aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-19 21:56:15 +0100
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-19 21:56:15 +0100
commitcb74b041d04d4a9e5d655069e64114d2be215226 (patch)
tree3b7f3510e2b88b0f8f6a91d567d57a7f0a68d79c
parent36ed49f8086de072154ccd17f67a2fa2120f8af1 (diff)
downloadvulns-cb74b041d04d4a9e5d655069e64114d2be215226.tar.gz
update cve json entries with latest bippy output
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/published/2021/CVE-2021-47181.json8
-rw-r--r--cve/published/2021/CVE-2021-47182.json8
-rw-r--r--cve/published/2023/CVE-2023-1851.json8
-rw-r--r--cve/published/2023/CVE-2023-21657.json8
-rw-r--r--cve/published/2023/CVE-2023-21658.json8
-rw-r--r--cve/published/2023/CVE-2023-21659.json8
-rw-r--r--cve/published/2023/CVE-2023-21660.json8
-rw-r--r--cve/published/2023/CVE-2023-21661.json8
-rw-r--r--cve/published/2024/CVE-2024-0052.json8
-rw-r--r--cve/published/2024/CVE-2024-20607.json8
10 files changed, 10 insertions, 70 deletions
diff --git a/cve/published/2021/CVE-2021-47181.json b/cve/published/2021/CVE-2021-47181.json
index 7e29dbaf..cde0253c 100644
--- a/cve/published/2021/CVE-2021-47181.json
+++ b/cve/published/2021/CVE-2021-47181.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -67,9 +64,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -143,7 +137,7 @@
],
"title": "USB: gadget: bRequestType is a bitfield, not a enum",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2021/CVE-2021-47182.json b/cve/published/2021/CVE-2021-47182.json
index 1b5dfdf9..e0afe87b 100644
--- a/cve/published/2021/CVE-2021-47182.json
+++ b/cve/published/2021/CVE-2021-47182.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -73,9 +70,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -158,7 +152,7 @@
],
"title": "USB: gadget: detect too-big endpoint 0 requests",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-1851.json b/cve/published/2023/CVE-2023-1851.json
index c8d436a9..4cadf42d 100644
--- a/cve/published/2023/CVE-2023-1851.json
+++ b/cve/published/2023/CVE-2023-1851.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -73,9 +70,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -168,7 +162,7 @@
],
"title": "nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21657.json b/cve/published/2023/CVE-2023-21657.json
index a5a3dc3a..840d3d66 100644
--- a/cve/published/2023/CVE-2023-21657.json
+++ b/cve/published/2023/CVE-2023-21657.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -67,9 +64,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -143,7 +137,7 @@
],
"title": "kvm: initialize all of the kvm_debugregs structure before sending it to userspace",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21658.json b/cve/published/2023/CVE-2023-21658.json
index 56353efa..813ea2c9 100644
--- a/cve/published/2023/CVE-2023-21658.json
+++ b/cve/published/2023/CVE-2023-21658.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -73,9 +70,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -168,7 +162,7 @@
],
"title": "memstick: fix memory leak if card device is never registered",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21659.json b/cve/published/2023/CVE-2023-21659.json
index da8b479e..2784b4ab 100644
--- a/cve/published/2023/CVE-2023-21659.json
+++ b/cve/published/2023/CVE-2023-21659.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -31,9 +28,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -53,7 +47,7 @@
],
"title": "fs: sysfs_emit_at: Remove PAGE_SIZE alignment check",
"x_generator": {
- "engine": "bippy-24247370f131"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21660.json b/cve/published/2023/CVE-2023-21660.json
index 896a77b0..a693c683 100644
--- a/cve/published/2023/CVE-2023-21660.json
+++ b/cve/published/2023/CVE-2023-21660.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -49,9 +46,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -108,7 +102,7 @@
],
"title": "fbdev: flush deferred IO before closing",
"x_generator": {
- "engine": "bippy-e63f5ae15632"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2023/CVE-2023-21661.json b/cve/published/2023/CVE-2023-21661.json
index c4e19ba7..418aee2f 100644
--- a/cve/published/2023/CVE-2023-21661.json
+++ b/cve/published/2023/CVE-2023-21661.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -67,9 +64,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -153,7 +147,7 @@
],
"title": "binder: fix use-after-free in shinker's callback",
"x_generator": {
- "engine": "bippy-e63f5ae15632"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2024/CVE-2024-0052.json b/cve/published/2024/CVE-2024-0052.json
index 50615866..42ebef50 100644
--- a/cve/published/2024/CVE-2024-0052.json
+++ b/cve/published/2024/CVE-2024-0052.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -43,9 +40,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -93,7 +87,7 @@
],
"title": "mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval",
"x_generator": {
- "engine": "bippy-e63f5ae15632"
+ "engine": "bippy-c4875b56942e"
}
}
},
diff --git a/cve/published/2024/CVE-2024-20607.json b/cve/published/2024/CVE-2024-20607.json
index 347611cf..e0233734 100644
--- a/cve/published/2024/CVE-2024-20607.json
+++ b/cve/published/2024/CVE-2024-20607.json
@@ -14,9 +14,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -37,9 +34,6 @@
{
"product": "Linux",
"vendor": "Linux",
- "platforms": [
- "Linux"
- ],
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"versions": [
@@ -78,7 +72,7 @@
],
"title": "pds_core: Prevent health thread from running during reset/remove",
"x_generator": {
- "engine": "bippy-e63f5ae15632"
+ "engine": "bippy-c4875b56942e"
}
}
},