From patchwork Tue Sep 23 19:05:27 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 70825 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6E993CAC5AC for ; Tue, 23 Sep 2025 19:05:43 +0000 (UTC) Received: from mail-qt1-f175.google.com (mail-qt1-f175.google.com [209.85.160.175]) by mx.groups.io with SMTP id smtpd.web10.43.1758654335453339771 for ; Tue, 23 Sep 2025 12:05:35 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GGtosPlG; spf=pass (domain: gmail.com, ip: 209.85.160.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f175.google.com with SMTP id d75a77b69052e-4b109c6b9fcso55294061cf.3 for ; Tue, 23 Sep 2025 12:05:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1758654334; x=1759259134; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=W95RK5ZGADdcNQOOimN4w1l7d01mYXUhD6a/MsN3h2w=; b=GGtosPlGXK/MLVF0YDUbKHm4wOsqVr2ScugxNJqCi75qQbk71mM/bF2N4B3VRmtX+8 zDTwRCw80XV67Fn4KopyUVYnrjSNHEqvLVlwBZ90jhoxDVMA3blea0KOVZb91bxJ6W/e RucHlFNg8aAMWV+7p4n1SIEoWVtCiXbLzpR0PuKx1oN+GaSVZFy5Odi9CFwT/ILkA6P+ SD5NX8c3xBtbqPEafABT2+5WB5wzKF3Xci2eegNjctJi6cBmBt3hg9mEst9kGomp6VLq UkemNSlz7MVaLpE489H3Ap6+7LKrJBeL/aZyDjj/6rtbZi/p3ZnUdr0WR28hl46c5uUU 4UcQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1758654334; x=1759259134; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=W95RK5ZGADdcNQOOimN4w1l7d01mYXUhD6a/MsN3h2w=; b=Apl76yHSsV8slezQuaMqfWH89d03wboSrNVX/CMvUL25e0C04NTqjPM0gp7pOG6JWo SbvPpVDN4dxTzKgT7ueYKYVA9Hcp4N6E9/YcgQSOBrewz7RxzaYiAHen4kVF4VE3MJjW 3Zl850J7dtgLHST6dB8gJMJq8keHUYUqxujnsNzNEJVeGAL2bYpPKD2/2eqmjYLBFIzS ihjR8ZyBLE8JuULXdNRkKC7++IrxBptzK9jlcjkZytG3EbbEOklmzsuG4NJnozJMeAis 3Bk4DQcAP7U05nwo+dJCh12CAzcCSLHTrgSjT+so2VHSci6lm5hqmW0B2oGUvnxJCZZb o/wg== X-Gm-Message-State: AOJu0Yykhyhcte3Qlvk24eKMOqDwt7D57af9LQoYjWBMrACIt4lI5X+N PteZQ3loF6Fo8acU7dmNG2j+yZEDU+UUVXSr7Xi8iYrzhxaj9K+M2aKdE9+WBT89yHM= X-Gm-Gg: ASbGncv3iKkhZygTCzZBfH5mCZ8QSYnZGbKNpyN1LTOKf7neRRWfneOUA+lg97sBDJj wM+CBbStYya4PUt5RxFHcAnqkU15OB7X03fMzl37tRP4cnHXEl/nRzQH0OoEvzx9Fj4bUQQaPkG Q7dd0ermt/AXu7cxuOqE2NEJ4lwJ60ygjlf38W1XcT3MA2jjbrTW20ALBNJCkn3+3EVETO105/4 bNwD1pB/SNoiqO/nGLTHHdVIqLEWLLxuKO//zEppFFVinRyQ6CQQBb4wFi9ybYWGFAhFVtNjuX0 pQIRFjCKXiPgz/FWKACu2bwTjuUnPI8UA8EB9nc1W4VwRSH2wQy5mMcOxz2YMmhBJZaT99XMF5l DmGGOcuOwI996I8qZZQYsyV8xeDI0TbNaa4y0IU51SvUt2lkW0zyeoVtgAdcKlaC7at1U+hf8fU +riYg4J1MZYUbcXIZoELvgS38vPBklI+EWZvI5qNAIPq+SbdoLdvygT/c= X-Google-Smtp-Source: AGHT+IHWLvxZIvoANWQGpYaoq4YnQwQsjqL+bp6kckJYPgBr0UZDJH///xuMagZWf39ySmvaGqP5qg== X-Received: by 2002:a05:622a:50b:b0:4b7:a9d6:d372 with SMTP id d75a77b69052e-4d371132210mr55974451cf.56.1758654334231; Tue, 23 Sep 2025 12:05:34 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-7b0c0934e27sm55463576d6.64.2025.09.23.12.05.33 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 23 Sep 2025 12:05:33 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/5] linux-yocto/6.12: update to v6.12.48 Date: Tue, 23 Sep 2025 15:05:27 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 23 Sep 2025 19:05:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/223914 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: no ids found, dumping: f1e375d5eb68 Linux 6.12.48 9e70cd1b775b x86: disable image size check for test builds 44b2be6d5994 netfilter: nft_set_pipapo: fix null deref for empty set 5539bc82ceda drm/amdgpu: fix a memory leak in fence cleanup when unloading 215ea32e1fba drm/i915/power: fix size for for_each_set_bit() in abox iteration b9f9035d9481 net: mdiobus: release reset_gpio in mdiobus_unregister_device() 01e528e63c2b x86/cpu/topology: Always try cpu_parse_topology_ext() on AMD/Hygon 170eaf97d5e4 phy: ti-pipe3: fix device leak at unbind 4dae01a7b20c phy: ti: omap-usb2: fix device leak at unbind 28cfc6ab15b9 phy: tegra: xusb: fix device and OF node leak at probe feb1f80228c1 dmaengine: dw: dmamux: Fix device reference leak in rzn1_dmamux_route_allocate 1fc14731f0be dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees 877135c58a2e usb: gadget: midi2: Fix MIDI2 IN EP max packet size 47949bcf66b4 usb: gadget: midi2: Fix missing UMP group attributes initialization edfa1f21c278 usb: typec: tcpm: properly deliver cable vdms to altmode drivers 2d10b29a7ea5 USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels e64b2ff8643c xhci: fix memory leak regression when freeing xhci vdev devices depth first cfcde627f08c RISC-V: Remove unnecessary include from compat.h eba05e46f8f2 regulator: sy7636a: fix lifecycle of power good gpio 069fd1688c57 dmaengine: ti: edma: Fix memory allocation size for queue_priority_map ec5430d090d0 dmaengine: idxd: Fix double free in idxd_setup_wqs() ce81905bec91 dmaengine: idxd: Fix refcount underflow on module unload dd7a7e432697 dmaengine: idxd: Remove improper idxd_free fcd4f1af12a2 phy: qualcomm: phy-qcom-eusb2-repeater: fix override properties dac341e35749 hsr: use hsr_for_each_port_rtnl in hsr_port_get_hsr d04d9d1aea70 hsr: use rtnl lock when iterating over ports c707d2c5541d net: hsr: Add VLAN CTAG filter support d74b49bb6b3c netfilter: nf_tables: restart set lookup on base_seq change 4c34625f7dee netfilter: nf_tables: make nft_set_do_lookup available unconditionally 259c4e86d083 netfilter: nf_tables: place base_seq in struct net dbe85d3115c7 netfilter: nf_tables: Reintroduce shortened deletion notifications 9f1cc747c9ba netfilter: nft_set_rbtree: continue traversal if element is inactive 6fe348e837c7 netfilter: nft_set_pipapo: don't check genbit from packetpath lookups 42a02ba5beb8 netfilter: nft_set_pipapo: don't return bogus extension pointer 3a2d45819a19 netfilter: nft_set_pipapo: merge pipapo_get/lookup 39ce3db914c4 netfilter: nft_set: remove one argument from lookup and update functions 6c110df7b984 netfilter: nft_set_pipapo: remove unused arguments 725b33deebd6 can: xilinx_can: xcan_write_frame(): fix use-after-free of transmitted SKB a6d84e51ab4e can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails 1ca9748ee5be can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed 03653847b6ef drm/amd/display: use udelay rather than fsleep a30afd6617c3 i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path 21a3cd01ca07 igb: fix link test skipping when interface is admin down 2935d8230ea6 docs: networking: can: change bcm_msg_head frames member to support flexible array badc803b8af2 tunnels: reset the GSO metadata before reusing the skb 40600cddf429 net: bridge: Bounce invalid boolopts 98c9d884047a genetlink: fix genl_bind() invoking bind() after -EPERM 4fe53aaa4271 net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() a506ffe193b2 drm/panthor: validate group queue count e7639cf1e6dd Disable SLUB_TINY for build testing b15c4bffdccf USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions 18bae1d4926b USB: serial: option: add Telit Cinterion FN990A w/audio compositions fee858fa032c dt-bindings: serial: brcm,bcm7271-uart: Constrain clocks d02bb770ec92 serial: sc16is7xx: fix bug in flow control levels init 32864297aa1d tty: hvc_console: Call hvc_kick in hvc_write unconditionally 8a0e676dc53b Revert "net: usb: asix: ax88772: drop phylink use in PM to avoid MDIO runtime PM wakeups" 7158588efdf2 Input: i8042 - add TUXEDO InfinityBook Pro Gen10 AMD to i8042 quirk table f80c46c5fb72 Input: iqs7222 - avoid enabling unused interrupts 51d7f652b381 hrtimers: Unconditionally update target CPU base after offline timer migration 2dd4679961cd btrfs: fix corruption reading compressed range when block size is smaller than page size 7cd3bc42ad12 btrfs: use readahead_expand() on compressed extents 044ba8d23889 mtd: spinand: winbond: Fix oob_layout for W25N01JW deccd93ae19b mm/hugetlb: add missing hugetlb_lock in __unmap_hugepage_range() 5d6eeb3c683c mm/damon/reclaim: avoid divide-by-zero in damon_reclaim_apply_parameters() 26d29b2ac87a mm/damon/sysfs: fix use-after-free in state_show() 305935130d54 ceph: fix race condition where r_parent becomes stale before sending message db378e6f83ec ceph: fix race condition validating r_parent before applying state 35dbbc3dbf8b libceph: fix invalid accesses to ceph_connection_v1_info 7e64474aba78 kernfs: Fix UAF in polling when open file is released 3ac1ec2745ce netlink: specs: mptcp: fix if-idx attribute type 20a2c389b3a6 netlink: specs: mptcp: replace underscores with dashes in names e295bf08b2b4 netlink: specs: mptcp: clearly mention attributes 5ea53f2701f9 netlink: specs: mptcp: add missing 'server-side' attr 6dc4eddeb7e6 drm/amdgpu/vcn4: Fix IB parsing with multiple engine info packages c53a6447d1ab drm/amdgpu/vcn: Allow limiting ctx to instance 0 for AV1 at any time 7d07bc9c4f53 drm/xe: Attempt to bring bos back to VRAM after eviction b58a26cdd479 drm/mediatek: fix potential OF node use-after-free af0ae62b9353 mm/damon/lru_sort: avoid divide-by-zero in damon_lru_sort_apply_parameters() 1797fd7b431c mm/damon/core: set quota->charged_from to jiffies at first charge window de84f2978d2e mm/memory-failure: fix redundant updates for already poisoned pages 7618fd443aa4 mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory fd714c92b13d mm/khugepaged: fix the address passed to notifier on testing young 532b87643f6a fuse: prevent overflow in copy_file_range return value b7c40f063ff4 fuse: check if copy_file_range() returns larger than requested size 30814d40fc8a fuse: do not allow mapping a non-regular backing file b6f8cd737b70 mtd: rawnand: stm32_fmc2: fix ECC overwrite 26adba1e7d79 mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer 040c78723a1f mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing 2e2eb789066f net: usb: asix: ax88772: drop phylink use in PM to avoid MDIO runtime PM wakeups f98d88bf36b9 i2c: i801: Hide Intel Birch Stream SoC TCO WDT 9ba898c9fcbe btrfs: fix subvolume deletion lockup caused by inodes xarray race 6e9a12ab0705 btrfs: fix squota compressed stats leak 1d3c96547ee2 ocfs2: fix recursive semaphore deadlock in fiemap call 9be08390ed30 mptcp: sockopt: make sync_socket_options propagate SOCK_KEEPOPEN 5b4605974b6d compiler-clang.h: define __SANITIZE_*__ macros only when undefined 02f6274f9fc5 Revert "SUNRPC: Don't allow waiting for exiting tasks" 589a319dcd60 EDAC/altera: Delete an inappropriate dma_free_coherent() call 1ddb0a6ffac9 proc: fix type confusion in pde_set_flags() 539920180c55 tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. cd1fd26bb134 bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() 82967254a92e bpf: Allow fall back to interpreter for programs with stack size <= 512 0126358df12d bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt 4eebb6c60e85 s390/cpum_cf: Deny all sampling events by counter PMU 5665ac5c5151 s390/pai: Deny all events not handled by this PMU 88525accf169 tracing: Silence warning when chunk allocation fails in trace_pid_write f15ebc876fb2 NFSv4/flexfiles: Fix layout merge mirror check. b7c6c76c8585 NFS: nfs_invalidate_folio() must observe the offset and size arguments e1651ba799d4 NFSv4.2: Serialise O_DIRECT i/o and copy range fc0e6342ad8a NFSv4.2: Serialise O_DIRECT i/o and clone range 5eb9e22919c8 NFSv4.2: Serialise O_DIRECT i/o and fallocate() abfd17844a0a NFS: Serialise O_DIRECT i/o and truncate() 7f08d14103f3 fs/nfs/io: make nfs_start_io_*() killable fd84053dafeb ftrace/samples: Fix function size computation 57c1bb02b4fc nfs/localio: restore creds before releasing pageio data a707c9a8380f nfs/localio: add direct IO enablement with sync and async IO support b0bf81e05b7a nfs/localio: remove extra indirect nfs_to call to check {read,write}_iter 3f9b5dfbc444 tracing: Fix tracing_marker may trigger page fault during preempt_disable 526d747df4b2 NFSv4: Clear the NFS_CAP_XATTR flag if not supported by the server 643ccedbbee6 NFSv4: Clear NFS_CAP_OPEN_XOR and NFS_CAP_DELEGTIME if not supported 4e7c053674a2 NFSv4: Clear the NFS_CAP_FS_LOCATIONS flag if it is not set 35601bc50d06 trace/fgraph: Fix error handling 2bc206085642 NFSv4: Don't clear capabilities that won't be reset 2f7f112eaea9 SUNRPC: call xs_sock_process_cmsg for all cmsg 606da574c1a8 flexfiles/pNFS: fix NULL checks on result of ff_layout_choose_ds_for_read 8d7cc147124e drm/amdgpu: Add back JPEG to video caps for carrizo and newer 66809e11a23e ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA 86c7bcb6993c Revert "drm/amd/display: Optimize cursor position updates" 278d96bd0b48 drm/amd/display: Fix error pointers in amdgpu_dm_crtc_mem_type_changed 996ab5ee7d72 drm/i915/pmu: Fix zero delta busyness issue aa66603ddf1b ext4: introduce linear search for dentries 3a7fd0e56eaa Revert "udmabuf: fix vmap_udmabuf error page set" 87bbcb73d603 nvme-pci: skip nvme_write_sq_db on empty rqlist 63371be47f35 dma-debug: fix physical address calculation for struct dma_debug_entry a0d2200def1e dma-mapping: fix swapped dir/flags arguments to trace_dma_alloc_sgt_err e3253bab3c4a mm: introduce and use {pgd,p4d}_populate_kernel() 5682aad0276f net/mlx5: HWS, change error flow on matcher disconnect 464a33c29c9a kunit: kasan_test: disable fortify string checker on kasan_strings() test c6eb8d2d6371 dma-debug: don't enforce dma mapping check on noncoherent allocations 245eb0b6bd8f dma-mapping: trace more error paths f776ae61e12e dma-mapping: use trace_dma_alloc for dma_alloc* instead of using trace_dma_map 1edd532f24a7 dma-mapping: trace dma_alloc/free direction c39e8483dbcb dma-debug: store a phys_addr_t in struct dma_debug_entry b80d9c520898 fhandle: use more consistent rules for decoding file handle from userns Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index e04450bf99..8ef8085adb 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b463156a724cd3f095e1dadd87bf3c1c8115c9ff" -SRCREV_meta ?= "fb30a9a1d027d938de70890be92c22b33e0194b1" +SRCREV_machine ?= "ea24c2991c68b041981a182bd57d818f0dc683f8" +SRCREV_meta ?= "b26293f57cc7090add0aead45f294e256287641b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.47" +LINUX_VERSION ?= "6.12.48" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 03582980bd..fe6f9595fe 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.47" +LINUX_VERSION ?= "6.12.48" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_meta ?= "fb30a9a1d027d938de70890be92c22b33e0194b1" +SRCREV_machine ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_meta ?= "b26293f57cc7090add0aead45f294e256287641b" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 47590bd0f4..a2c80b9402 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ace248eb90be5ddc94caea17db41d7190fc87817" -SRCREV_machine:qemuarm64 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemuloongarch64 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemumips ?= "a766160558c9434368462f9fada2ac0871017cbd" -SRCREV_machine:qemuppc ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemuriscv64 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemuriscv32 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemux86 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemux86-64 ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_machine:qemumips64 ?= "ea35e13b7cd3d7cea1c2e8c17f8144209496a8b7" -SRCREV_machine ?= "8161e9a0fe4611484f3f055a7c633759a513bd84" -SRCREV_meta ?= "fb30a9a1d027d938de70890be92c22b33e0194b1" +SRCREV_machine:qemuarm ?= "febf5dbebc3c6d987c7e6529c9cc6175c04f6610" +SRCREV_machine:qemuarm64 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemuloongarch64 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemumips ?= "95bd1155f0d490344743ddfffb7a8b9522ce481c" +SRCREV_machine:qemuppc ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemuriscv64 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemuriscv32 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemux86 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemux86-64 ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_machine:qemumips64 ?= "3cdb66bba9057d03c019086417843daee40ef906" +SRCREV_machine ?= "17a823196be18a8b859307b2fd53de3895893ebd" +SRCREV_meta ?= "b26293f57cc7090add0aead45f294e256287641b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "f6cf124428f51e3ef07a8e54c743873face9d2b2" +SRCREV_machine:class-devupstream ?= "f1e375d5eb68f990709fce37ee1c0ecae3645b6f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.47" +LINUX_VERSION ?= "6.12.48" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 23 19:05:28 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 70828 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7EA92CAC5B5 for ; Tue, 23 Sep 2025 19:05:43 +0000 (UTC) Received: from mail-qt1-f177.google.com (mail-qt1-f177.google.com [209.85.160.177]) by mx.groups.io with SMTP id smtpd.web10.46.1758654337736217839 for ; Tue, 23 Sep 2025 12:05:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RPPlBCr+; spf=pass (domain: gmail.com, ip: 209.85.160.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f177.google.com with SMTP id d75a77b69052e-4ca7a71adcbso21096911cf.3 for ; Tue, 23 Sep 2025 12:05:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1758654337; x=1759259137; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=808mA7eHvT8pHRZcp6gMLOuFf7w7GG1pBBCdf7SxG18=; b=RPPlBCr+iNkZ2iyeP0Mdf1ZF5cKnP/PQ3cl2yxTeqgdpkKt4ktjNCQnpWa43vOe1wT +I9s+arRaRKpRfhRnjriBYM6mm64a3KsK/w4dCdfTF9hiMsmNF0xiNNkxRoFnltMqdU2 1FSM1BI+NS5QGATk8ljJhEtlE3DmCfr+Igc3q19kVuumR2lQpz++CFJ+/7aNK9AKipYF rdIcKeDDhb/qyUinZIiaqT3Qm5iyfE/ZjdpJ+tumzfLCfIAz6+pQ9dgnIukhmrlW1N5Y gKdhSS+hdhxBuVJRlOmiHHixFgRuiq1TRZw/0j1UdKKe2ICCYFvlP/znqfX02PYYm4L7 RQSA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1758654337; x=1759259137; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=808mA7eHvT8pHRZcp6gMLOuFf7w7GG1pBBCdf7SxG18=; b=erByXLuCx2Gk37gpSYarbOOmYQI8eBbVhTC4GKqJ3JAtuL65o7DKA5kJArujdcpJ5m KUcivzWUedOL78oayzABrsvukEDHOQV78Sl/90dnuOVHlqio84mNdansBh7ZuM9Cji4u 0Upx3kQznxWzg2wEc75YucddSaOpJnq6PEOHxYqsb+W8pYq1bd/lFSONyp3vAGmen2WG 20aPMCNA35sWkO6xt5qSimlf//k+8NqIS7sBZg1S/OoHRuU0z2d52ReenFokDy3ULy8L HUDm/intaAie2Q9tVV9rMZxKNcPpolj4wwOWl16u9+jV61vtrY3rZ3GO/oN0xJWdUrzA H9/Q== X-Gm-Message-State: AOJu0YwZgnF8zh8oiQ1vrN2Cs2ebw+xk/wQXfOiYh/na/SBXDubqtVK6 1+GOymwMKj1N3Xu0J2EbZ/DM6FqrS6BOx0eD1YkmHYjUewbwFrLsLe3FDEP5anwv4nY= X-Gm-Gg: ASbGnctFovyGNKCgljyizE6++bAi/9M+yCJO1YrTtYSktvzhBs8lhfRxJYN34Q8rF5N Fw3DMygmw0S9P9/W7UBfPLo2HH3gjmqVNUjzgBV1W82OAOIta2i8mP1sB+9FakiIARef/qmU22m UqXj4cxiWv/g2uMp4eICL8WVBAHBHYw4XU+vpBD69KCpXxls5QTUxmeCLcKkDDbdC+RibAOZG6l OC2splXNbJjrTixMzw8tOtYw+3q/fhFl9vkoXjIAGNNkWfxO5vhX9I5mRFLBUbj0Dm9qz1f251p h/K2nBuPiLrN8JQlA0y+qobFLNDmdoLFNLJJzlCYG5BNogw2YyIQrSd3yloQ9ijnCCwq9pMwfMB H4h2r/TeiM2VuoRf5CK95NA/423FExXCnOZiXc6Nwd/C6YHzyKXBAgOJvmQOPF34CoPLY2tw0eq K427xzIRd7Dsdx6hVd0X+q9NOHqqGa18MDxbHXneeitsQ1dlYdet7UW597MiVA7mtS/g== X-Google-Smtp-Source: AGHT+IEg2XPVxbYgS5BQuZY5ZApu1X0XcjHuCEw8xMMdcp/B/9lkLgUT2FFurTzBOV8BtB+EnKNTCg== X-Received: by 2002:a05:6214:e63:b0:7e5:f33d:52e7 with SMTP id 6a1803df08f44-7e6ff32e6d3mr46437736d6.12.1758654335691; Tue, 23 Sep 2025 12:05:35 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-7b0c0934e27sm55463576d6.64.2025.09.23.12.05.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 23 Sep 2025 12:05:34 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/5] linux-yocto/6.12: update CVE exclusions (6.12.48) Date: Tue, 23 Sep 2025 15:05:28 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 23 Sep 2025 19:05:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/223915 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 4 changes (4 new | 0 updated): - 4 new CVEs: CVE-2025-10779, CVE-2025-59799, CVE-2025-59800, CVE-2025-59801 - 0 updated CVEs: Date: Mon, 22 Sep 2025 03:15:41 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 1464 ++++++++++++++--- 1 file changed, 1269 insertions(+), 195 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index a33f7d5403..74d9e2867d 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-09-15 02:51:11.905579+00:00 for kernel version 6.12.47 -# From linux_kernel_cves cve_2025-09-15_0200Z +# Generated at 2025-09-22 03:24:27.411969+00:00 for kernel version 6.12.48 +# From linux_kernel_cves cve_2025-09-22_0200Z-2-gd662e5ed470 python check_kernel_cve_status_version() { - this_version = "6.12.47" + this_version = "6.12.48" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -4654,6 +4654,370 @@ CVE_STATUS[CVE-2022-50231] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50233] = "fixed-version: Fixed from version 6.0" +CVE_STATUS[CVE-2022-50234] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50235] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50236] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50239] = "fixed-version: Fixed from version 6.1" + +# CVE-2022-50240 has no known resolution + +CVE_STATUS[CVE-2022-50241] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50242] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50243] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50244] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50245] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50246] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50247] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50248] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50249] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50250] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50251] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50252] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50253] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50254] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50255] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50256] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50257] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50258] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50259] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50260] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50261] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50262] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50263] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50264] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50265] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50266] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50267] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50268] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50269] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50270] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50271] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50272] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50273] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50274] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50275] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50276] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50277] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50278] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50279] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50280] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50281] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50282] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50283] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50284] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50285] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50286] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50287] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50288] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50289] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50291] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50292] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50293] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50294] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50295] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50296] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50297] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50298] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50299] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50300] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50301] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50302] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50303] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50304] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50305] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50306] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50307] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50308] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50309] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50310] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50311] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50312] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50313] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50314] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50315] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50316] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50317] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50318] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50319] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50320] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50321] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50322] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50323] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50324] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50325] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50326] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50327] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50328] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50329] = "fixed-version: Fixed from version 6.1.3" + +CVE_STATUS[CVE-2022-50330] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50331] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50332] = "fixed-version: Fixed from version 6.0.6" + +CVE_STATUS[CVE-2022-50333] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50334] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50335] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50336] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50337] = "fixed-version: Fixed from version 6.2" + +# CVE-2022-50338 has no known resolution + +CVE_STATUS[CVE-2022-50339] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50340] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50341] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50342] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50343] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50344] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50345] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50346] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50347] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50348] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50349] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50350] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50351] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50352] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50353] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50354] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50355] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50356] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50357] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50358] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50359] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50360] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50361] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50362] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50363] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50364] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50365] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50366] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50367] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50368] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50369] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50370] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50371] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50372] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50373] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50374] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50375] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50376] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50378] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50379] = "fixed-version: Fixed from version 6.1" + +# CVE-2022-50380 has no known resolution + +CVE_STATUS[CVE-2022-50381] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50382] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50383] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50384] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50385] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50386] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50387] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50388] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50389] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50390] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50391] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50392] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50393] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50394] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50395] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50396] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50397] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50398] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50399] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50400] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50401] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50402] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50403] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50404] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50405] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50406] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50407] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50408] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50409] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50410] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50411] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50412] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50413] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50414] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50415] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50416] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50417] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50418] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50419] = "fixed-version: Fixed from version 6.1" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -5490,381 +5854,959 @@ CVE_STATUS[CVE-2023-52915] = "fixed-version: Fixed from version 6.6" CVE_STATUS[CVE-2023-52916] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52918] = "fixed-version: Fixed from version 6.9" +CVE_STATUS[CVE-2023-52918] = "fixed-version: Fixed from version 6.9" + +CVE_STATUS[CVE-2023-52919] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-52920] = "fixed-version: Fixed from version 6.8" + +CVE_STATUS[CVE-2023-52921] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-52922] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-52923] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-52924] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-52925] = "fixed-version: Fixed from version 6.4.12" + +CVE_STATUS[CVE-2023-52926] = "fixed-version: Fixed from version 6.7" + +CVE_STATUS[CVE-2023-52927] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-52928] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52929] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52930] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52931] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52932] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52933] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52934] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52935] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52936] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52937] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52938] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52939] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52940] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52941] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52942] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52973] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52974] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52975] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52976] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52977] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52978] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52979] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52980] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52981] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52982] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52983] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52984] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52985] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52986] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52987] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52988] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52989] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52991] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52992] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52993] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52994] = "fixed-version: Fixed from version 6.1.9" + +CVE_STATUS[CVE-2023-52995] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52996] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52997] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52998] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52999] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53000] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53002] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53003] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53004] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53005] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53006] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53007] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53008] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53009] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53010] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53011] = "fixed-version: Fixed from version 6.2" + +# CVE-2023-53012 has no known resolution + +CVE_STATUS[CVE-2023-53013] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53014] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53015] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53016] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53017] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53018] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53019] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53020] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53021] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53022] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53023] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53024] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53026] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53028] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53029] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53030] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53031] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53032] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53033] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53034] = "cpe-stable-backport: Backported in 6.12.23" + +CVE_STATUS[CVE-2023-53035] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53036] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53037] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53038] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53039] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53040] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53041] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53042] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53043] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53044] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53045] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53046] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53047] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53048] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53049] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53050] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53051] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53052] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53053] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53054] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53055] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53056] = "fixed-version: Fixed from version 6.2.9" + +CVE_STATUS[CVE-2023-53057] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53058] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53059] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53060] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53061] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53062] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53064] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53065] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53066] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53067] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53068] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53069] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53070] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53071] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53072] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53073] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53074] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53075] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53077] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53078] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53079] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53080] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53081] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53082] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53083] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53084] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53085] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53086] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53087] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53088] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53089] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53090] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53091] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53092] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53093] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53094] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53095] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53096] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53097] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53098] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53099] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53100] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53101] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53102] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53103] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53105] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53106] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53107] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53108] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53109] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53110] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53111] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53112] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53113] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53114] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53115] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53116] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53117] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53118] = "fixed-version: Fixed from version 6.2.8" + +CVE_STATUS[CVE-2023-53119] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53120] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53121] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53123] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53124] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53125] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53126] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53127] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53128] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53131] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53132] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53133] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53134] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53135] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53136] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53138] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53139] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53140] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53141] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53142] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53143] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53144] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53145] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53146] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53147] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53148] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53149] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53150] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53151] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53152] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53153] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53163] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53164] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53165] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53166] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53167] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53168] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53169] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53170] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53171] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53172] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53173] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53174] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53175] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53176] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53177] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53178] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53179] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53180] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53181] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53182] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53183] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53184] = "fixed-version: Fixed from version 6.4.8" + +CVE_STATUS[CVE-2023-53185] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53186] = "fixed-version: Fixed from version 6.3" + +# CVE-2023-53187 has no known resolution + +CVE_STATUS[CVE-2023-53188] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53189] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53190] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53191] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53192] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53193] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53194] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53195] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53196] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53197] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53198] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53199] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53200] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53201] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53202] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53203] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53204] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53205] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53206] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53207] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53208] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53209] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53210] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53211] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53213] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53214] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53215] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53216] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53217] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53218] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53219] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53220] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53221] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53222] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53223] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53224] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53225] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53226] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53228] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53229] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53230] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53231] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53232] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53233] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53234] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53235] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53236] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53237] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53238] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53239] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53240] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53241] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53242] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53243] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53244] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53245] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53246] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53247] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53248] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53249] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53250] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53251] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53252] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53253] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53254] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53255] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53256] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53257] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53258] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53259] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52919] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53260] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52920] = "fixed-version: Fixed from version 6.8" +CVE_STATUS[CVE-2023-53261] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52921] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53262] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52922] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53263] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52923] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53264] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52924] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53265] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52925] = "fixed-version: Fixed from version 6.4.12" +CVE_STATUS[CVE-2023-53266] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52926] = "fixed-version: Fixed from version 6.7" +CVE_STATUS[CVE-2023-53267] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52927] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53268] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52928] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53269] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52929] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53270] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52930] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53271] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52931] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53272] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52932] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53273] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52933] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53274] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52934] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53275] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52935] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53276] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52936] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53277] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52937] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53278] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52938] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53279] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52939] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53280] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52940] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53281] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52941] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53282] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52942] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53284] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52973] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53285] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52974] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53286] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52975] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53287] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52976] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53288] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52977] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53289] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52978] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53290] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52979] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53291] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52980] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53292] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52981] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53293] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52982] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53294] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52983] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53295] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52984] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53296] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52985] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53297] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52986] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53298] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52987] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53299] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52988] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53300] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52989] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53301] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52991] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53302] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52992] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53303] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52993] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53304] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52994] = "fixed-version: Fixed from version 6.1.9" +CVE_STATUS[CVE-2023-53305] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52995] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53306] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52996] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53307] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52997] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53308] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52998] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53309] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52999] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53310] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53000] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53311] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53002] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53312] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53003] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53313] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53004] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53314] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53005] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53315] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53006] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53316] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53007] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53317] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53008] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53318] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53009] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53319] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53010] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53320] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53011] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53321] = "fixed-version: Fixed from version 6.6" -# CVE-2023-53012 has no known resolution +CVE_STATUS[CVE-2023-53322] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53013] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53323] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53014] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53324] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53015] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53325] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53016] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53326] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53017] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53327] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53018] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53328] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53019] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53329] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53020] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53330] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53021] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53331] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53022] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53332] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53023] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53333] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53024] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53334] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53026] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53335] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53028] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53336] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53029] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53337] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53030] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53338] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53031] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53339] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53032] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53340] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53033] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53341] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53034] = "cpe-stable-backport: Backported in 6.12.23" +CVE_STATUS[CVE-2023-53342] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53035] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53343] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53036] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53344] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53037] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53345] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53038] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53346] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53039] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53347] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53040] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53348] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53041] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53349] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53042] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53350] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53043] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53351] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53044] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53352] = "fixed-version: Fixed from version 6.4.10" -CVE_STATUS[CVE-2023-53045] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53353] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53046] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53354] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53047] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53355] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53048] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53356] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53049] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53357] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53050] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53358] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53051] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53359] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53052] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53360] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53053] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53361] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53054] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53362] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53055] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53363] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53056] = "fixed-version: Fixed from version 6.2.9" +CVE_STATUS[CVE-2023-53364] = "fixed-version: Fixed from version 6.4.12" -CVE_STATUS[CVE-2023-53057] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53365] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53058] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53366] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53059] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53367] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53060] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53368] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53061] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53369] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53062] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53370] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53064] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53371] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53065] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53372] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53066] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53373] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53067] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53374] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53068] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53375] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53069] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53376] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53070] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53377] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53071] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53378] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53072] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53379] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53073] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53380] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53074] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53381] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53075] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53382] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53077] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53383] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53078] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53384] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53079] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53385] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53080] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53386] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53081] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53387] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53082] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53388] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53083] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53389] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53084] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53390] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53085] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53391] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53086] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53392] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53087] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53393] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53088] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53394] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53089] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53395] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53090] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53396] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53091] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53397] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53092] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53398] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53093] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53399] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53094] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53400] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53095] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53401] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53096] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53402] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53097] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53403] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53098] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53404] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53099] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53405] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53100] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53406] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53101] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53407] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53102] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53408] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53103] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53409] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53105] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53410] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53106] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53411] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53107] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53412] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53108] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53413] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53109] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53414] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53110] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53415] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53111] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53416] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53112] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53417] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53113] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53418] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53114] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53419] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53115] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53420] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53116] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53421] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53117] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53422] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53118] = "fixed-version: Fixed from version 6.2.8" +CVE_STATUS[CVE-2023-53423] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53119] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53424] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53120] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53425] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53121] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53426] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53123] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53427] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53124] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53428] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53125] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53429] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53126] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53430] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53127] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53431] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53128] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53432] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53131] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53433] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53132] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53434] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53133] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53435] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53134] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53436] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53135] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53437] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53136] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53438] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53138] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53439] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53139] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53440] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53140] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53441] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53141] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53442] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53142] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53443] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53143] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53444] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53144] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53445] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53145] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53446] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53146] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53447] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" @@ -12236,7 +13178,7 @@ CVE_STATUS[CVE-2025-21749] = "cpe-stable-backport: Backported in 6.12.14" CVE_STATUS[CVE-2025-21750] = "cpe-stable-backport: Backported in 6.12.14" -# CVE-2025-21751 needs backporting (fixed from 6.14) +CVE_STATUS[CVE-2025-21751] = "cpe-stable-backport: Backported in 6.12.48" # CVE-2025-21752 needs backporting (fixed from 6.14) @@ -14308,8 +15250,6 @@ CVE_STATUS[CVE-2025-38378] = "fixed-version: only affects 6.15 onwards" CVE_STATUS[CVE-2025-38379] = "cpe-stable-backport: Backported in 6.12.37" -CVE_STATUS[CVE-2025-38380] = "cpe-stable-backport: Backported in 6.12.37" - CVE_STATUS[CVE-2025-38381] = "cpe-stable-backport: Backported in 6.12.37" CVE_STATUS[CVE-2025-38382] = "cpe-stable-backport: Backported in 6.12.37" @@ -15274,6 +16214,140 @@ CVE_STATUS[CVE-2025-39798] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39799] = "fixed-version: only affects 6.17rc1 onwards" +CVE_STATUS[CVE-2025-39800] = "cpe-stable-backport: Backported in 6.12.44" + +CVE_STATUS[CVE-2025-39801] = "cpe-stable-backport: Backported in 6.12.44" + +CVE_STATUS[CVE-2025-39802] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39803] = "fixed-version: only affects 6.13 onwards" + +CVE_STATUS[CVE-2025-39804] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39805] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39806] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39807] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39808] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39809] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39810] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39811] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39812] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39813] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39814] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39815] = "cpe-stable-backport: Backported in 6.12.45" + +# CVE-2025-39816 needs backporting (fixed from 6.17rc4) + +CVE_STATUS[CVE-2025-39817] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39818] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39819] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39820] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39821] = "fixed-version: only affects 6.16 onwards" + +# CVE-2025-39822 needs backporting (fixed from 6.17rc4) + +CVE_STATUS[CVE-2025-39823] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39824] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39825] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39826] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39827] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39828] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39829] = "cpe-stable-backport: Backported in 6.12.45" + +# CVE-2025-39830 needs backporting (fixed from 6.17rc4) + +CVE_STATUS[CVE-2025-39831] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39832] = "cpe-stable-backport: Backported in 6.12.45" + +# CVE-2025-39833 needs backporting (fixed from 6.17rc4) + +# CVE-2025-39834 needs backporting (fixed from 6.17rc4) + +CVE_STATUS[CVE-2025-39835] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39836] = "cpe-stable-backport: Backported in 6.12.45" + +CVE_STATUS[CVE-2025-39837] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39838] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39839] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39840] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39841] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39842] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39843] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39844] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39845] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39846] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39847] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39848] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39849] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39850] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39851] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39852] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39853] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39854] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39855] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39856] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39857] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39858] = "fixed-version: only affects 6.15 onwards" + +# CVE-2025-39859 needs backporting (fixed from 6.17rc5) + +CVE_STATUS[CVE-2025-39860] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39861] = "cpe-stable-backport: Backported in 6.12.46" + +# CVE-2025-39862 needs backporting (fixed from 6.17rc5) + +CVE_STATUS[CVE-2025-39863] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39864] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39865] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39866] = "cpe-stable-backport: Backported in 6.12.46" + CVE_STATUS[CVE-2025-39930] = "fixed-version: only affects 6.14 onwards" CVE_STATUS[CVE-2025-39989] = "cpe-stable-backport: Backported in 6.12.23" @@ -15282,7 +16356,7 @@ CVE_STATUS[CVE-2025-39989] = "cpe-stable-backport: Backported in 6.12.23" CVE_STATUS[CVE-2025-40114] = "cpe-stable-backport: Backported in 6.12.23" -# CVE-2025-40300 has no known resolution +CVE_STATUS[CVE-2025-40300] = "cpe-stable-backport: Backported in 6.12.47" # CVE-2025-40325 needs backporting (fixed from 6.15) From patchwork Tue Sep 23 19:05:29 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 70826 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7EA15CAC5B1 for ; Tue, 23 Sep 2025 19:05:43 +0000 (UTC) Received: from mail-qk1-f180.google.com (mail-qk1-f180.google.com [209.85.222.180]) by mx.groups.io with SMTP id smtpd.web10.49.1758654337999502606 for ; Tue, 23 Sep 2025 12:05:38 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=W74YP9eY; spf=pass (domain: gmail.com, ip: 209.85.222.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f180.google.com with SMTP id af79cd13be357-84ac859df55so296573485a.0 for ; Tue, 23 Sep 2025 12:05:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1758654337; x=1759259137; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MeVvL2mL6PCW7VRDQT8v/Lps6SZR7cdlFlBtn3132Bg=; b=W74YP9eYhEMwWq+Vr5TrtBWReTCqTtqT5S5K65fsleh/s/F9o9ZJb161BF6nmXRI1v psp1GjNc8zYUZS8NWyrFiQWVFMwzB+eztKEmvwypCMw49Km7IyVI8tAW3GXIvrWv5Nad wvXU6/AAzFW3DGNibhRf3YdUUxt2pTiC2chKRWyYSCmBb/yEHIXOxk7DIup5MUBJXAdi 0v+VQHYprmiVY9nX3S12+Pejb2vbixYrtnLlrlgyGLEpgxkP5uzZgnD1H6aHItSEurVf MiBQu2hQoyL+deSFEEbtG5MQYJofyXAuUzp/q4AT7VieGGitDDk6+CyE15K8sWze97Ly MxfA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1758654337; x=1759259137; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MeVvL2mL6PCW7VRDQT8v/Lps6SZR7cdlFlBtn3132Bg=; b=OrtBUsu+DbMx4sLnOaOn8Y+63DXEiXea+awTl6Bt1Gvimgby50kcUmiZhVtig97e1U UQTbvpD6w8zicL9Gb/1Uyo4jfxIVOtZke5Ba3ypdsIFX7nRmUfN78Y7CbpuWPdONKS/g BQvNvBdC0eH650T9RNSXpXWnmPgp9gQ5dK4gMe1ntKvmhMtoDV1FbfgBANPH2Lux44R7 usdshc4PEjhZQzy9+HOO7ChruGG9FFjdEEsQ8OWqyFBEIdMUG/fa3SfsIWxP49UWxbjm gqkC4dxolzjuoB5sV/mhepwsUZg6ErKOIzW+Bt2twu8si0eC/bDi9k5FNdZFzyadIkoY PSww== X-Gm-Message-State: AOJu0YxUqHbnKFeqTeRACc/h4btuhj6SqEY+nmLWTFC+JAwhT/HwW7Qs byuBkOQyiP5BKj3oZhMDnziQvsW/UKNPe16bOG6A8oPqtu3waBowAKXUBnpR0gJMof8= X-Gm-Gg: ASbGncs3nfw0zdZ+9aeXJ2vCajV3h5e28Ow7IDwkGfCn3NAP5DZY6OMTOiyxNCz2vOC EQOMLY9CE/oqT4Z4H8sLGVChnKY3qAV3FyCb+QAiOR6dMdWTL6Jkki+z6WyY05ClHGpLFzYFWbh Qr30NHJ5tEzvU+8Iov6xBleUN7kgw5dDkwfKIm/uHO8HpIhoT9irFIS6f5a0jejzrsMQZgsScZa Zmip+ggM5IW3pIsiPaOa8V+A0Bw8/82FZnhegBpKdXpID2uloJiz+CKphidm/a+Rd4HWpJtk2nU h7OudSPDCZqOTT+XitAPNFUWr7GzpHmGMJjK5xIUszzPfbDGuF639ERRRgddF9zVjkpyfvns2tK l+ntybqkmXrmItjMoYrSLqeLEVWdmUAOncvpFB07rI575x7H0pLtEdwxq3sGiKsmkKgwZ6i+1zn PBa2NILruoVPzW5bNk06UcJcsnG10eCk7QwNWNOIL5iV6sNRFUctdmfoOjtthku7fx0Q== X-Google-Smtp-Source: AGHT+IFEJY531jL2iyi7K1/FftOvpkpBBjQBLGqvci/UpB5+1ezTGsmmNhbyHQWsKzAEobZfbB9pQA== X-Received: by 2002:a05:6214:250c:b0:77b:69ec:79aa with SMTP id 6a1803df08f44-7e6ff32e21dmr44463166d6.11.1758654336603; Tue, 23 Sep 2025 12:05:36 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-7b0c0934e27sm55463576d6.64.2025.09.23.12.05.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 23 Sep 2025 12:05:36 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/5] linux-yocto/6.16: update to v6.16.8 Date: Tue, 23 Sep 2025 15:05:29 -0400 Message-Id: <22d36a7645a26833aec1763ffe2c1f97d720fec3.1758654194.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 23 Sep 2025 19:05:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/223916 From: Bruce Ashfield Updating linux-yocto/6.16 to the latest korg -stable release that comprises the following commits: no ids found, dumping: 62dae0198231 Linux 6.16.8 51a321b480d1 netfilter: nft_set_pipapo: fix null deref for empty set 9c495549ba30 phy: ti-pipe3: fix device leak at unbind f4b78402d51a phy: ti: omap-usb2: fix device leak at unbind 07e00526807e phy: tegra: xusb: fix device and OF node leak at probe ac22507821ac phy: qcom: qmp-pcie: Fix PHY initialization when powered down by firmware 6e446062d2f2 dmaengine: dw: dmamux: Fix device reference leak in rzn1_dmamux_route_allocate 0ff9df758af7 dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees 0ab708a2f145 usb: gadget: midi2: Fix MIDI2 IN EP max packet size ab8c7c4d8f1e usb: gadget: midi2: Fix missing UMP group attributes initialization 6958b4577438 usb: typec: tcpm: properly deliver cable vdms to altmode drivers b17e79b48f80 USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels b78c7dcda9bd xhci: fix memory leak regression when freeing xhci vdev devices depth first 7dc3bd0f7bd5 xhci: dbc: Fix full DbC transfer ring after several reconnects ad6a6e97c219 xhci: dbc: decouple endpoint allocation from initialization 91c34cd6ca1b erofs: fix runtime warning on truncate_folio_batch_exceptionals() 2dbafe64b081 regulator: sy7636a: fix lifecycle of power good gpio d5e82f3f2c91 dmaengine: ti: edma: Fix memory allocation size for queue_priority_map db5d7abd379a erofs: fix invalid algorithm for encoded extents c5fff1c37e18 erofs: unify meta buffers in z_erofs_fill_inode() 1d5a938cdf97 erofs: remove need_kmap in erofs_read_metabuf() 30fb1a3d2268 erofs: get rid of {get,put}_page() for ztailpacking data 9f0e22563547 dmaengine: idxd: Fix double free in idxd_setup_wqs() b86c1c38bebc dmaengine: idxd: Fix refcount underflow on module unload da4fbc1488a4 dmaengine: idxd: Remove improper idxd_free a5f293d3931a phy: qualcomm: phy-qcom-eusb2-repeater: fix override properties 68a6729afd3e hsr: hold rcu and dev lock for hsr_get_port_ndev 43242aed9060 hsr: use hsr_for_each_port_rtnl in hsr_port_get_hsr 4fb6bcc1e68f hsr: use rtnl lock when iterating over ports 3f9f4764f847 netfilter: nf_tables: restart set lookup on base_seq change f6cb89b449bd netfilter: nf_tables: make nft_set_do_lookup available unconditionally d68ec0dfc30b netfilter: nf_tables: place base_seq in struct net 3bc63fbb4151 netfilter: nf_tables: Reintroduce shortened deletion notifications 39f40f1e4b75 netfilter: nft_set_rbtree: continue traversal if element is inactive 7700fce94447 netfilter: nft_set_pipapo: don't check genbit from packetpath lookups 9eab0ef1dc7e netfilter: nft_set_pipapo: don't return bogus extension pointer 610c1e196fc8 netfilter: nft_set_pipapo: merge pipapo_get/lookup 06f714dbe6f3 netfilter: nft_set: remove one argument from lookup and update functions 52f951a0ed36 netfilter: nft_set_pipapo: remove unused arguments a3e1019e1757 netfilter: nft_set_bitmap: fix lockdep splat due to missing annotation 668cc1e3bb21 can: xilinx_can: xcan_write_frame(): fix use-after-free of transmitted SKB c85c52f0ca8e can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails d22a56bc38f6 can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed da9e8f429139 can: j1939: implement NETDEV_UNREGISTER notification handler 20e8ba3ad883 selftests: can: enable CONFIG_CAN_VCAN as a module d7624629ccf4 macsec: sync features on RTM_NEWLINK 2d92fa0cdc02 net: dev_ioctl: take ops lock in hwtstamp lower paths 2df3698f0978 drm/amd/display: use udelay rather than fsleep cb5eb693f2bc drm/xe/configfs: Don't touch survivability_mode on fini c62580674ce5 i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path e85da543ecda igb: fix link test skipping when interface is admin down 473be7d39efd igb: Fix NULL pointer dereference in ethtool loopback test f56cfc744a53 docs: networking: can: change bcm_msg_head frames member to support flexible array ebfd979282d0 tunnels: reset the GSO metadata before reusing the skb f75a327ca756 net: bridge: Bounce invalid boolopts 4eec1e293def net: dsa: b53: fix ageing time for BCM53101 8858c1e94059 genetlink: fix genl_bind() invoking bind() after -EPERM 79c76e51a04c PCI: mvebu: Fix use of for_each_of_range() iterator 214ecffefcc5 wifi: ath12k: fix WMI TLV header misalignment c273003e6ba3 wifi: ath12k: Add support to enqueue management frame at MLD level 4a7ec2624b9f wifi: ath12k: add link support for multi-link in arsta 35002c806c8c wifi: ath12k: Fix missing station power save configuration 052ac41c379c net: phy: transfer phy_config_inband() locking responsibility to phylink 56fe63b05ec8 net: phylink: add lock for serializing concurrent pl->phydev writes with resolver eb148d85e126 net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() 8d7ebe7d3216 drm/panthor: validate group queue count 0cd36f52fece mtd: rawnand: nuvoton: Fix an error handling path in ma35_nand_chips_init() c62608a41b38 USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions a1ae1d69f480 USB: serial: option: add Telit Cinterion FN990A w/audio compositions cd970dceda44 dt-bindings: serial: brcm,bcm7271-uart: Constrain clocks 9999c6a4a4d2 serial: sc16is7xx: fix bug in flow control levels init 89d76f908987 tty: hvc_console: Call hvc_kick in hvc_write unconditionally b236f23533e8 Revert "net: usb: asix: ax88772: drop phylink use in PM to avoid MDIO runtime PM wakeups" b845eff955a2 Input: xpad - add support for Flydigi Apex 5 c68680238f29 Input: i8042 - add TUXEDO InfinityBook Pro Gen10 AMD to i8042 quirk table a31042588e85 Input: iqs7222 - avoid enabling unused interrupts d85d6b2b4dcb x86/cpu/topology: Always try cpu_parse_topology_ext() on AMD/Hygon 3a0c45133c0d fs/resctrl: Eliminate false positive lockdep warning when reading SNC counters b4669950ba63 hrtimers: Unconditionally update target CPU base after offline timer migration 81972cf13427 drm/amd/amdgpu: Declare isp firmware binary file a1afbe276180 drm/amd/display: Drop dm_prepare_suspend() and dm_complete() b70912396389 drm/amd/display: Destroy cached state in complete() callback 40cb9b38b645 mm/damon/reclaim: avoid divide-by-zero in damon_reclaim_apply_parameters() 4e87f461d619 mm/damon/sysfs: fix use-after-free in state_show() 96a2bc2dcefe mtd: spinand: winbond: Fix oob_layout for W25N01JW 4fb20a449bf4 mtd: spinand: winbond: Enable high-speed modes on w25n0xjw 589560e63ebd mtd: spinand: Add a ->configure_chip() hook dd1616ecbea9 ceph: fix crash after fscrypt_encrypt_pagecache_blocks() error 289b6615cf55 ceph: always call ceph_shift_unused_folios_left() 1315d252a0e2 ceph: fix race condition where r_parent becomes stale before sending message 2bfe45987eb3 ceph: fix race condition validating r_parent before applying state 6bd8b56899be libceph: fix invalid accesses to ceph_connection_v1_info ac5cda4fae88 kernfs: Fix UAF in polling when open file is released 8193ddffd50d btrfs: fix corruption reading compressed range when block size is smaller than page size d50721cbc9d6 btrfs: use readahead_expand() on compressed extents ac507e577072 drm/amd/display: Disable DPCD Probe Quirk 016760c55593 drm/dp: Add an EDID quirk for the DPCD register access probe 92d790f16c1c drm/edid: Add support for quirks visible to DRM core and drivers 25def270d1d6 drm/edid: Define the quirks in an enum list c686124bcf06 drm/amd/display: remove oem i2c adapter on finish b74a1d7e4615 drm/amd/display: Correct sequences and delays for DCN35 PG & RCG b1dc92f55b22 drm/amdgpu/vcn4: Fix IB parsing with multiple engine info packages 8bc263e037aa drm/amdgpu/vcn: Allow limiting ctx to instance 0 for AV1 at any time 7333eb67987c drm/amdgpu: fix a memory leak in fence cleanup when unloading 6535ab1c4348 drm/xe: Block exec and rebind worker while evicting for suspend / hibernate 53a4568e8a7d drm/xe: Allow the pm notifier to continue on failure 21ca89dd42da drm/xe: Attempt to bring bos back to VRAM after eviction 4b49e9812a29 drm/i915/power: fix size for for_each_set_bit() in abox iteration c4901802ed1c drm/mediatek: fix potential OF node use-after-free 326a4b3750c7 mm/damon/lru_sort: avoid divide-by-zero in damon_lru_sort_apply_parameters() 17cb8b1751ff mm/damon/core: set quota->charged_from to jiffies at first charge window 98cbd2fd3726 mm/memory-failure: fix redundant updates for already poisoned pages 63a327a2375a mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory 33b95d90427c mm/vmalloc, mm/kasan: respect gfp mask in kasan_populate_vmalloc() 36e84dac92bc mm/khugepaged: fix the address passed to notifier on testing young 35437e7c665c mm/hugetlb: add missing hugetlb_lock in __unmap_hugepage_range() 24e5758a5371 fuse: prevent overflow in copy_file_range return value b74616c44326 fuse: check if copy_file_range() returns larger than requested size 036426d7a63d fuse: do not allow mapping a non-regular backing file d1d5d12b62ec mtd: rawnand: stm32_fmc2: fix ECC overwrite f6fd98d961fa mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer 26773947c036 mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing 5796b86e0af4 smb: client: fix data loss due to broken rename(2) 81492813c6e5 smb: client: fix compound alignment with encryption 28725db8800e s390: kexec: initialize kexec_buf struct 75465ae51baa wifi: iwlwifi: fix 130/1030 configs e9985d9e766f PM: hibernate: Restrict GFP mask in hibernation_snapshot() 1f6a55e9ce45 PM: EM: Add function for registering a PD without capacity update 2878c584b192 net: usb: asix: ax88772: drop phylink use in PM to avoid MDIO runtime PM wakeups 782369a022f9 net: libwx: fix to enable RSS 3f9ba4a0d91f i2c: rtl9300: remove broken SMBus Quick operation support c91382328fc8 i2c: rtl9300: ensure data length is within supported range 09cd964cb1e9 i2c: i801: Hide Intel Birch Stream SoC TCO WDT f1498abaf74f btrfs: fix subvolume deletion lockup caused by inodes xarray race 203cee72cf98 btrfs: fix squota compressed stats leak 9efcb7a8b973 ocfs2: fix recursive semaphore deadlock in fiemap call 9911a97bff4c netlink: specs: mptcp: fix if-idx attribute type 259bcc4213c9 doc: mptcp: net.mptcp.pm_type is deprecated 4349cfe4a7cc mptcp: sockopt: make sync_socket_options propagate SOCK_KEEPOPEN 340cc9a3bd30 arm64: kexec: initialize kexec_buf struct in load_other_segments() b217baf7a5be compiler-clang.h: define __SANITIZE_*__ macros only when undefined f3d6e1ca25d0 Revert "SUNRPC: Don't allow waiting for exiting tasks" 3a5ae41ce2e6 i2c: rtl9300: fix channel number bound check 827b6bdafbfa EDAC/altera: Delete an inappropriate dma_free_coherent() call d2b1ce9a5e29 proc: fix type confusion in pde_set_flags() de89e58368f8 tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. ac70cd446f83 bpf: Tell memcg to use allow_spinning=false path in bpf_timer_init() f0c4f309baa8 bpf: Allow fall back to interpreter for programs with stack size <= 512 bd00e7f05aed rqspinlock: Choose trylock fallback for NMI waiters 932cb57e675a xsk: Fix immature cq descriptor production c4be24ef0510 bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt 9c48608e3243 cpufreq/amd-pstate: Fix a regression leading to EPP 0 after resume f77faf6ac076 s390/cpum_cf: Deny all sampling events by counter PMU daf116fceaad s390/pai: Deny all events not handled by this PMU a330f6a521ee cpufreq/amd-pstate: Fix setting of CPPC.min_perf in active mode for performance governor 9cb1894a6e0e bpf, cpumap: Disable page_pool direct xdp_return need larger scope 793338906ff5 tracing: Silence warning when chunk allocation fails in trace_pid_write 81ce19265f7f NFSv4/flexfiles: Fix layout merge mirror check. fc3bc5d24902 NFS: nfs_invalidate_folio() must observe the offset and size arguments 5ae2ee9e1cd6 NFSv4.2: Serialise O_DIRECT i/o and copy range 55efebe6b38d NFSv4.2: Serialise O_DIRECT i/o and clone range 76cf0de31d5a NFSv4.2: Serialise O_DIRECT i/o and fallocate() b84f67a50907 NFS: Serialise O_DIRECT i/o and truncate() e33228a2cc7f tracing/osnoise: Fix null-ptr-deref in bitmap_parselist() ad3327a576cd ftrace/samples: Fix function size computation c250be1d75bf nfs/localio: restore creds before releasing pageio data cc2e81c337da tracing: Fix tracing_marker may trigger page fault during preempt_disable 9ff5594c3219 NFSv4: Clear the NFS_CAP_XATTR flag if not supported by the server e3e52726d933 NFSv4: Clear NFS_CAP_OPEN_XOR and NFS_CAP_DELEGTIME if not supported 3b78e8610140 NFSv4: Clear the NFS_CAP_FS_LOCATIONS flag if it is not set b4ae273a42f3 trace/fgraph: Fix error handling 223be11c53a3 md: keep recovery_cp in mdp_superblock_s 357391fcea77 NFSv4: Don't clear capabilities that won't be reset 6e38f4c7c73f SUNRPC: call xs_sock_process_cmsg for all cmsg 8dd0b071c84c flexfiles/pNFS: fix NULL checks on result of ff_layout_choose_ds_for_read a3a4d494d167 Revert "drm/amdgpu: Add more checks to PSP mailbox" 2878ce119203 Bluetooth: ISO: Fix getname not returning broadcast fields 657e7734dc07 Bluetooth: hci_conn: Fix running bis_cleanup for hci_conn->type PA_LINK e594d07a06a4 iommu/vt-d: Make iotlb_sync_map a static property of dmar_domain d6aa8aac347c iommu/vt-d: Split paging_domain_compatible() 6a285ee6413d iommu/vt-d: Create unique domain ops for each stage a108585cdaf8 iommu/vt-d: Split intel_iommu_domain_alloc_paging_flags() 700c8d4bf81e Bluetooth: hci_conn: Fix not cleaning up Broadcaster/Broadcast Source bd06c32a07f3 irqchip/mvebu-gicp: Fix an IS_ERR() vs NULL check in probe() b2de0c9ce8e5 perf: Fix the POLL_HUP delivery breakage a60e426d22f1 dma-debug: don't enforce dma mapping check on noncoherent allocations a4407f377496 fhandle: use more consistent rules for decoding file handle from userns 623719227b11 fuse: Block access to folio overlimit 7d7c1fb85cba coredump: don't pointlessly check and spew warnings 17ecefc9fdd8 block: don't silently ignore metadata for sync read/write a7e894512d1b fs: add a FMODE_ flag to indicate IOCB_HAS_METADATA availability Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.16.bb | 6 ++-- .../linux/linux-yocto-tiny_6.16.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.16.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb index e541805938..e3cc651f76 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "3b7f5e9e65320c4b0d5daf517e60a5f683ee1031" -SRCREV_meta ?= "5cfae705d58ce214867b7b25653efb03b613c6df" +SRCREV_machine ?= "d9ac79e651b849ad8b16bc3f96af4cc54c30148e" +SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.16.7" +LINUX_VERSION ?= "6.16.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb index 643f6e7923..a63d7a198b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.16.inc -LINUX_VERSION ?= "6.16.7" +LINUX_VERSION ?= "6.16.8" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_meta ?= "5cfae705d58ce214867b7b25653efb03b613c6df" +SRCREV_machine ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.16.bb b/meta/recipes-kernel/linux/linux-yocto_6.16.bb index ff4b8afc5f..580df960ae 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.16.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.16/standard/base" KBRANCH:qemuloongarch64 ?= "v6.16/standard/base" KBRANCH:qemumips64 ?= "v6.16/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "71e0898274de9dc6edff0f2d9d6fa213dae11272" -SRCREV_machine:qemuarm64 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemuloongarch64 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemumips ?= "c2ab3a7b951876e2fcbcae9bfa816f8484cc66cc" -SRCREV_machine:qemuppc ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemuriscv64 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemuriscv32 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemux86 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemux86-64 ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_machine:qemumips64 ?= "14ae3e2469aa1e43fcb65a030d9c184bbec3585f" -SRCREV_machine ?= "946b80132b9ce459ba84f90d4b2f63eeace6014d" -SRCREV_meta ?= "5cfae705d58ce214867b7b25653efb03b613c6df" +SRCREV_machine:qemuarm ?= "5fa52c596c9c560c6969fbcf0927c2d546e5d9a9" +SRCREV_machine:qemuarm64 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemuloongarch64 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemumips ?= "f421b1fee99c72d86eb152bb4828fdc078a268a8" +SRCREV_machine:qemuppc ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemuriscv64 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemuriscv32 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemux86 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemux86-64 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_machine:qemumips64 ?= "e6f7e24a7b76c6d1b3eaa3716fa1c4185de94aa5" +SRCREV_machine ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" +SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "131e2001572ba68b6728bcba91c58647168d237f" +SRCREV_machine:class-devupstream ?= "62dae019823123ce3baa50e680219e2beb9a63a5" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.16/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.16.7" +LINUX_VERSION ?= "6.16.8" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 23 19:05:30 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 70827 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 918BECAC5B3 for ; Tue, 23 Sep 2025 19:05:43 +0000 (UTC) Received: from mail-qv1-f49.google.com (mail-qv1-f49.google.com [209.85.219.49]) by mx.groups.io with SMTP id smtpd.web11.39.1758654340313516926 for ; Tue, 23 Sep 2025 12:05:40 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Qs9gkM2H; spf=pass (domain: gmail.com, ip: 209.85.219.49, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f49.google.com with SMTP id 6a1803df08f44-7bb414430d4so1540106d6.0 for ; Tue, 23 Sep 2025 12:05:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1758654339; x=1759259139; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=6Ce1Svr83pKu6TEtIk+QrzKzuwmqFJYyAF0N7isHZNw=; b=Qs9gkM2HKFDanpzsIwh5vyBEgSv8igNqSXemlRAljrTFsev6mkJDFzVcmDiXJA+wiK Le+669oUZik/TmV8bA/2hgzL9axgyI9DqpsMN5zTs0HL0MbUxXOlgY4VIirYTkLcrGmL UChjWYxWMEsfRvCIe11Cv2cmdW1YRGeqFwwClhxdocD0sQBY9bCn3HR6Hi5hKinBg1aQ GOJ6/3nKWW/To2PifYfWFU3MHcoZxetKD6TZakVpD9s1NLKlK3JU8AesvivrzVVSp+3e AcrcatPQnS1sfvSFuzAHvowbP+576YwrcbExwsHd1ZK+cZjTzGwl30DjQ8R46Siz+rux Gzpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1758654339; x=1759259139; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=6Ce1Svr83pKu6TEtIk+QrzKzuwmqFJYyAF0N7isHZNw=; b=KC7qKqjuQ53trcz4aI/mTjUuRvZfF2TuJdk96LRPi0EUyFeWHTvRr7cAT9fyiyHcrH wrQxFoBNskus1G+i23P0nFcwx4v+G4hGY+xT2UKhobeDpQzeWsw8hTIX58fF+UUFUlHa JmZM8+F9da3drVGVumVDpDjPS7gKK8VfMqb2pb0GNOeRyJsV/FgsCbRAIw8Z47lRG8lb 4VeKdXntp41Qb0MdcnVvIjmlNj7zDzTH59vZlxZCXHrSVvpeA1oWaZ3TSIgxt4NX4/MW 8hgUGlv2TEWbHJz1OtncyqFuxKt92PlekqDkNCH5jMuF5AAHocAl4RxXG+TendTvuiHl C9Fw== X-Gm-Message-State: AOJu0YyFYqLkLGcjy89yRaHxi50t0g1OGLBR/SmB912d8gYpn/SULUH9 LrOvjhe6TNasKZx5RmOj8y+H9HV5Xhyq+O5d9MdqYoXkAK7/6cXGUv+ftV0vWqdoKmg= X-Gm-Gg: ASbGncvI7oTgtX3wAT9wZ8Ysfguvv4yjnyB7m9Z8r+KGdQHHAOHqf6blHmxNIDoKuHt C6JDLyr+jvbz4YT+wrUIVwi4FJpU14X6OmLK5CzYPO/o1sTfLRGobCtfoVC4mYsp213DUws5YZs W9+sx9HnhTYBIpWat0Z7+3oUm/AiRfu7+5x4EttBTFRoxRS6P0V9B0iF+BUhmiL12NOqaU1X31I R4AI7MvuRc5h53iTptcpVuUrRCH/x61aM92poiGtQOIffByw40DrLJ2D/58t9IsP9YopsbB5yHY NAo8WIAdtJj7hOxABQ1IJYirTPxjZpdcZ7fGvXQqjx8Hg/QjlrJvFSiQAoIc703h3U/l8etaYDB Y1CzFtZYLuTHSWbp/k6RyM/yuuzRRfM2uWsFMj7ZMlh5QeuCr1Q/ML82f2lOV5gR/c5U95ZSbR+ Gm/a27dHE2jT38SPfohnnBzTSaOt4grCKTfF7GKyEjmdNz2DW4cdHufkE= X-Google-Smtp-Source: AGHT+IEnP2oYrbqJK0X5eLjGeMTGaQdBV5CB2zNaqEzhwgXEjnvwZsHGGi2s/f9zNdNt7gvmu2cexw== X-Received: by 2002:a05:6214:2463:b0:7ad:2ac3:c475 with SMTP id 6a1803df08f44-7e7a480fafbmr42826756d6.12.1758654338541; Tue, 23 Sep 2025 12:05:38 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-7b0c0934e27sm55463576d6.64.2025.09.23.12.05.36 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 23 Sep 2025 12:05:37 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/5] linux-yocto/6.16: update CVE exclusions (6.16.8) Date: Tue, 23 Sep 2025 15:05:30 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 23 Sep 2025 19:05:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/223917 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 4 changes (4 new | 0 updated): - 4 new CVEs: CVE-2025-10779, CVE-2025-59799, CVE-2025-59800, CVE-2025-59801 - 0 updated CVEs: Date: Mon, 22 Sep 2025 03:15:41 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.16.inc | 1462 ++++++++++++++--- 1 file changed, 1276 insertions(+), 186 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.16.inc b/meta/recipes-kernel/linux/cve-exclusion_6.16.inc index 631d65f197..a6d72242e2 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.16.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.16.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-09-11 19:55:57.111103+00:00 for kernel version 6.16.7 -# From linux_kernel_cves cve_2025-09-11_1900Z-3-gccd3d370b06 +# Generated at 2025-09-22 03:24:59.110083+00:00 for kernel version 6.16.8 +# From linux_kernel_cves cve_2025-09-22_0200Z-2-gd662e5ed470 python check_kernel_cve_status_version() { - this_version = "6.16.7" + this_version = "6.16.8" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -4654,6 +4654,370 @@ CVE_STATUS[CVE-2022-50231] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50233] = "fixed-version: Fixed from version 6.0" +CVE_STATUS[CVE-2022-50234] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50235] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50236] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50239] = "fixed-version: Fixed from version 6.1" + +# CVE-2022-50240 has no known resolution + +CVE_STATUS[CVE-2022-50241] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50242] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50243] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50244] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50245] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50246] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50247] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50248] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50249] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50250] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50251] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50252] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50253] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50254] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50255] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50256] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50257] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50258] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50259] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50260] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50261] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50262] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50263] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50264] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50265] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50266] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50267] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50268] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50269] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50270] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50271] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50272] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50273] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50274] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50275] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50276] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50277] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50278] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50279] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50280] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50281] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50282] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50283] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50284] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50285] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50286] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50287] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50288] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50289] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50291] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50292] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50293] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50294] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50295] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50296] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50297] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50298] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50299] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50300] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50301] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50302] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50303] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50304] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50305] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50306] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50307] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50308] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50309] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50310] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50311] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50312] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50313] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50314] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50315] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50316] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50317] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50318] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50319] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50320] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50321] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50322] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50323] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50324] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50325] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50326] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50327] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50328] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50329] = "fixed-version: Fixed from version 6.1.3" + +CVE_STATUS[CVE-2022-50330] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50331] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50332] = "fixed-version: Fixed from version 6.0.6" + +CVE_STATUS[CVE-2022-50333] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50334] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50335] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50336] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50337] = "fixed-version: Fixed from version 6.2" + +# CVE-2022-50338 has no known resolution + +CVE_STATUS[CVE-2022-50339] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50340] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50341] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50342] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50343] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50344] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50345] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50346] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50347] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50348] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50349] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50350] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50351] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50352] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50353] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50354] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50355] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50356] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50357] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50358] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50359] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50360] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50361] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50362] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50363] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50364] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50365] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50366] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50367] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50368] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50369] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50370] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50371] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50372] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50373] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50374] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50375] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50376] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50378] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50379] = "fixed-version: Fixed from version 6.1" + +# CVE-2022-50380 has no known resolution + +CVE_STATUS[CVE-2022-50381] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50382] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50383] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50384] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50385] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50386] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50387] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50388] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50389] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50390] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50391] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50392] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50393] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50394] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50395] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50396] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50397] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50398] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50399] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50400] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50401] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50402] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50403] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50404] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50405] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50406] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50407] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50408] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50409] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50410] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50411] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50412] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50413] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50414] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50415] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50416] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50417] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50418] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50419] = "fixed-version: Fixed from version 6.1" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -5506,365 +5870,943 @@ CVE_STATUS[CVE-2023-52924] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-52925] = "fixed-version: Fixed from version 6.4.12" -CVE_STATUS[CVE-2023-52926] = "fixed-version: Fixed from version 6.7" +CVE_STATUS[CVE-2023-52926] = "fixed-version: Fixed from version 6.7" + +CVE_STATUS[CVE-2023-52927] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-52928] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52929] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52930] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52931] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52932] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52933] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52934] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52935] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52936] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52937] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52938] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52939] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52940] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52941] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52942] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52973] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52974] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52975] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52976] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52977] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52978] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52979] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52980] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52981] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52982] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52983] = "fixed-version: Fixed from version 6.1.11" + +CVE_STATUS[CVE-2023-52984] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52985] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52986] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52987] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52988] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52989] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52991] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52992] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52993] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52994] = "fixed-version: Fixed from version 6.1.9" + +CVE_STATUS[CVE-2023-52995] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52996] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52997] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52998] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-52999] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53000] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53002] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53003] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53004] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53005] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53006] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53007] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53008] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53009] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53010] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53011] = "fixed-version: Fixed from version 6.2" + +# CVE-2023-53012 has no known resolution + +CVE_STATUS[CVE-2023-53013] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53014] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53015] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53016] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53017] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53018] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53019] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53020] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53021] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53022] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53023] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53024] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53026] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53028] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53029] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53030] = "fixed-version: Fixed from version 6.1.8" + +CVE_STATUS[CVE-2023-53031] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53032] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53033] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53034] = "fixed-version: Fixed from version 6.15" + +CVE_STATUS[CVE-2023-53035] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53036] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53037] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53038] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53039] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53040] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53041] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53042] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53043] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53044] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53045] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53046] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53047] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53048] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53049] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53050] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53051] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53052] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53053] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53054] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53055] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53056] = "fixed-version: Fixed from version 6.2.9" + +CVE_STATUS[CVE-2023-53057] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53058] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53059] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53060] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53061] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53062] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53064] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53065] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53066] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53067] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53068] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53069] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53070] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53071] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53072] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53073] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53074] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53075] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53077] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53078] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53079] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53080] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53081] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53082] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53083] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53084] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53085] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53086] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53087] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53088] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53089] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53090] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53091] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53092] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53093] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53094] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53095] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53096] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53097] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53098] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53099] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53100] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53101] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53102] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53103] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53105] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53106] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53107] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53108] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53109] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53110] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53111] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53112] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53113] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53114] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53115] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53116] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53117] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53118] = "fixed-version: Fixed from version 6.2.8" + +CVE_STATUS[CVE-2023-53119] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53120] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53121] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53123] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53124] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53125] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53126] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53127] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53128] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53131] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53132] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53133] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53134] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53135] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53136] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53138] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53139] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53140] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53141] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53142] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53143] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53144] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53145] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53146] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53147] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53148] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53149] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53150] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53151] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53152] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53153] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53163] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53164] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53165] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53166] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53167] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53168] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53169] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53170] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53171] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53172] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53173] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53174] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53175] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53176] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53177] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53178] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53179] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53180] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53181] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53182] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53183] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53184] = "fixed-version: Fixed from version 6.4.8" + +CVE_STATUS[CVE-2023-53185] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53186] = "fixed-version: Fixed from version 6.3" + +# CVE-2023-53187 has no known resolution + +CVE_STATUS[CVE-2023-53188] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53189] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53190] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53191] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53192] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53193] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53194] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53195] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53196] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53197] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53198] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53199] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53200] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53201] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53202] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53203] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53204] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53205] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53206] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53207] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53208] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53209] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53210] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53211] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53213] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53214] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53215] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53216] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53217] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53218] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53219] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53220] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53221] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53222] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53223] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53224] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53225] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53226] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53228] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53229] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53230] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53231] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53232] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53233] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53234] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53235] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53236] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53237] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53238] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53239] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53240] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53241] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53242] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53243] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53244] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53245] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53246] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53247] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53248] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53249] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53250] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53251] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53252] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53253] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53254] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53255] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53256] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53257] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53258] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53259] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53260] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53261] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53262] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53263] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53264] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53265] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53266] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53267] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52927] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53268] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52928] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53269] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52929] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53270] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52930] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53271] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52931] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53272] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52932] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53273] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52933] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53274] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52934] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53275] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52935] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53276] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52936] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53277] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52937] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53278] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52938] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53279] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52939] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53280] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52940] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53281] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52941] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53282] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52942] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53284] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52973] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53285] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52974] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53286] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52975] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53287] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52976] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53288] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52977] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53289] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52978] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53290] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52979] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53291] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52980] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53292] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52981] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53293] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52982] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53294] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52983] = "fixed-version: Fixed from version 6.1.11" +CVE_STATUS[CVE-2023-53295] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52984] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53296] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52985] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53297] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52986] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53298] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52987] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53299] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52988] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53300] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52989] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53301] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52991] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53302] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52992] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53303] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-52993] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53304] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52994] = "fixed-version: Fixed from version 6.1.9" +CVE_STATUS[CVE-2023-53305] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52995] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53306] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52996] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53307] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-52997] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53308] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-52998] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53309] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-52999] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53310] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53000] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53311] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53002] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53312] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53003] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53313] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53004] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53314] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53005] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53315] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53006] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53316] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53007] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53317] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53008] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53318] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53009] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53319] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53010] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53320] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53011] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53321] = "fixed-version: Fixed from version 6.6" -# CVE-2023-53012 has no known resolution +CVE_STATUS[CVE-2023-53322] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53013] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53323] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53014] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53324] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53015] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53325] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53016] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53326] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53017] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53327] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53018] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53328] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53019] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53329] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53020] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53330] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53021] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53331] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53022] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53332] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53023] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53333] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53024] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53334] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53026] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53335] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53028] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53336] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53029] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53337] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53030] = "fixed-version: Fixed from version 6.1.8" +CVE_STATUS[CVE-2023-53338] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53031] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53339] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53032] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53340] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53033] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2023-53341] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53034] = "fixed-version: Fixed from version 6.15" +CVE_STATUS[CVE-2023-53342] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53035] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53343] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53036] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53344] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53037] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53345] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53038] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53346] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53039] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53347] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53040] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53348] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53041] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53349] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53042] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53350] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53043] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53351] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53044] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53352] = "fixed-version: Fixed from version 6.4.10" -CVE_STATUS[CVE-2023-53045] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53353] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53046] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53354] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53047] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53355] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53048] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53356] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53049] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53357] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53050] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53358] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53051] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53359] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53052] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53360] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53053] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53361] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53054] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53362] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53055] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53363] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53056] = "fixed-version: Fixed from version 6.2.9" +CVE_STATUS[CVE-2023-53364] = "fixed-version: Fixed from version 6.4.12" -CVE_STATUS[CVE-2023-53057] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53365] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53058] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53366] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53059] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53367] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53060] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53368] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53061] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53369] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53062] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53370] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53064] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53371] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53065] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53372] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53066] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53373] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53067] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53374] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53068] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53375] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53069] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53376] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53070] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53377] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53071] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53378] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53072] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53379] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53073] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53380] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53074] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53381] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53075] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53382] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53077] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53383] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53078] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53384] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53079] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53385] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53080] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53386] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53081] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53387] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53082] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53388] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53083] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53389] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53084] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53390] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53085] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53391] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53086] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53392] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53087] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53393] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53088] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53394] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53089] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53395] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53090] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53396] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53091] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53397] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53092] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53398] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53093] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53399] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53094] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53400] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53095] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53401] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53096] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53402] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53097] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53403] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53098] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53404] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53099] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53405] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53100] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53406] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53101] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53407] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53102] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53408] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53103] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53409] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53105] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53410] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53106] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53411] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53107] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53412] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53108] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53413] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53109] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53414] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53110] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53415] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53111] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53416] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53112] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53417] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53113] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53418] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53114] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53419] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53115] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53420] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53116] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53421] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53117] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53422] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53118] = "fixed-version: Fixed from version 6.2.8" +CVE_STATUS[CVE-2023-53423] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53119] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53424] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53120] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53425] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53121] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53426] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53123] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53427] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53124] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53428] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53125] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53429] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53126] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53430] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53127] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53431] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53128] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53432] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53131] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53433] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53132] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53434] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53133] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53435] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53134] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53436] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53135] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53437] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53136] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53438] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53138] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53439] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53139] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53440] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53140] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53441] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53141] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53442] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53142] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53443] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53143] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53444] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53144] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53445] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53145] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-53446] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53146] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53447] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" @@ -14308,8 +15250,6 @@ CVE_STATUS[CVE-2025-38378] = "fixed-version: Fixed from version 6.16" CVE_STATUS[CVE-2025-38379] = "fixed-version: Fixed from version 6.15.6" -CVE_STATUS[CVE-2025-38380] = "fixed-version: Fixed from version 6.16" - CVE_STATUS[CVE-2025-38381] = "fixed-version: Fixed from version 6.16" CVE_STATUS[CVE-2025-38382] = "fixed-version: Fixed from version 6.16" @@ -15258,6 +16198,156 @@ CVE_STATUS[CVE-2025-39790] = "cpe-stable-backport: Backported in 6.16.4" CVE_STATUS[CVE-2025-39791] = "cpe-stable-backport: Backported in 6.16.4" +CVE_STATUS[CVE-2025-39792] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39793] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39794] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39795] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39796] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39797] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39798] = "cpe-stable-backport: Backported in 6.16.2" + +CVE_STATUS[CVE-2025-39799] = "fixed-version: only affects 6.17rc1 onwards" + +CVE_STATUS[CVE-2025-39800] = "cpe-stable-backport: Backported in 6.16.4" + +CVE_STATUS[CVE-2025-39801] = "cpe-stable-backport: Backported in 6.16.4" + +CVE_STATUS[CVE-2025-39802] = "cpe-stable-backport: Backported in 6.16.4" + +CVE_STATUS[CVE-2025-39803] = "cpe-stable-backport: Backported in 6.16.4" + +CVE_STATUS[CVE-2025-39804] = "cpe-stable-backport: Backported in 6.16.4" + +CVE_STATUS[CVE-2025-39805] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39806] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39807] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39808] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39809] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39810] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39811] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39812] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39813] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39814] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39815] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39816] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39817] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39818] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39819] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39820] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39821] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39822] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39823] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39824] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39825] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39826] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39827] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39828] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39829] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39830] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39831] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39832] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39833] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39834] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39835] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39836] = "cpe-stable-backport: Backported in 6.16.5" + +CVE_STATUS[CVE-2025-39837] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39838] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39839] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39840] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39841] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39842] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39843] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39844] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39845] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39846] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39847] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39848] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39849] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39850] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39851] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39852] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39853] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39854] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39855] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39856] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39857] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39858] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39859] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39860] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39861] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39862] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39863] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39864] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39865] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39866] = "cpe-stable-backport: Backported in 6.16.6" + CVE_STATUS[CVE-2025-39930] = "fixed-version: Fixed from version 6.15" CVE_STATUS[CVE-2025-39989] = "fixed-version: Fixed from version 6.15" @@ -15266,7 +16356,7 @@ CVE_STATUS[CVE-2025-40014] = "fixed-version: Fixed from version 6.15" CVE_STATUS[CVE-2025-40114] = "fixed-version: Fixed from version 6.15" -# CVE-2025-40300 has no known resolution +CVE_STATUS[CVE-2025-40300] = "cpe-stable-backport: Backported in 6.16.7" CVE_STATUS[CVE-2025-40325] = "fixed-version: Fixed from version 6.15" From patchwork Tue Sep 23 19:05:31 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 70824 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 68D8CCAC5AE for ; Tue, 23 Sep 2025 19:05:43 +0000 (UTC) Received: from mail-qv1-f44.google.com (mail-qv1-f44.google.com [209.85.219.44]) by mx.groups.io with SMTP id smtpd.web10.51.1758654340809555227 for ; Tue, 23 Sep 2025 12:05:40 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ayJwsfbp; spf=pass (domain: gmail.com, ip: 209.85.219.44, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f44.google.com with SMTP id 6a1803df08f44-7960d69f14bso32572186d6.2 for ; Tue, 23 Sep 2025 12:05:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1758654340; x=1759259140; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=P4KpjkTUI8MmnJjLUVO2LhLRhjwVfUxlof7gRl7Cox4=; b=ayJwsfbpzwa9qm5s82pMZ6QVO0zHvjG4f1RSIfxb3UZZpdzkj2bmMpdy9LPOWCuIyd WGNq4l54s+ifRusm3FT76hKEAbNITIjI3Ulo67uYLl9LeaGxcETXqDf2pDtHbLFjOh0M 74AVlu4V0HIYzcPU0YzAkwCzeyfKL3ocSTmBJbm+3zAU7609dJfWEcMPz+qP890TCC84 o3epUpMZPAjWvZsvyoc73cxuXLYXFX5pIeY3NLbB8VpVNT/L5CqZI974qq25GUcpdzRg cyAjWWXNjgbWBfxMHj0U0sz6KjqlqPaZic/yIvTrnXss/gHMzEnB6RIgbUqBAKvhjNce tZ5w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1758654340; x=1759259140; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=P4KpjkTUI8MmnJjLUVO2LhLRhjwVfUxlof7gRl7Cox4=; b=UGzXPvHSM79dfjyautbJOv97jbTm1HX+VcaSs0Bo42LXr/Ige6xAPPTT2N1Utr2XtW VBaSvRan0oxaExfcYKXSY4A4XPF8tp1pylHEPpY6vi0jEQkl+DM9mMN/IK/uHd8HGHxX FR5NriZR5yWvNX7LpyIiErmikWBtPcvQUVMMgom8HMSw/Hw3IVjjLHtSqj+yxRPVNbg3 OQ5j2lBdZRAaDJHdMvMwK0LgV3Ox2LlRKu3OErJQgCptRKqoy0zDPFq2Qnm8VRTMemYX onD52a2p6plXsDv/DDjJ4p/LR6y0d5tx84OxnB4mx9oKCyGVTIZkih1rxckGA5oNd0mW Py5g== X-Gm-Message-State: AOJu0YxVRdvasmQL7OF3nBlK8IXn4wYmHEW9QDjpxIE0rJfOY4cFASD2 RUko2UchLjkD4gfVRvQXDdCV3iaEUQdFKbLzfJg1t7+91TrpnpuvJkFGBLRn2Lwfpyw= X-Gm-Gg: ASbGncv6VdUMytYUhNwbLAl3TbdMiLIRNicNgxQ8pV6xp+lcqCXQQRcYW4qbYF9fPyW 9jwFvRbgU8Vf3M9OrQTn02tHnptQ8Y1IaGBnfbfN1lPju9feT0Z/QCQONXqZSeazL71qUxXTyBf KiY3KYQ+3b8o092j+8PnusdMeLYmnm5uRyj9qlgFFwqtc1RfG60qx2hEWRzSMwlCO0x7LQSC4Rh mpc09pceLIwe/fFxm24N8BohCz8nrf7jW4bIfGbGOgSsMp41W3u5DCtiybqJ1scsleQtTfMPyN7 GBVCw5/9xjtS3KD+PA8NBM68JmQvL4qOQUJPzQQyv0sBMeZlvD0TtaOBZBjuVX6XQ6/ImMbU5mm dBjYmBV9p/E/CMqIagV33vUhwas6mhiZFNDczk09wpoWTMFNVigtyORkN86y3boVHz5BGXWojqV kVjiRe6fYoTjbUKrE2gKyVzUTVa4jO6Zu2duHEFtFPW+J/EEdy2EkAulE= X-Google-Smtp-Source: AGHT+IHowscakaA5Bn35NxBVaQVteY1es01SXeMDhOkWuKrmCkCvC6Ci4G0WdI2zVI99xehzzRfVjQ== X-Received: by 2002:a05:6214:262d:b0:78f:5313:1417 with SMTP id 6a1803df08f44-7e70df9b79dmr42492936d6.32.1758654339561; Tue, 23 Sep 2025 12:05:39 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-7b0c0934e27sm55463576d6.64.2025.09.23.12.05.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 23 Sep 2025 12:05:38 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/5] linux-yocto/6.16: genericarm64 refactoring, extension and clean-up Date: Tue, 23 Sep 2025 15:05:31 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 23 Sep 2025 19:05:43 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/223918 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: no ids found, dumping: 58666126 genericarm64.scc: enable OP-TEE support 90e118e5 features optee.cfg: enable RPMB support 1d4363c2 genericarm64.cfg: add MTD support for Hyperbus a6091c0a genericarm64.cfg: improve pmdomain support fb4ff102 genericarm64.cfg: add MTD SPI NAND support ce35b9dd genericarm64.cfg: enable Altera and Broadcom PCIe drivers 7701e479 genericarm64-arch.cfg: add new archs 20574dcf genericarm64.cfg: improve SPI support 6575e9c2 genericarm64.cfg: extend sound support via genericarm64-sound.cfg 7af0fff7 genericarm64.cfg: add more thermal drivers 5baf746c genericarm64.cfg: add more ADC support 82b8b2f2 genericarm64.cfg: add more mailbox support 6bcc928b genericarm64-arch.cfg: add Rockchip IO domain and DTPM support 4bd654f3 genericarm64.cfg: enable more Arm extensions 2e7a98fb genericarm64.cfg: add more PHY support 93405670 genericarm64.cfg: add Freescale and Rockchip NAND support 206f0249 genericarm64.cfg: enable more graphics DRM support e475a5ba genericarm64.cfg: enable more CRYPTO_DEV drivers 65ca974e genericarm64.cfg: add Renesas STM memory controller drivers 20592693 genericarm64.cfg: enable DEVFREQ governors and drivers c23b00f6 genericarm64.cfg: add CONFIG_ROCKCHIP_PM_DOMAINS=y 900c4d7c genericarm64.scc: enable SRAM support 952ea4f7 zynq: use sram.scc for SRAM support 93fdb4a1 sram: add feature with .scc and .cfg d75a77bc genericarm64.cfg: enable Qualcomm RTC and DSP drivers 34a37d36 genericarm64.scc: enable nvme support a50d70a8 intel-x86: use nvme.scc 0e4311da intel amd-x86-64: use nvme.scc 8df9e176 marvell-cn96xx.scc: use nvme.scc c975d9dc bcm-2xxx-rpi.cfg: use nvme.scc 64047a98 nvme.scc: add feature for NVMe support 8e0c5d1e genericarm64.cfg: enable Tegra firmware drivers 1badd0c5 genericarm64.cfg: enable Qualcomm security firmware interfaces a4393b2a genericarm64.cfg: add Google and MediaTek firmware drivers 93cf7834 genericarm64.cfg: enable CONFIG_MHI_BUS_PCI_GENERIC=m 413c8ca8 genericarm64.scc: enable firmware driver support 8d812d85 firmware.cfg: enable CONFIG_FW_LOADER_PAGED_BUF=y and CONFIG_FW_LOADER_SYSFS=y 624046ca genericarm64.cfg: enable more PCI/PCIe support 8fb9f378 genericarm64.scc: enable more Bluetooth HW drivers bedb9b8a bluetooth-hw.scc: add config for Bluetooth HW drivers 35baf131 bluetooth-usb.cfg: enable more drivers 47061600 genericarm64.scc: add bluetooth-usb support 5b21b9d9 bluetooth.cfg: enable LED events 9cc05195 genericarm64.cfg: enable Qualcomm IPC drivers 52932f92 genericarm64.cfg: enable CONFIG_NET_SWITCHDEV=y 2bc84172 genericarm64.scc: enable kubernetes support 6b383a08 qemu-kvm-arm64.cfg: enable KSM with KVM b58e205f genericarm64.scc: enable KVM support 715986a3 genericarm64.cfg: enable ACPI memory hotplug and error reporting f362ed14 features: add memory/failure.scc ec58a666 genericarm64.cfg: enable CONFIG_BLK_DEV_INTEGRITY=y 85984f29 features: add block/integrity.scc 3a49bdb6 genericarm64.cfg: enable CONFIG_JUMP_LABEL=y 19800309 genericarm64-arch.cfg: extend Tegra support ffcf3235 genericarm64.cfg: enable CONFIG_CPU_FREQ_STAT=y c594a800 features: add power/cpu_freq_stat.scc 000bfa8a genericarm64-arch.cfg: enable CONFIG_ARCH_AIROHA=y e64dea75 genericarm64.cfg: enable CONFIG_SCHED_AUTOGROUP=y 270015f9 features: add sched/sched-desktop.scc e711e072 genericarm64.cfg: add CONFIG_SCHED_HW_PRESSURE=y Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.16.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb index e3cc651f76..ddd97d02fd 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "d9ac79e651b849ad8b16bc3f96af4cc54c30148e" -SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" +SRCREV_meta ?= "58666126fdb734568fed6166d39940208a35d53f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb index a63d7a198b..e9e8019a63 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" -SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" +SRCREV_meta ?= "58666126fdb734568fed6166d39940208a35d53f" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.16.bb b/meta/recipes-kernel/linux/linux-yocto_6.16.bb index 580df960ae..0d9306cd8f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.16.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" SRCREV_machine:qemux86-64 ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" SRCREV_machine:qemumips64 ?= "e6f7e24a7b76c6d1b3eaa3716fa1c4185de94aa5" SRCREV_machine ?= "ff2318af3a2513c944b2598ab3df356dd7f15f34" -SRCREV_meta ?= "abd3e56cdb1c200bac4e2496005649e3261cb9c3" +SRCREV_meta ?= "58666126fdb734568fed6166d39940208a35d53f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same