b889a5aa..cb8a8e13 100644
--- a/cve/published/2024/CVE-2024-26710.json
+++ b/cve/published/2024/CVE-2024-26710.json
@@ -73,11 +73,14 @@
},
{
"url": "https://git.kernel.org/stable/c/b29b16bd836a838b7690f80e37f8376414c74cbe"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/f1acb109505d983779bbb7e20a1ee6244d2b5736"
}
],
"title": "powerpc/kasan: Limit KASAN thread size increase to 32KB",
"x_generator": {
- "engine": "bippy-d3b290d2becc"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26750.json b/cve/published/2024/CVE-2024-26750.json
index a9b4a19b..5add09b4 100644
--- a/cve/published/2024/CVE-2024-26750.json
+++ b/cve/published/2024/CVE-2024-26750.json
@@ -43,11 +43,23 @@
"references": [
{
"url": "https://git.kernel.org/stable/c/6c480d0f131862645d172ca9e25dc152b1a5c3a6"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/c4c795b21dd23d9514ae1c6646c3fb2c78b5be60"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/e9eac260369d0cf57ea53df95427125725507a0d"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/43ba9e331559a30000c862eea313248707afa787"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/aa82ac51d63328714645c827775d64dbfd9941f3"
}
],
"title": "af_unix: Drop oob_skb ref before purging queue in GC.",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26780.json b/cve/published/2024/CVE-2024-26780.json
index f8746f00..7763af10 100644
--- a/cve/published/2024/CVE-2024-26780.json
+++ b/cve/published/2024/CVE-2024-26780.json
@@ -66,6 +66,9 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/36f7371de977f805750748e80279be7e370df85c"
+ },
+ {
"url": "https://git.kernel.org/stable/c/2a3d40b4025fcfe51b04924979f1653993b17669"
},
{
@@ -73,11 +76,14 @@
},
{
"url": "https://git.kernel.org/stable/c/cb8890318dde26fc89c6ea67d6e9070ab50b6e91"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/25236c91b5ab4a26a56ba2e79b8060cf4e047839"
}
],
"title": "af_unix: Fix task hung while purging oob_skb in GC.",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26781.json b/cve/published/2024/CVE-2024-26781.json
index d275e258..39962d34 100644
--- a/cve/published/2024/CVE-2024-26781.json
+++ b/cve/published/2024/CVE-2024-26781.json
@@ -103,11 +103,14 @@
},
{
"url": "https://git.kernel.org/stable/c/d487e7ba1bc7444d5f062c4930ef8436c47c7e63"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/d6a9608af9a75d13243d217f6ce1e30e57d56ffe"
}
],
"title": "mptcp: fix possible deadlock in subflow diag",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26792.json b/cve/published/2024/CVE-2024-26792.json
index f2132d4d..046ef1ae 100644
--- a/cve/published/2024/CVE-2024-26792.json
+++ b/cve/published/2024/CVE-2024-26792.json
@@ -73,11 +73,14 @@
},
{
"url": "https://git.kernel.org/stable/c/c8ab7521665bd0f8bc4a900244d1d5a7095cc3b9"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/e2b54eaf28df0c978626c9736b94f003b523b451"
}
],
"title": "btrfs: fix double free of anonymous device after snapshot creation failure",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26794.json b/cve/published/2024/CVE-2024-26794.json
index f03f468b..c5f70fb9 100644
--- a/cve/published/2024/CVE-2024-26794.json
+++ b/cve/published/2024/CVE-2024-26794.json
@@ -58,11 +58,14 @@
},
{
"url": "https://git.kernel.org/stable/c/31d07a757c6d3430e03cc22799921569999b9a12"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/a1a4a9ca77f143c00fce69c1239887ff8b813bec"
}
],
"title": "btrfs: fix race between ordered extent completion and fiemap",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},
diff --git a/cve/published/2024/CVE-2024-26800.json b/cve/published/2024/CVE-2024-26800.json
index 4271a0a5..8dcab7c5 100644
--- a/cve/published/2024/CVE-2024-26800.json
+++ b/cve/published/2024/CVE-2024-26800.json
@@ -54,15 +54,21 @@
],
"references": [
{
+ "url": "https://git.kernel.org/stable/c/f2b85a4cc763841843de693bbd7308fe9a2c4c89"
+ },
+ {
"url": "https://git.kernel.org/stable/c/81be85353b0f5a7b660635634b655329b429eefe"
},
{
"url": "https://git.kernel.org/stable/c/1ac9fb84bc7ecd4bc6428118301d9d864d2a58d1"
+ },
+ {
+ "url": "https://git.kernel.org/stable/c/13114dc5543069f7b97991e3b79937b6da05f5b0"
}
],
"title": "tls: fix use-after-free on failed backlog decryption",
"x_generator": {
- "engine": "bippy-e0c11145c45e"
+ "engine": "bippy-7f0d2821bfb2"
}
}
},