From 5082cc7fedfff6c28a1406c79606b09012b134bc Mon Sep 17 00:00:00 2001 From: Andrew Geissler Date: Mon, 11 Sep 2023 08:41:39 -0400 Subject: subtree updates openembedded poky MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit meta-openembedded: 491b7592f4..eff1b182c1: Alejandro Hernandez Samaniego (1): emacs: update to 29.1 Archana Polampalli (2): python3-pyroute2: fix ptest failure nodejs: upgrade 18.17.0 -> 18.17.1 Bartosz Golaszewski (1): libgpiod: update to v2.0.2 Beniamin Sandu (3): unbound: upgrade 1.17.1 -> 1.18.0 mbedtls: upgrade 3.4.0 -> 3.4.1 mbedtls: upgrade 2.28.3 -> 2.28.4 Benjamin Bara (3): libvpx: fix VPXTARGET for non-neon armv7a ne10: set incompatible for armv7 without neon openh264: make neon optional and disable if not supported Chaitanya Vadrevu (1): bolt: Add recipe Chen Qi (2): spice-protocol: fix populate_sdk error when spice is installed python3-blivetgui: switch from master to main Christophe Vu-Brugier (1): sg3-utils: upgrade 1.47 -> 1.48 Danik (2): python3-gspread: interface for google spreadsheet python3-piccata: piccata - a simple CoAP toolkit added Denys Zagorui (1): bpftool: add native and nativesdk support Emil Kronborg Andersen (3): lcms: add CVE_PRODUCT snappy: add CVE_PRODUCT libopus: add CVE_PRODUCT Enrico Jorns (1): microcom: add new recipe Ewa Kujawska (1): python3-oauth2client_4.1.2.bb: recipe added Frieder Schrempf (1): python3-can: Add missing runtime dependencies Gianfranco Costamagna (1): dlt-daemon: upgrade 2.18.9 -> 2.18.10 (commit: 0f2d4cfffada6f8448a2cb27995b38eb4271044f) Joe Slater (1): python3-inotify: fix tests Justin Bronder (5): python3-mypy-extensions: upgrade 0.4.3 -> 1.0.0 python3-types-setuptools: add 68.0.0.3 python3-typed-ast: remove EOL package python3-types-psutil: add 5.9.5.16 python3-mypy: upgrade 0.971 -> 1.5.0 Kai Kang (1): libmcrypt: fix multilib conflict Khem Raj (31): qad: Fix build with clang python3-dominate: Fix get_thread_context ptest on musl perfetto: Add SRCREV_FORMAT gosu: Define SRCREV_FORMAT libsdl2-ttf: Define SRCREV_FORMAT gosu: Define SRCREV_FORMAT sysdig: Add SRCREV_FORMAT cockpit: Upgrade to 298 release librelp: Fix function prototypes in tests jemalloc: Unbolt clang workaroud python3-protobuf: Fix build errors seen with clang mariadb: Fix build with libfmt 10.1+ librelp: Add packageconfigs for TLS implementations librelp: Fix ptests builds on musl librelp: Fix ptest installs to work with dash librelp: Add to meta-oe ptest image liburing: Upgrade to 2.4 release rsyslog: Enable openssl transport by default libio-socket-ssl-perl: Upgrade to 2.083 libfaketime: Fix build with clang libfaketime: Eanable LFS64 on musl python3-lz4: Drop using PYTHON_PN python3-lz4: Add missing rdeps needed for ptests rsyslog: Skip failing omfile-outchannel test on musl python3-m2crypto: Append architecture to SWIG_FEATURES instead of overriding networkmanager: Fix build on musl network-manager-applet: Fix build with musl/lld linker networkmanager-openvpn: Fix build with lld on musl openconnect: Upgrade to 9.12 openconnect: Fix build with GnuTLS v3.8.1 fontforge: Fix build with gettext 0.22 Kirk Hays (1): jack: Drop dependency on readline Leon Anavi (2): aml: add new recipe neatvnc: add new recipe Marek Vasut (2): libiio: Use tagged v0.25 libiio: Rename to versioned recipe filename Marine Vovard (1): python3-kivy: Require X11 or Wayland in DISTRO_FEATURES Mark Hatle (1): kconfig-frontends: Avoid using hard coded /usr/include paths Markus Volk (28): gvfs: update 1.51.1 -> 1.51.90 gnome-themes-extra: fix datadir path libnice: add graphviz-native dependency libcanberra: fix api-documentation build libgweather4: fix api-documentation build appstream: disable docs gtksourceview5: fix api-documentation build libpeas: fix api-documentation build nautilus: fix api-documentation build evince: fix api-documentation build usbids: add recipe libcacard: add recipe usbredir: upgrade 0.9.0 -> 0.13.0 spice: upgrade 0.14.2 -> 0.15.2 gnome-remote-desktop: add recipe libosinfo: add recipe gnome-boxes: add recipe pipewire: upgrade 0.3.77 -> 0.3.78 spice-gtk: fix api-documentation build flatpak: fix api-documentation build phodav: add recipe libdecor: update to latest commit spice-guest-vdagent: add recipe pipewire: upgrade 0.3.78 -> 0.3.79 spice: add missing dependency on orc spice-guest-vdagent: add missing dependencies libosinfo: build vapi only if gobject-introspection is enabled gnome-boxes: remove dependency on ovmf Martin Jansa (12): openh264: fix installed-vs-shared QA issue with multilib libfaketime: simplify packaging json-schema-validator: restore 0004-cmake-Use-GNUInstallDirs.patch phodav: make sure systemd files are packaged correctly sysbench: avoid -L/usr/lib32 and configure-unsafe QA issue mongodb: enable hardware crc32 only with crc in TUNE_FEATURES khronos-cts.inc: respect MLPREFIX when appending DEPENDS with anonymous python libcyusbserial: fix installed-vs-shipped QA issue with multilib tcpreplay: fix pcap detection with /usr/lib32 multilib libiio: use main branch instead of master webkitgtk: explicitly disable JIT for armv7* with softfp layer.conf: update LAYERSERIES_COMPAT for nanbield Ming Liu (1): libusbgx: usbgx.service: use Type=oneshot Mingli Yu (4): mariadb: Upgrade to 10.11.5 dialog: Update the SRC_URI gnulib: Update SRC_URI thrift: Remove buildpaths Nicolas Marguet (1): librelp: add ptest Parian Golchin (1): json-schema-validator: Updrade to 2.2.0 Pawel Langowski (1): qcbor: add recipe Petr Chernikov (1): Fix empty 0.0.0-0-g0 jemalloc version by adding --with-version Petr Gotthard (1): python3-sdbus: add recipe Robert Yang (1): frr: Fix CVE-2023-41358 and CVE-2023-41360 Roger Knecht (1): python3-schedule: add recipe Roland Hieber (1): fbida: update Upstream-Status for submitted patches Ross Burton (1): Revert "protobuf: stage protoc binary to sysroot" Soumya (1): yasm: fix CVE-2023-37732 Soumya Sambu (1): krb5: Upgrade 1.20.1 -> 1.20.2 Sourav Kumar Pramanik (1): meta-oe-components: Avoid usage of nobranch=1 Sourav Pramanik (2): rapidjson: Avoid usage of nobranch=1 nlohmann-json: Avoid usage of nobranch=1 Stanislav Angelovic (1): feat: bump sdbus-c++ up to v1.3.0 Sudip Mukherjee (1): qad: Add initial recipe Trevor Gamblin (1): python3-kivy: fix filename Tymoteusz Burak (2): ttf-google-fira: add recipe libfaketime: add recipe Vincent Davis Jr (1): cglm: upgrade v0.8.9 -> v0.9.1 Wang Mingyu (108): libcloudproviders: upgrade 0.3.1 -> 0.3.2 chrony: upgrade 4.3 -> 4.4 networkmanager: upgrade 1.42.8 -> 1.44.0 weechat: upgrade 4.0.2 -> 4.0.3 ctags: upgrade 6.0.20230730.0 -> 6.0.20230813.0 fmt: upgrade 10.0.0 -> 10.1.0 gensio: upgrade 2.6.7 -> 2.7.2 googletest: upgrade 1.13.0 -> 1.14.0 lvgl: upgrade 8.3.8 -> 8.3.9 postgresql: upgrade 15.3 -> 15.4 smartmontools: upgrade 7.3 -> 7.4 xdg-dbus-proxy: upgrade 0.1.4 -> 0.1.5 yaml-cpp: upgrade 0.7.0 -> 0.8.0 libtest-harness-perl: upgrade 3.44 -> 3.47 python3-alembic: upgrade 1.11.1 -> 1.11.2 python3-async-timeout: upgrade 4.0.2 -> 4.0.3 python3-bitarray: upgrade 2.8.0 -> 2.8.1 python3-cmake: upgrade 3.27.0 -> 3.27.2 python3-coverage: upgrade 7.2.7 -> 7.3.0 python3-dnspython: upgrade 2.4.1 -> 2.4.2 python3-google-api-python-client: upgrade 2.95.0 -> 2.96.0 python3-googleapis-common-protos: upgrade 1.59.1 -> 1.60.0 python3-joblib: upgrade 1.3.1 -> 1.3.2 python3-luma-oled: upgrade 3.12.0 -> 3.13.0 python3-platformdirs: upgrade 3.9.1 -> 3.10.0 python3-pycodestyle: upgrade 2.10.0 -> 2.11.0 python3-pyflakes: upgrade 3.0.1 -> 3.1.0 python3-pymisp: upgrade 2.4.173 -> 2.4.174 python3-rdflib: upgrade 6.3.2 -> 7.0.0 python3-regex: upgrade 2023.6.3 -> 2023.8.8 python3-rich: upgrade 13.4.2 -> 13.5.2 python3-sh: upgrade 2.0.4 -> 2.0.6 python3-tox: upgrade 4.6.4 -> 4.8.0 python3-tqdm: upgrade 4.65.0 -> 4.66.1 python3-uefi-firmware: upgrade 1.10 -> 1.11 python3-virtualenv: upgrade 20.24.2 -> 20.24.3 python3-web3: upgrade 6.7.0 -> 6.8.0 python3-yamlloader: upgrade 1.2.2 -> 1.3.2 python3-zeroconf: upgrade 0.71.4 -> 0.76.0 python3-protobuf: upgrade 4.23.4 -> 4.24.0 ctags: upgrade 6.0.20230813.0 -> 6.0.20230820.0 debootstrap: upgrade 1.0.128 -> 1.0.131 gensio: upgrade 2.7.2 -> 2.7.4 gnome-bluetooth: upgrade 42.5 -> 42.6 nginx: upgrade 1.25.1 -> 1.25.2 geary: update 44.0 -> 44.1 php: upgrade 8.2.8 -> 8.2.9 python3-redis: upgrade 4.6.0 -> 5.0.0 python3-alembic: upgrade 1.11.2 -> 1.11.3 python3-awesomeversion: upgrade 23.5.0 -> 23.8.0 python3-bitstring: upgrade 4.0.2 -> 4.1.0 python3-click: upgrade 8.1.6 -> 8.1.7 python3-engineio: upgrade 4.5.1 -> 4.6.0 python3-google-api-python-client: upgrade 2.96.0 -> 2.97.0 python3-humanize: upgrade 4.7.0 -> 4.8.0 python3-mypy: upgrade 1.5.0 -> 1.5.1 python3-oauth2client: upgrade 4.1.2 -> 4.1.3 python3-protobuf: upgrade 4.24.0 -> 4.24.1 python3-pycocotools: upgrade 2.0.6 -> 2.0.7 python3-pymetno: upgrade 0.10.0 -> 0.11.0 python3-pymongo: upgrade 4.4.1 -> 4.5.0 python3-pywbem: upgrade 1.6.1 -> 1.6.2 python3-sqlalchemy: upgrade 2.0.19 -> 2.0.20 python3-tox: upgrade 4.8.0 -> 4.10.0 python3-typeguard: upgrade 4.1.0 -> 4.1.2 python3-types-setuptools: upgrade 68.0.0.3 -> 68.1.0.0 python3-zeroconf: upgrade 0.76.0 -> 0.82.1 redis: upgrade 7.0.12 -> 7.2.0 weechat: upgrade 4.0.3 -> 4.0.4 traceroute: upgrade 2.1.2 -> 2.1.3 wireshark: upgrade 4.0.7 -> 4.0.8 adw-gtk3: upgrade 4.8 -> 4.9 ctags: upgrade 6.0.20230820.0 -> 6.0.20230827.0 debootstrap: upgrade 1.0.131 -> 1.0.132 dialog: upgrade 1.3-20210509 -> 1.3-20230209 fmt: upgrade 10.1.0 -> 10.1.1 gensio: upgrade 2.7.4 -> 2.7.5 iwd: upgrade 2.7 -> 2.8 libgphoto2: upgrade 2.5.30 -> 2.5.31 libzip: upgrade 1.10.0 -> 1.10.1 logwatch: upgrade 7.8 -> 7.9 thrift: upgrade 0.18.1 -> 0.19.0 libnet-dns-perl: upgrade 1.39 -> 1.40 python3-alembic: upgrade 1.11.3 -> 1.12.0 python3-argh: upgrade 0.28.1 -> 0.29.3 python3-asttokens: upgrade 2.2.1 -> 2.4.0 python3-bitstring: upgrade 4.1.0 -> 4.1.1 python3-cmake: upgrade 3.27.2 -> 3.27.4.1 python3-diskcache: upgrade 5.6.1 -> 5.6.3 python3-engineio: upgrade 4.6.0 -> 4.7.0 python3-imageio: upgrade 2.31.1 -> 2.31.3 python3-ipython: upgrade 8.14.0 -> 8.15.0 python3-kiwisolver: upgrade 1.4.4 -> 1.4.5 python3-langtable: upgrade 0.0.62 -> 0.0.63 python3-luma-core: upgrade 2.4.0 -> 2.4.1 python3-protobuf: upgrade 4.24.1 -> 4.24.2 python3-pymisp: upgrade 2.4.174 -> 2.4.175 python3-pymodbus: upgrade 3.4.1 -> 3.5.0 python3-smbus2: upgrade 0.4.2 -> 0.4.3 python3-snagboot: upgrade 1.1 -> 1.2 python3-socketio: upgrade 5.8.0 -> 5.9.0 python3-soupsieve: upgrade 2.4.1 -> 2.5 python3-tox: upgrade 4.10.0 -> 4.11.1 python3-typeguard: upgrade 4.1.2 -> 4.1.3 python3-types-setuptools: upgrade 68.1.0.0 -> 68.1.0.1 python3-virtualenv: upgrade 20.24.3 -> 20.24.4 python3-web3: upgrade 6.8.0 -> 6.9.0 python3-zeroconf: upgrade 0.82.1 -> 0.97.0 Willy Tu (1): abseil-cpp: upgrade 20230125.3 -> 20230802.0 Yi Zhao (7): nftables: upgrade 1.0.7 -> 1.0.8 libssh: upgrade 0.10.4 -> 0.10.5 samba: upgrade 4.18.5 -> 4.18.6 libyang: upgrade 2.1.55 -> 2.1.111 frr: Security fix CVE-2023-3748 vsomeip: add recipe ntp: add missing runtime dependencies Yogita Urade (2): poppler: fix CVE-2023-34872 hwloc: fix CVE-2022-47022 Βούλγαρη Αικατερίνη (1): collectd: build with rrdcached plugin poky: 71282bbc53..61531cd395: Adrian Freihofer (2): cmake.bbclass: cleanup spaces and tabs cmake.bbclass: refactor cmake args Alberto Planas (1): bitbake.conf: add bunzip2 in HOSTTOOLS Alexander Kanavin (18): lib/oe/recipeutils.py: accommodate SRCPV being optional and deprecated in version check regex python3-sphinx: correct version check systemd-bootchart: musl fixes have been rejected upstream openssl: build and install manpages only if they are enabled gettext: upgrade 0.21.1 -> 0.22 connman: update 1.41 -> 1.42 libcgroup: update 3.0.0 -> 3.1.0 perlcross: update 1.4.1 -> 1.5 perl: update 5.36.1 -> 5.38.0 groff: update 1.22.4 -> 1.23.0 libglu: update 9.0.2 -> 9.0.3 libpthread-stubs: update 0.4 -> 0.5 gpgme: upgrade 1.20.0 -> 1.22.0 libgudev: upgrade 237 -> 238 gnupg: upgrade 2.4.2 -> 2.4.3 gnutls: update 3.8.0 -> 3.8.1 runqemu: check permissions of available render nodes as well as their presence build-sysroots: target or native sysroot population need to be selected explicitly Alexis Lothoré (7): oeqa/utils/gitarchive: fix tag computation when creating archive oeqa/selftest: introduce gitarchive tests oeqa/utils/gitarchive: fix tag computation when creating archive oeqa/selftest/gitarchive: add tests about tags lisiting when no remote is configured oeqa/utils/gitarchive: allow to pass a logger to get_tags oeqa/utils/gitarchive: fall back to local tags when listing existing tags oeqa/utils/gitarchive: replace warning with info when reading local tags Angelo Ribeiro (1): ccache.bbclass: Add allowed list for native recipes Anuj Mittal (3): gstreamer1.0: upgrade 1.22.4 -> 1.22.5 harfbuzz: upgrade 8.0.1 -> 8.1.1 stress-ng: upgrade 0.15.08 -> 0.16.04 Archana Polampalli (1): vim: upgrade 9.0.1592 -> 9.0.1664 Benjamin Bara (6): rust-target-config: fix target_features for vfpv3d16 README: fix mail address in git example command pixman: avoid neon on unsupported machines nettle: avoid neon on unsupported machines ffmpeg: avoid neon on unsupported machines ghostscript: avoid neon on unsupported machines Bruce Ashfield (19): conf/machine: set preferred kernel to be 6.4 poky/poky-tiny: set preferred linux-yocto version to 6.4 linux-yocto/6.1: update to v6.1.44 linux-yocto/6.4: update to v6.4.10 linux-yocto/6.1: update to v6.1.45 kern-tools: include utility to post process config diffs linux-yocto/6.1: fix uninitialized read in nohz_full/isolcpus setup linux-yocto/6.4: fix uninitialized read in nohz_full/isolcpus setup linux-yocto/6.4: update to v6.4.11 linux-yocto/6.1: update to v6.1.46 linux-yocto/6.1: fix IRQ-80 warnings linux-yocto/6.4: fix IRQ-80 warnings linux-yocto/6.4: fix CONFIG_F2FS_IO_TRACE configuration warning linux-yocto/6.1: fix CONFIG_F2FS_IO_TRACE configuration warning linux-yocto/6.4: update to v6.4.12 linux-yocto/6.1: update to v6.1.50 linux-yocto/6.4: update to v6.4.13 linux-yocto/6.4: update to v6.4.14 linux-yocto/6.1: update to v6.1.51 Changqing Li (1): sqlite3: set CVE_STATUS for CVE-2023-36191 Chen Qi (6): bitbake: runqueue.py: fix PSI check logic cmake: drop OE specific environment variable support cmake.bbclass: fix allarch override syntax uninative.bbclass: sync to use UNINATIVE_STAGING_DIR stress-ng: disable DEBUG_BUILD oe-depends-dot: improve '-w' behavior Daniel Semkowicz (1): dev-manual: wic.rst: Update native tools build command David Reyna (3): bitbake: toaster: Update to Django 4.2 bitbake: toaster: import only used layers bitbake: toaster: accommodate missing 'Image Name' value in buildinfohelper Dmitry Baryshkov (4): mdadm: disable strace on rv32 arch linux-firmware: upgrade 20230625 -> 20230804 linux-firmware: package audio topology for Lenovo X13s linux-firmware: package Dragonboard 845c sensors DSP firmware Eilís 'pidge' Ní Fhlannagáin (1): nativesdk-intercept: Fix bad intercept chgrp/chown logic Emil Ekmečić (2): bitbake: fetch2: add Google Cloud Platform (GCP) fetcher Add GCP fetcher to list of supported protocols Emil Kronborg Andersen (2): dbus: add additional entries to CVE_PRODUCT libxkbcommon: add CVE_PRODUCT Etienne Cordonnier (2): vim: update obsolete comment migration-guides: system-conf -> systemd-conf Frederic Martinsons (5): rust: add cargo-c native recipe classes-recipe: add cargo_c.bbclass rust: provide examples for C library generation in rust oeqa/runtime/rust: correct rust test ref-manual: classes.rst: suppress rust-hello-world reference, add ptest-cargo class Jaeyoon Jung (1): cml1: Fix KCONFIG_CONFIG_COMMAND not conveyed fully in do_menuconfig Jasper Orschulko (1): cve_check: Fix cpe_id generation Joe Slater (1): file: fix call to localtime_r() Jon Mason (1): linux-yocto-dev: correct qemuarmv5 device tree location Jose Quaresma (3): systemd: fix efi dependency systemd-boot: remove old gummiboot TUNE_CCARGS pybootchartgui: also match do_compile and do_configure subtasks Joshua Watt (9): bitbake: bblayers/query: Add multiconfig support to `show-appends` bitbake: cooker: Fix error message bitbake: lib/bb: Add xattr and acl libraries buildtools-tarball: Add libacl classes/image_types: Add vfat image type bitbake: fetch2: git: Check if clone directory is a git repo wic: Add gpt-hybrid partition layout bitbake: fetch2: git: Remove useless try..else clause Add libacl to required packages Julien Stephan (4): less: upgrade 633 -> 643 less: add ptest support patch.py: use --absolute-git-dir instead of --show-toplevel to retrieve gitdir vulkan-samples: convert debugfix.patch to git format patch Kai Kang (1): webkitgtk: fix build failure with DEBUG_BUILD enabled Khem Raj (22): gnu-efi: Fix build on musl systemd-boot: Fix build on musl glibc: Upgrade to 2.38 release glibc: Enable fortify sources by defaults glibc: Drop --enable-tunables glibc: Fix SVE detection on aarch64 glibc-tests: Add missing libgcc runtime dependency kernel.bbclass: Use KERNEL_STRIP instead of STRIP build-sysroots: Add SUMMARY field tunes: Add support for sve instructions on armv8/armv9 arch-armv8,arch-armv9: Add sve based tune options python3: Increase default thread stack size on musl inetutils: Fix CVE-2023-40303 inetutils: Apply devtool formatting suggestions qemu: Fix CVE-2023-40360 core-image-ptest: Define a fallback for SUMMARY field dos2unix: upgrade 7.5.0 -> 7.5.1 python3: Fix ptests on musl tcl: Add a way to skip ptests rust-target-config: Map rust target to OE target libc-test: Depend on musl-staticdev apr: Fix ptests on musl Lee Chee Yang (2): migration-guides: add release notes for 4.2.3 migration-guides: add release notes for 4.0.12 Lei Maohui (1): glibc-package: Fix conflict error when enable multilib. Luan Rafael Carneiro (2): weston: Upgrade version 12.0.1 -> 12.0.2 weston: Add sysconfdir to FILES:${PN} Luca Ceresoli (1): Revert "oeqa/runtime/parselogs: Exclude preempt-rt error for now" Markus Niebel (2): wic: fix wrong attempt to create file system in upartitioned regions oeqa: wic: Add test for --no-table option Markus Volk (8): gtk4: upgrade 4.10.4 -> 4.10.5 libadwaita: upgrade 1.3.3 -> 1.3.4 gtk4: upgrade 4.10.5 -> 4.12.0 qemu: fix libudev packageconfig for systemd images qemu: build pulseaudio support depending on distro_feature qemu: add packageconfigs for fuse and dbus-display gtk4: upgrade 4.12.0 -> 4.12.1 mesa: add intel raytracing support to opencl build Martin Jansa (6): tcl: prevent installing another copy of tzdata cross-localedef-native: fix build on hosts with older glibc bitbake: runqueue: show more pressure data Makefile: remove from top-level directory bitbake: runqueue: show number of currently running bitbake threads when pressure changes webkitgtk: explicitly disable JIT for armv7* with softfp Michael Halstead (2): yocto-uninative: Update to 4.2 for glibc 2.38 yocto-uninative: Update to 4.3 Michael Opdenacker (26): scripts/create-pull-request: update URLs to git repositories manuals: create a dedicated "Contributor Guide" document ref-manual: classes.rst: fix location of _ref-classes-ccache ref-manual: update supported distro versions contributor-guide: add missing links to mailing lists contributor-guide: add section about why we use mailing lists contributor-guide: add recipe style guide ref-manual: remove AUTHOR variable contributor guide: call section "Reporting a defect" contributor-guide: remove obsolete pkg-config guidelines contributor guide: remove unnecessary information about mailing lists contributor-guide: clarification about patchtest contributor guide: update instructions for making and sharing changes dev-manual: disk-space: mention faster "find" command to trim sstate cache contributor-guide: move to 2nd place in top menu contributor-guide: submit-changes: simplify note contributor-guide: identify component: provide link to repositories contributor-guide: submit-changes: detail commit and patch creation contributor-guide: submit-changes: develop sending patches section manuals: README: update list of manuals contributor-guide: submit-changes: reorganize and develop sections contributor-guide: submit-changes: improvements to mailing lists section contributor-guide: submit-changes: commit guidelines for recipes contributor-guide: submit-changes: how to request push access to repositories README: update/fix contribution guidelines bitbake: doc: bitbake-user-manual: remove reference to SSTATE_MIRRORS variable Mikko Rapeli (4): openssh: capture ptest regression test failure logs oeqa selftest context.py: whitespace fix oeqa selftest context.py: remove warning from missing meta-selftest oeqa selftest context.py: fix git commands and set branch name Mingli Yu (2): qemu: Add qemu-common package webkitgtk: Add opengl to REQUIRED_DISTRO_FEATURES Narpat Mali (1): ffmpeg: add CVE_STATUS for CVE-2023-39018 Otavio Salvador (2): weston-init: remove misleading comment about udev rule weston-init: fix init code indentation Ovidiu Panait (1): mdadm: skip running 04update-uuid and 07revert-inplace testcases Paulo Neves (1): bitbake: siggen.py: Improve taskhash reproducibility Peter Kjellerstedt (3): bin_package.bbclass: Inhibit the default dependencies insane.bbclass: Remove an unused variable poky.conf: Switch to post release name/version Peter Marko (2): openssl: Upgrade 3.1.1 -> 3.1.2 gcc-runtime: remove bashism Poonam Jadhav (1): pixman: Remove duplication of license MIT Randolph Sapp (1): bitbake: gitsm: tolerate git-lfs in submodules Richard Purdie (39): bitbake: siggen: Fix indentation bitbake: siggen: Update debug resulttool/report: Avoid divide by zero gcc-testsuite: Fix qemu binary filtering code logic error gcc-testsuite: Set qemu options for mips correctly mips/tune-mips64r2: Set qemu cpu option correctly binutils-cross-testsuite: Pass TUNE_LDARGS to tests arch-mips: Ensure TUNE_LDARGS is set correctly gcc: Add patch to improve testsuite failures, particularly mips oeqa/runtime/parselogs: Exclude preempt-rt error for now qemu: Upgrade 8.0.3 -> 8.0.4 lib/package_manager: Improve repo artefact filtering Revert "oeqa/utils/gitarchive: fix tag computation when creating archive" lttng-modules: Upgrade 2.13.9 -> 2.13.10 lttng-tools: Upgrade 2.13.9 -> 2.13.10 pseudo: Fix to work with glibc 2.38 binutils: Add missing DEPENDS on pod2man build-sysroots: Ensure dependency chains are minimal bitbake: fetch2: Add new srcrev fetcher API base/package: Move source revision information from PV to PKGV recipes/classes/scripts: Drop SRCPV usage in OE-Core glibc: Add glibc 2.38 stable updates README: Update to point to new contributor guide bitbake: README: Update to point to new contributor guide bitbake: command: Avoid time intensive distractions for ping README: Clarify/standardise contributions process python3-numpy: Attempt to fix reproducibility issue bitbake: doc: Document challenges of tags with git fetcher bitbake: server/process: Add more timing debug qemu: Upgrade 8.0.4 -> 8.1.0 qemu: Add patches to resolve x86 and then mips boot issues mdadm: Disable further tests due to intermittent failures Revert "oeqa selftest context.py: fix git commands and set branch name" classes: Drop ';' delimiter from ROOTFS/IMAGE*COMMAND variables build-appliance-image: Update to master head revision layer.conf: Update to nanbield release series bitbake: bitbake: Update to 2.6.0 release series/version layer.conf: Update to nanbield release series build-appliance-image: Update to master head revision Ross Burton (47): connman-conf: don't take over any ethernet devices, not just eth0 meson.bbclass: add MESON_TARGET meson.bbclass:: update do_write_config vardeps systemd-boot: use MESON_TARGET systemd-boot: improve cross file generation p11-kit: fix build without qemu-usermode gi-docgen: depend on qemu-usermode MACHINE_FEATURES python3-pygobject: add explicit check for qemu-usermode MACHINE_FEATURE graphene: fix runtime detection of IEEE754 behaviour python3: ignore disputed CVE-2023-36632 procps: backport fix for CVE-2023-4016 linux/generate-cve-exclusions.py: fix comparison linux/cve-exclusions: update CVE_STATUS exclusions perf: enable verbose feature detection perf: add more PACKAGECONFIGs perf: fix perl binding support perf: split scripting PACKAGECONFIG into perl and python perf: disable perl support libtraceevent: build with Meson linux/generate-cve-exclusions: add version check warning linux-yocto: update CVE exclusions files site: remove at-spi2-core values inetutils: don't guess target paths inetutils: remove obsolete patches inetutils: remove obsolete cruft from do_configure glib-networking: enable build with GnuTLS if PKCS#11 was disabled glib-networking: use gnutls backend for TLS sockets cve-extra-exclusions: remove historic kernel CVEs which are handled now cve-extra-exclusions: remove BlueZ issues linux-yocto: update kernel CVE status linux: review some historic CVE_STATUS glib-2.0: explicitly enable strlcpy() scripts/oe-find-native-sysroot: use bitbake-getvar qemu-system-native: enable PNG support python3-build: upgrade to 1.0.0 glib-2.0: libelf has a configure option now, specify it harfbuzz: update PACKAGECONFIG pango: explictly enable/disable libthai libsoup-2.4: update PACKAGECONFIG libsoup: update PACKAGECONFIG wayland-utils: add libdrm PACKAGECONFIG cve-exclusion: review the last of the historical kernel CVEs busybox: remove coreutils dependency in busybox-ptest libgudev: explicitly disable tests and vapi linux: update CVE exclusions python3-build: upgrade to 1.0.3 avahi: handle invalid service types gracefully Ryan Eatmon (1): kernel.bbclass: Add force flag to rm calls Samantha Jalabert (1): bitbake: Fix disk space monitoring on cephfs Stéphane Veyret (1): nfs-utils: Add needed library to client Sudip Mukherjee (4): kea: upgrade to v2.4.0 cmake: upgrade to v3.27.4 dpkg: upgrade to v1.22.0 openssh: upgrade to v9.4p1 Tom Hochstein (1): linux-firmware: add firmware files for NXP BT chipsets Trevor Gamblin (16): python3-hypothesis: upgrade 6.82.0 -> 6.82.5 python3-more-itertools: upgrade 10.0.0 -> 10.1.0 python3-pygments: upgrade 2.15.1 -> 2.16.1 python3-wheel: upgrade 0.41.0 -> 0.41.1 maintainers.inc: Add self for unmaintained Python recipes oe-buildenv-internal: update required Python version python3-dbusmock: upgrade 0.29.0 -> 0.29.1 python3-numpy: upgrade 1.25.1 -> 1.25.2 python3-trove-classfiers: upgrade 2023.7.6 -> 2023.8.7 python3-setuptools: upgrade 68.0.0 -> 68.1.0 python3-dtc: upgrade 1.6.1 -> 1.7.0 python3-poetry: upgrade 1.6.1 -> 1.7.0 python3-git: upgrade 3.1.32 -> 3.1.34 python3-hypothesis: upgrade 6.82.7 -> 6.84.0 python3-pytest: upgrade 7.4.0 -> 7.4.1 python3-sphinx: upgrade 7.1.1 -> 7.2.5 Ulrich Ölmann (1): weston: fix comment Wang Mingyu (47): btrfs-tools: upgrade 6.3.1 -> 6.3.3 curl: upgrade 8.2.0 -> 8.2.1 file: upgrade 5.44 -> 5.45 gmp: upgrade 6.2.1 -> 6.3.0 xxhash: upgrade 0.8.1 -> 0.8.2 python3-editables: upgrade 0.4 -> 0.5 python3-markdown: upgrade 3.4.3 -> 3.4.4 python3-pathspec: upgrade 0.11.1 -> 0.11.2 python3-pip: upgrade 23.2 -> 23.2.1 python3-pyparsing: upgrade 3.1.0 -> 3.1.1 re2c: upgrade 3.0 -> 3.1 shaderc: upgrade 2023.4 -> 2023.5 sudo: upgrade 1.9.14p2 -> 1.9.14p3 libarchive: upgrade 3.6.2 -> 3.7.1 tar: upgrade 1.34 -> 1.35 bind: upgrade 9.18.17 -> 9.18.18 bluez5: upgrade 5.68 -> 5.69 ell: upgrade 0.57 -> 0.58 git: upgrade 2.41.0 -> 2.42.0 kbd: upgrade 2.6.1 -> 2.6.2 libconvert-asn1-perl: upgrade 0.33 -> 0.34 libdrm: upgrade 2.4.115 -> 2.4.116 libedit: upgrade 20221030-3.1 -> 20230828-3.1 libgit2: upgrade 1.7.0 -> 1.7.1 librepo: upgrade 1.15.1 -> 1.15.2 libsecret: upgrade 0.20.5 -> 0.21.0 libsndfile1: upgrade 1.2.0 -> 1.2.2 libxml2: upgrade 2.11.4 -> 2.11.5 mc: upgrade 4.8.29 -> 4.8.30 mpfr: upgrade 4.2.0 -> 4.2.1 neard: upgrade 0.18 -> 0.19 python3: upgrade 3.11.4 -> 3.11.5 pango: upgrade 1.50.14 -> 1.51.0 pigz: upgrade 2.7 -> 2.8 pkgconf: upgrade 1.9.5 -> 2.0.2 python3-setuptools: upgrade 68.1.0 -> 68.1.2 repo: upgrade 2.35 -> 2.36.1 shaderc: upgrade 2023.5 -> 2023.6 sqlite3: upgrade 3.42.0 -> 3.43.0 sysklogd: upgrade 2.5.0 -> 2.5.2 xz: upgrade 5.4.3 -> 5.4.4 zlib: upgrade 1.2.13 -> 1.3 python3-hypothesis: upgrade 6.82.5 -> 6.82.7 python3-pluggy: upgrade 1.2.0 -> 1.3.0 python3-sphinx-rtd-theme: upgrade 1.2.2 -> 1.3.0 python3-wheel: upgrade 0.41.1 -> 0.41.2 librepo: upgrade 1.15.2 -> 1.16.0 Yang Xu (1): meson: don't fail if no .pyc exists Yi Zhao (2): dhcpcd: upgrade 10.0.1 -> 10.0.2 dhcpcd: fix buffer overflow Yoann Congal (1): dev-manual: remove unsupported :term: markup inside markup Yogita Urade (1): dropbear: fix CVE-2023-36328 Yuta Hayama (3): linux/generate-cve-exclusions: print the generated time in UTC linux/generate-cve-exclusions: fix mishandling of boundary values linux-yocto: correct the wording in CVE_STATUS Zang Ruochen (6): tcf-agent: Disable non-building features on loongarch64 gcc-sanitizers: Add loongarch as a compatible architecture. goarch.bbclass: Add loongarch64 to go_map_arch qemuloongarch.inc:Change to use virtio-serial-pci kernel-devsrc: Fixed missing loongarch64 kernel source code when test_kernelmodules gcc: Fresh 0003-64-bit-multilib-hack.patch to add loongarch64 support Change-Id: I4d4752539711b34471002dd1817bb7c14a590675 Signed-off-by: Andrew Geissler --- poky/meta/recipes-kernel/blktrace/blktrace_git.bb | 2 +- .../kern-tools/kern-tools-native_git.bb | 4 +- ...e-Do-not-preserve-ownership-in-cp-command.patch | 40 - .../libtraceevent/libtraceevent/meson.patch | 74 + .../libtraceevent/libtraceevent_1.7.3.bb | 10 +- .../linux-firmware/linux-firmware_20230625.bb | 1178 ----- .../linux-firmware/linux-firmware_20230804.bb | 1235 ++++++ poky/meta/recipes-kernel/linux/cve-exclusion.inc | 24 + .../recipes-kernel/linux/cve-exclusion_6.1.inc | 4245 +++++++++--------- .../recipes-kernel/linux/cve-exclusion_6.4.inc | 4513 ++++++++++---------- .../linux/generate-cve-exclusions.py | 31 +- poky/meta/recipes-kernel/linux/kernel-devsrc.bb | 9 + poky/meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 +- .../recipes-kernel/linux/linux-yocto-rt_6.1.bb | 8 +- .../recipes-kernel/linux/linux-yocto-rt_6.4.bb | 8 +- .../recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 8 +- .../recipes-kernel/linux/linux-yocto-tiny_6.4.bb | 8 +- poky/meta/recipes-kernel/linux/linux-yocto_6.1.bb | 30 +- poky/meta/recipes-kernel/linux/linux-yocto_6.4.bb | 30 +- ...oduce-vma-vm_flags-wrapper-functions-v6.3.patch | 82 - ...couple-guid_t-and-uuid_le-types-and-respe.patch | 60 - ...ass-find_free_extent_ctl-to-allocator-tra.patch | 116 - ...et-add-location-to-trace_consume_skb-v6.3.patch | 62 - .../0009-Rename-genhd-wrapper-to-blkdev.patch | 76 - .../recipes-kernel/lttng/lttng-modules_2.13.10.bb | 41 + .../recipes-kernel/lttng/lttng-modules_2.13.9.bb | 46 - .../40b2a4a793c81221a28f822d07135069456ea021.patch | 48 - .../lttng/lttng-tools/gcc13-ptest-fix.patch | 107 - .../recipes-kernel/lttng/lttng-tools_2.13.10.bb | 195 + .../recipes-kernel/lttng/lttng-tools_2.13.9.bb | 197 - poky/meta/recipes-kernel/perf/perf-perl.inc | 10 +- poky/meta/recipes-kernel/perf/perf.bb | 26 +- 32 files changed, 6114 insertions(+), 6413 deletions(-) delete mode 100644 poky/meta/recipes-kernel/libtraceevent/libtraceevent/0001-makefile-Do-not-preserve-ownership-in-cp-command.patch create mode 100644 poky/meta/recipes-kernel/libtraceevent/libtraceevent/meson.patch delete mode 100644 poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb create mode 100644 poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-introduce-vma-vm_flags-wrapper-functions-v6.3.patch delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules/0002-fix-uuid-Decouple-guid_t-and-uuid_le-types-and-respe.patch delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-pass-find_free_extent_ctl-to-allocator-tra.patch delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules/0004-fix-net-add-location-to-trace_consume_skb-v6.3.patch delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch create mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules_2.13.10.bb delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-modules_2.13.9.bb delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-tools/40b2a4a793c81221a28f822d07135069456ea021.patch delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-tools/gcc13-ptest-fix.patch create mode 100644 poky/meta/recipes-kernel/lttng/lttng-tools_2.13.10.bb delete mode 100644 poky/meta/recipes-kernel/lttng/lttng-tools_2.13.9.bb (limited to 'poky/meta/recipes-kernel') diff --git a/poky/meta/recipes-kernel/blktrace/blktrace_git.bb b/poky/meta/recipes-kernel/blktrace/blktrace_git.bb index d0eeba3208..d4f5bac84f 100644 --- a/poky/meta/recipes-kernel/blktrace/blktrace_git.bb +++ b/poky/meta/recipes-kernel/blktrace/blktrace_git.bb @@ -12,7 +12,7 @@ DEPENDS = "libaio" SRCREV = "366d30b9cdb20345c5d064af850d686da79b89eb" -PV = "1.3.0+git${SRCPV}" +PV = "1.3.0+git" SRC_URI = "git://git.kernel.dk/blktrace.git;branch=master;protocol=https" diff --git a/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index 388d8feebc..3fcfe4b4c3 100644 --- a/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/poky/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,8 +11,8 @@ LIC_FILES_CHKSUM = "\ DEPENDS = "git-native" -SRCREV = "2d01f24bc78256c709728eb3f204491bce13e0e5" -PV = "0.3+git${SRCPV}" +SRCREV = "6645d3897cc2eeb1237ee0e2ff5342bd73ee0875" +PV = "0.3+git" inherit native diff --git a/poky/meta/recipes-kernel/libtraceevent/libtraceevent/0001-makefile-Do-not-preserve-ownership-in-cp-command.patch b/poky/meta/recipes-kernel/libtraceevent/libtraceevent/0001-makefile-Do-not-preserve-ownership-in-cp-command.patch deleted file mode 100644 index 5e88048817..0000000000 --- a/poky/meta/recipes-kernel/libtraceevent/libtraceevent/0001-makefile-Do-not-preserve-ownership-in-cp-command.patch +++ /dev/null @@ -1,40 +0,0 @@ -From ed0a31000305d937abe47c44d705b5b52bb36f79 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Thu, 22 Dec 2022 18:32:17 -0800 -Subject: [PATCH] makefile: Do not preserve ownership in cp command - -Fixes - -ERROR: libtraceevent-1.7.0-r0 do_package_qa: QA Issue: libtraceevent: /usr/lib/libtraceevent.a is owned by uid 1000, which is the same as the user running bitbake. This may be due to host contamination [host-user-contaminated] - -Upstream-Status: Pending -Signed-off-by: Khem Raj ---- - Makefile | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/Makefile b/Makefile -index 965ff47..0e782cb 100644 ---- a/Makefile -+++ b/Makefile -@@ -287,7 +287,7 @@ $(BUILD_PREFIX): force - $(Q)$(call build_prefix,$(prefix)) - - define do_make_pkgconfig_file -- cp -f ${PKG_CONFIG_SOURCE_FILE}.template ${PKG_CONFIG_FILE}; \ -+ install -m 0644 ${PKG_CONFIG_SOURCE_FILE}.template ${PKG_CONFIG_FILE}; \ - sed -i "s|INSTALL_PREFIX|${1}|g" ${PKG_CONFIG_FILE}; \ - sed -i "s|LIB_VERSION|${EVENT_PARSE_VERSION}|g" ${PKG_CONFIG_FILE}; \ - sed -i "s|LIB_DIR|${libdir_relative}|g" ${PKG_CONFIG_FILE}; \ -@@ -335,7 +335,7 @@ install: install_libs install_plugins - - install_libs: libs install_headers install_pkgconfig - $(Q)$(call do_install,$(LIBTRACEEVENT_SHARED),$(libdir_SQ)); \ -- cp -fpR $(LIB_INSTALL) $(DESTDIR)$(libdir_SQ) -+ cp --no-preserve=ownership --recursive $(LIB_INSTALL) $(DESTDIR)$(libdir_SQ) - $(Q)$(call install_ld_config) - - install_pkgconfig: $(PKG_CONFIG_FILE) --- -2.39.0 - diff --git a/poky/meta/recipes-kernel/libtraceevent/libtraceevent/meson.patch b/poky/meta/recipes-kernel/libtraceevent/libtraceevent/meson.patch new file mode 100644 index 0000000000..38b6107136 --- /dev/null +++ b/poky/meta/recipes-kernel/libtraceevent/libtraceevent/meson.patch @@ -0,0 +1,74 @@ +Fixes for the Meson build of libtraceevent: + +- Make the plugin directory the same as the Makefiles +- Install the plugins as modules not static and versioned shared libraries +- Add an option to disable building the documentation (needs asciidoc and xmlto) + +Upstream-Status: Pending +Signed-off-by: Ross Burton + +diff --git a/meson.build b/meson.build +index b61c873..4bba4d8 100644 +--- a/meson.build ++++ b/meson.build +@@ -25,7 +25,7 @@ htmldir = join_paths(prefixdir, get_option('htmldir')) + libdir = join_paths(prefixdir, get_option('libdir')) + plugindir = get_option('plugindir') + if plugindir == '' +- plugindir = join_paths(libdir, 'libtraceevent/plugins') ++ plugindir = join_paths(libdir, 'traceevent/plugins') + endif + + add_project_arguments( +@@ -45,10 +45,13 @@ if cunit_dep.found() + subdir('utest') + endif + subdir('samples') +-subdir('Documentation') + +-custom_target( +- 'docs', +- output: 'docs', +- depends: [html, man], +- command: ['echo']) ++if get_option('docs') ++ subdir('Documentation') ++ ++ custom_target( ++ 'docs', ++ output: 'docs', ++ depends: [html, man], ++ command: ['echo']) ++endif +diff --git a/meson_options.txt b/meson_options.txt +index b2294f6..0611216 100644 +--- a/meson_options.txt ++++ b/meson_options.txt +@@ -4,6 +4,10 @@ + + option('plugindir', type : 'string', + description : 'set the plugin dir') ++ ++option('docs', type : 'boolean', value: true, ++ description : 'build documentation') ++ + option('htmldir', type : 'string', value : 'share/doc/libtraceevent-doc', + description : 'directory for HTML documentation') + option('asciidoctor', type : 'boolean', value: false, +diff --git a/plugins/meson.build b/plugins/meson.build +index 74ad664..4919be4 100644 +--- a/plugins/meson.build ++++ b/plugins/meson.build +@@ -19,11 +19,10 @@ plugins = [ + + pdeps = [] + foreach plugin : plugins +- pdeps += library( ++ pdeps += shared_module( + plugin.replace('.c', ''), + plugin, + name_prefix: '', +- version: library_version, + dependencies: [libtraceevent_dep], + include_directories: [incdir], + install: true, diff --git a/poky/meta/recipes-kernel/libtraceevent/libtraceevent_1.7.3.bb b/poky/meta/recipes-kernel/libtraceevent/libtraceevent_1.7.3.bb index f9a3811669..bee7891832 100644 --- a/poky/meta/recipes-kernel/libtraceevent/libtraceevent_1.7.3.bb +++ b/poky/meta/recipes-kernel/libtraceevent/libtraceevent_1.7.3.bb @@ -10,17 +10,13 @@ SECTION = "libs" SRCREV = "dd148189b74da3e2f45c7e536319fec97cb71213" SRC_URI = "git://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git;branch=${BPN};protocol=https \ - file://0001-makefile-Do-not-preserve-ownership-in-cp-command.patch" + file://meson.patch" S = "${WORKDIR}/git" -export EXTRA_CFLAGS = "${CFLAGS}" +inherit meson pkgconfig -inherit pkgconfig - -do_install() { - oe_runmake install DESTDIR=${D} pkgconfig_dir=${libdir}/pkgconfig -} +EXTRA_OEMESON = "-Ddocs=false" PACKAGES += "${PN}-plugins" diff --git a/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb b/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb deleted file mode 100644 index 6765226b9d..0000000000 --- a/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230625.bb +++ /dev/null @@ -1,1178 +0,0 @@ -SUMMARY = "Firmware files for use with Linux kernel" -HOMEPAGE = "https://www.kernel.org/" -DESCRIPTION = "Linux firmware is a package distributed alongside the Linux kernel \ -that contains firmware binary blobs necessary for partial or full functionality \ -of certain hardware devices." -SECTION = "kernel" - -LICENSE = "\ - Firmware-Abilis \ - & Firmware-adsp_sst \ - & Firmware-agere \ - & Firmware-amdgpu \ - & Firmware-amd-ucode \ - & Firmware-amlogic_vdec \ - & Firmware-atheros_firmware \ - & Firmware-atmel \ - & Firmware-broadcom_bcm43xx \ - & Firmware-ca0132 \ - & Firmware-cavium \ - & Firmware-chelsio_firmware \ - & Firmware-cw1200 \ - & Firmware-cypress \ - & Firmware-dib0700 \ - & Firmware-e100 \ - & Firmware-ene_firmware \ - & Firmware-fw_sst_0f28 \ - & Firmware-go7007 \ - & Firmware-GPLv2 \ - & Firmware-hfi1_firmware \ - & Firmware-i915 \ - & Firmware-ibt_firmware \ - & Firmware-ice \ - & Firmware-it913x \ - & Firmware-iwlwifi_firmware \ - & Firmware-IntcSST2 \ - & Firmware-kaweth \ - & Firmware-Lontium \ - & Firmware-Marvell \ - & Firmware-moxa \ - & Firmware-myri10ge_firmware \ - & Firmware-netronome \ - & Firmware-nvidia \ - & Firmware-OLPC \ - & Firmware-ath9k-htc \ - & Firmware-phanfw \ - & Firmware-qat \ - & Firmware-qcom \ - & Firmware-qcom-yamato \ - & Firmware-qla1280 \ - & Firmware-qla2xxx \ - & Firmware-qualcommAthos_ar3k \ - & Firmware-qualcommAthos_ath10k \ - & Firmware-r8a779x_usb3 \ - & Firmware-radeon \ - & Firmware-ralink_a_mediatek_company_firmware \ - & Firmware-ralink-firmware \ - & Firmware-rtlwifi_firmware \ - & Firmware-imx-sdma_firmware \ - & Firmware-siano \ - & Firmware-ti-connectivity \ - & Firmware-ti-keystone \ - & Firmware-ueagle-atm4-firmware \ - & Firmware-via_vt6656 \ - & Firmware-wl1251 \ - & Firmware-xc4000 \ - & Firmware-xc5000 \ - & Firmware-xc5000c \ - & WHENCE \ -" - -LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \ - file://LICENCE.adsp_sst;md5=615c45b91a5a4a9fe046d6ab9a2df728 \ - file://LICENCE.agere;md5=af0133de6b4a9b2522defd5f188afd31 \ - file://LICENSE.amdgpu;md5=a2589a05ea5b6bd2b7f4f623c7e7a649 \ - file://LICENSE.amd-ucode;md5=6ca90c57f7b248de1e25c7f68ffc4698 \ - file://LICENSE.amlogic_vdec;md5=dc44f59bf64a81643e500ad3f39a468a \ - file://LICENCE.atheros_firmware;md5=30a14c7823beedac9fa39c64fdd01a13 \ - file://LICENSE.atmel;md5=aa74ac0c60595dee4d4e239107ea77a3 \ - file://LICENCE.broadcom_bcm43xx;md5=3160c14df7228891b868060e1951dfbc \ - file://LICENCE.ca0132;md5=209b33e66ee5be0461f13d31da392198 \ - file://LICENCE.cadence;md5=009f46816f6956cfb75ede13d3e1cee0 \ - file://LICENCE.cavium;md5=c37aaffb1ebe5939b2580d073a95daea \ - file://LICENCE.chelsio_firmware;md5=819aa8c3fa453f1b258ed8d168a9d903 \ - file://LICENCE.cw1200;md5=f0f770864e7a8444a5c5aa9d12a3a7ed \ - file://LICENCE.cypress;md5=48cd9436c763bf873961f9ed7b5c147b \ - file://LICENSE.dib0700;md5=f7411825c8a555a1a3e5eab9ca773431 \ - file://LICENCE.e100;md5=ec0f84136766df159a3ae6d02acdf5a8 \ - file://LICENCE.ene_firmware;md5=ed67f0f62f8f798130c296720b7d3921 \ - file://LICENCE.fw_sst_0f28;md5=6353931c988ad52818ae733ac61cd293 \ - file://LICENCE.go7007;md5=c0bb9f6aaaba55b0529ee9b30aa66beb \ - file://GPL-2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ - file://LICENSE.hfi1_firmware;md5=5e7b6e586ce7339d12689e49931ad444 \ - file://LICENSE.i915;md5=2b0b2e0d20984affd4490ba2cba02570 \ - file://LICENCE.ibt_firmware;md5=fdbee1ddfe0fb7ab0b2fcd6b454a366b \ - file://LICENSE.ice;md5=742ab4850f2670792940e6d15c974b2f \ - file://LICENCE.IntcSST2;md5=9e7d8bea77612d7cc7d9e9b54b623062 \ - file://LICENCE.it913x;md5=1fbf727bfb6a949810c4dbfa7e6ce4f8 \ - file://LICENCE.iwlwifi_firmware;md5=2ce6786e0fc11ac6e36b54bb9b799f1b \ - file://LICENCE.kaweth;md5=b1d876e562f4b3b8d391ad8395dfe03f \ - file://LICENSE.Lontium;md5=4ec8dc582ff7295f39e2ca6a7b0be2b6 \ - file://LICENCE.Marvell;md5=28b6ed8bd04ba105af6e4dcd6e997772 \ - file://LICENCE.mediatek;md5=7c1976b63217d76ce47d0a11d8a79cf2 \ - file://LICENCE.moxa;md5=1086614767d8ccf744a923289d3d4261 \ - file://LICENCE.myri10ge_firmware;md5=42e32fb89f6b959ca222e25ac8df8fed \ - file://LICENCE.Netronome;md5=4add08f2577086d44447996503cddf5f \ - file://LICENCE.nvidia;md5=4428a922ed3ba2ceec95f076a488ce07 \ - file://LICENCE.NXP;md5=58bb8ba632cd729b9ba6183bc6aed36f \ - file://LICENCE.OLPC;md5=5b917f9d8c061991be4f6f5f108719cd \ - file://LICENCE.open-ath9k-htc-firmware;md5=1b33c9f4d17bc4d457bdb23727046837 \ - file://LICENCE.phanfw;md5=954dcec0e051f9409812b561ea743bfa \ - file://LICENCE.qat_firmware;md5=72de83dfd9b87be7685ed099a39fbea4 \ - file://LICENSE.qcom;md5=164e3362a538eb11d3ac51e8e134294b \ - file://LICENSE.qcom_yamato;md5=d0de0eeccaf1843a850bf7a6777eec5c \ - file://LICENCE.qla1280;md5=d6895732e622d950609093223a2c4f5d \ - file://LICENCE.qla2xxx;md5=505855e921b75f1be4a437ad9b79dff0 \ - file://LICENSE.QualcommAtheros_ar3k;md5=b5fe244fb2b532311de1472a3bc06da5 \ - file://LICENSE.QualcommAtheros_ath10k;md5=cb42b686ee5f5cb890275e4321db60a8 \ - file://LICENCE.r8a779x_usb3;md5=4c1671656153025d7076105a5da7e498 \ - file://LICENSE.radeon;md5=68ec28bacb3613200bca44f404c69b16 \ - file://LICENCE.ralink_a_mediatek_company_firmware;md5=728f1a85fd53fd67fa8d7afb080bc435 \ - file://LICENCE.ralink-firmware.txt;md5=ab2c269277c45476fb449673911a2dfd \ - file://LICENCE.rtlwifi_firmware.txt;md5=00d06cfd3eddd5a2698948ead2ad54a5 \ - file://LICENSE.sdma_firmware;md5=51e8c19ecc2270f4b8ea30341ad63ce9 \ - file://LICENCE.siano;md5=4556c1bf830067f12ca151ad953ec2a5 \ - file://LICENCE.ti-connectivity;md5=c5e02be633f1499c109d1652514d85ec \ - file://LICENCE.ti-keystone;md5=3a86335d32864b0bef996bee26cc0f2c \ - file://LICENCE.ueagle-atm4-firmware;md5=4ed7ea6b507ccc583b9d594417714118 \ - file://LICENCE.via_vt6656;md5=e4159694cba42d4377a912e78a6e850f \ - file://LICENCE.wl1251;md5=ad3f81922bb9e197014bb187289d3b5b \ - file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \ - file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \ - file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \ - file://WHENCE;md5=${WHENCE_CHKSUM} \ - " -# WHENCE checksum is defined separately to ease overriding it if -# class-devupstream is selected. -WHENCE_CHKSUM = "57bf874056926f12aec2405d3fc390d9" - -# These are not common licenses, set NO_GENERIC_LICENSE for them -# so that the license files will be copied from fetched source -NO_GENERIC_LICENSE[Firmware-Abilis] = "LICENCE.Abilis" -NO_GENERIC_LICENSE[Firmware-adsp_sst] = "LICENCE.adsp_sst" -NO_GENERIC_LICENSE[Firmware-agere] = "LICENCE.agere" -NO_GENERIC_LICENSE[Firmware-amdgpu] = "LICENSE.amdgpu" -NO_GENERIC_LICENSE[Firmware-amd-ucode] = "LICENSE.amd-ucode" -NO_GENERIC_LICENSE[Firmware-amlogic_vdec] = "LICENSE.amlogic_vdec" -NO_GENERIC_LICENSE[Firmware-atheros_firmware] = "LICENCE.atheros_firmware" -NO_GENERIC_LICENSE[Firmware-atmel] = "LICENSE.atmel" -NO_GENERIC_LICENSE[Firmware-broadcom_bcm43xx] = "LICENCE.broadcom_bcm43xx" -NO_GENERIC_LICENSE[Firmware-ca0132] = "LICENCE.ca0132" -NO_GENERIC_LICENSE[Firmware-cadence] = "LICENCE.cadence" -NO_GENERIC_LICENSE[Firmware-cavium] = "LICENCE.cavium" -NO_GENERIC_LICENSE[Firmware-chelsio_firmware] = "LICENCE.chelsio_firmware" -NO_GENERIC_LICENSE[Firmware-cw1200] = "LICENCE.cw1200" -NO_GENERIC_LICENSE[Firmware-cypress] = "LICENCE.cypress" -NO_GENERIC_LICENSE[Firmware-dib0700] = "LICENSE.dib0700" -NO_GENERIC_LICENSE[Firmware-e100] = "LICENCE.e100" -NO_GENERIC_LICENSE[Firmware-ene_firmware] = "LICENCE.ene_firmware" -NO_GENERIC_LICENSE[Firmware-fw_sst_0f28] = "LICENCE.fw_sst_0f28" -NO_GENERIC_LICENSE[Firmware-go7007] = "LICENCE.go7007" -NO_GENERIC_LICENSE[Firmware-GPLv2] = "GPL-2" -NO_GENERIC_LICENSE[Firmware-hfi1_firmware] = "LICENSE.hfi1_firmware" -NO_GENERIC_LICENSE[Firmware-i915] = "LICENSE.i915" -NO_GENERIC_LICENSE[Firmware-ibt_firmware] = "LICENCE.ibt_firmware" -NO_GENERIC_LICENSE[Firmware-ice] = "LICENSE.ice" -NO_GENERIC_LICENSE[Firmware-IntcSST2] = "LICENCE.IntcSST2" -NO_GENERIC_LICENSE[Firmware-it913x] = "LICENCE.it913x" -NO_GENERIC_LICENSE[Firmware-iwlwifi_firmware] = "LICENCE.iwlwifi_firmware" -NO_GENERIC_LICENSE[Firmware-kaweth] = "LICENCE.kaweth" -NO_GENERIC_LICENSE[Firmware-Lontium] = "LICENSE.Lontium" -NO_GENERIC_LICENSE[Firmware-Marvell] = "LICENCE.Marvell" -NO_GENERIC_LICENSE[Firmware-mediatek] = "LICENCE.mediatek" -NO_GENERIC_LICENSE[Firmware-moxa] = "LICENCE.moxa" -NO_GENERIC_LICENSE[Firmware-myri10ge_firmware] = "LICENCE.myri10ge_firmware" -NO_GENERIC_LICENSE[Firmware-netronome] = "LICENCE.Netronome" -NO_GENERIC_LICENSE[Firmware-nvidia] = "LICENCE.nvidia" -NO_GENERIC_LICENSE[Firmware-OLPC] = "LICENCE.OLPC" -NO_GENERIC_LICENSE[Firmware-ath9k-htc] = "LICENCE.open-ath9k-htc-firmware" -NO_GENERIC_LICENSE[Firmware-phanfw] = "LICENCE.phanfw" -NO_GENERIC_LICENSE[Firmware-qat] = "LICENCE.qat_firmware" -NO_GENERIC_LICENSE[Firmware-qcom] = "LICENSE.qcom" -NO_GENERIC_LICENSE[Firmware-qcom-yamato] = "LICENSE.qcom_yamato" -NO_GENERIC_LICENSE[Firmware-qla1280] = "LICENCE.qla1280" -NO_GENERIC_LICENSE[Firmware-qla2xxx] = "LICENCE.qla2xxx" -NO_GENERIC_LICENSE[Firmware-qualcommAthos_ar3k] = "LICENSE.QualcommAtheros_ar3k" -NO_GENERIC_LICENSE[Firmware-qualcommAthos_ath10k] = "LICENSE.QualcommAtheros_ath10k" -NO_GENERIC_LICENSE[Firmware-r8a779x_usb3] = "LICENCE.r8a779x_usb3" -NO_GENERIC_LICENSE[Firmware-radeon] = "LICENSE.radeon" -NO_GENERIC_LICENSE[Firmware-ralink_a_mediatek_company_firmware] = "LICENCE.ralink_a_mediatek_company_firmware" -NO_GENERIC_LICENSE[Firmware-ralink-firmware] = "LICENCE.ralink-firmware.txt" -NO_GENERIC_LICENSE[Firmware-rtlwifi_firmware] = "LICENCE.rtlwifi_firmware.txt" -NO_GENERIC_LICENSE[Firmware-siano] = "LICENCE.siano" -NO_GENERIC_LICENSE[Firmware-imx-sdma_firmware] = "LICENSE.sdma_firmware" -NO_GENERIC_LICENSE[Firmware-ti-connectivity] = "LICENCE.ti-connectivity" -NO_GENERIC_LICENSE[Firmware-ti-keystone] = "LICENCE.ti-keystone" -NO_GENERIC_LICENSE[Firmware-ueagle-atm4-firmware] = "LICENCE.ueagle-atm4-firmware" -NO_GENERIC_LICENSE[Firmware-via_vt6656] = "LICENCE.via_vt6656" -NO_GENERIC_LICENSE[Firmware-wl1251] = "LICENCE.wl1251" -NO_GENERIC_LICENSE[Firmware-xc4000] = "LICENCE.xc4000" -NO_GENERIC_LICENSE[Firmware-xc5000] = "LICENCE.xc5000" -NO_GENERIC_LICENSE[Firmware-xc5000c] = "LICENCE.xc5000c" -NO_GENERIC_LICENSE[WHENCE] = "WHENCE" - -PE = "1" - -SRC_URI = "\ - ${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz \ -" - -BBCLASSEXTEND = "devupstream:target" -SRC_URI:class-devupstream = "git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git;protocol=https;branch=main" -# Pin this to the 20220509 release, override this in local.conf -SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae" - -SRC_URI[sha256sum] = "87597111c0d4b71b31e53cb85a92c386921b84c825a402db8c82e0e86015500d" - -inherit allarch - -CLEANBROKEN = "1" - -do_compile() { - : -} - -do_install() { - oe_runmake 'DESTDIR=${D}' 'FIRMWAREDIR=${nonarch_base_libdir}/firmware' install - cp GPL-2 LICEN[CS]E.* WHENCE ${D}${nonarch_base_libdir}/firmware/ -} - - -PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \ - ${PN}-mt7601u-license ${PN}-mt7601u \ - ${PN}-radeon-license ${PN}-radeon \ - ${PN}-amdgpu-license ${PN}-amdgpu \ - ${PN}-marvell-license ${PN}-pcie8897 ${PN}-pcie8997 \ - ${PN}-sd8686 ${PN}-sd8688 ${PN}-sd8787 ${PN}-sd8797 ${PN}-sd8801 \ - ${PN}-sd8887 ${PN}-sd8897 ${PN}-sd8997 ${PN}-usb8997 \ - ${PN}-ti-connectivity-license ${PN}-wlcommon ${PN}-wl12xx ${PN}-wl18xx \ - ${PN}-vt6656-license ${PN}-vt6656 \ - ${PN}-rs9113 ${PN}-rs9116 \ - ${PN}-rtl-license ${PN}-rtl8188 ${PN}-rtl8192cu ${PN}-rtl8192ce ${PN}-rtl8192su ${PN}-rtl8723 ${PN}-rtl8821 \ - ${PN}-rtl8761 \ - ${PN}-rtl8168 \ - ${PN}-rtl8822 \ - ${PN}-cypress-license \ - ${PN}-broadcom-license \ - ${PN}-bcm-0bb4-0306 \ - ${PN}-bcm43143 \ - ${PN}-bcm43236b \ - ${PN}-bcm43241b0 \ - ${PN}-bcm43241b4 \ - ${PN}-bcm43241b5 \ - ${PN}-bcm43242a \ - ${PN}-bcm4329 \ - ${PN}-bcm4329-fullmac \ - ${PN}-bcm4330 \ - ${PN}-bcm4334 \ - ${PN}-bcm43340 \ - ${PN}-bcm4335 \ - ${PN}-bcm43362 \ - ${PN}-bcm4339 \ - ${PN}-bcm43430 \ - ${PN}-bcm43430a0 \ - ${PN}-bcm43455 \ - ${PN}-bcm4350 \ - ${PN}-bcm4350c2 \ - ${PN}-bcm4354 \ - ${PN}-bcm4356 \ - ${PN}-bcm4356-pcie \ - ${PN}-bcm43569 \ - ${PN}-bcm43570 \ - ${PN}-bcm4358 \ - ${PN}-bcm43602 \ - ${PN}-bcm4366b \ - ${PN}-bcm4366c \ - ${PN}-bcm4371 \ - ${PN}-bcm4373 \ - ${PN}-bcm43xx \ - ${PN}-bcm43xx-hdr \ - ${PN}-atheros-license ${PN}-ar9170 ${PN}-ath6k ${PN}-ath9k ${PN}-ath3k \ - ${PN}-gplv2-license ${PN}-carl9170 \ - ${PN}-ar3k-license ${PN}-ar3k ${PN}-ath10k-license ${PN}-ath10k ${PN}-ath11k ${PN}-qca \ - \ - ${PN}-imx-sdma-license ${PN}-imx-sdma-imx6q ${PN}-imx-sdma-imx7d \ - \ - ${PN}-iwlwifi-license ${PN}-iwlwifi \ - ${PN}-iwlwifi-135-6 \ - ${PN}-iwlwifi-3160-7 ${PN}-iwlwifi-3160-8 ${PN}-iwlwifi-3160-9 \ - ${PN}-iwlwifi-3160-10 ${PN}-iwlwifi-3160-12 ${PN}-iwlwifi-3160-13 \ - ${PN}-iwlwifi-3160-16 ${PN}-iwlwifi-3160-17 \ - ${PN}-iwlwifi-6000-4 ${PN}-iwlwifi-6000g2a-5 ${PN}-iwlwifi-6000g2a-6 \ - ${PN}-iwlwifi-6000g2b-5 ${PN}-iwlwifi-6000g2b-6 \ - ${PN}-iwlwifi-6050-4 ${PN}-iwlwifi-6050-5 \ - ${PN}-iwlwifi-7260 \ - ${PN}-iwlwifi-7265 \ - ${PN}-iwlwifi-7265d ${PN}-iwlwifi-8000c ${PN}-iwlwifi-8265 \ - ${PN}-iwlwifi-9000 \ - ${PN}-iwlwifi-misc \ - ${PN}-ibt-license ${PN}-ibt \ - ${PN}-ibt-11-5 ${PN}-ibt-12-16 ${PN}-ibt-hw-37-7 ${PN}-ibt-hw-37-8 \ - ${PN}-ibt-17 \ - ${PN}-ibt-20 \ - ${PN}-ibt-misc \ - ${PN}-i915-license ${PN}-i915 \ - ${PN}-ice-license ${PN}-ice \ - ${PN}-adsp-sst-license ${PN}-adsp-sst \ - ${PN}-bnx2-mips \ - ${PN}-liquidio \ - ${PN}-nvidia-license \ - ${PN}-nvidia-tegra-k1 ${PN}-nvidia-tegra \ - ${PN}-nvidia-gpu \ - ${PN}-netronome-license ${PN}-netronome \ - ${PN}-qat ${PN}-qat-license \ - ${PN}-qcom-license ${PN}-qcom-yamato-license \ - ${PN}-qcom-venus-1.8 ${PN}-qcom-venus-4.2 ${PN}-qcom-venus-5.2 ${PN}-qcom-venus-5.4 \ - ${PN}-qcom-vpu-1.0 ${PN}-qcom-vpu-2.0 \ - ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \ - ${PN}-qcom-adreno-a630 ${PN}-qcom-adreno-a650 ${PN}-qcom-adreno-a660 \ - ${PN}-qcom-apq8016-modem ${PN}-qcom-apq8016-wifi \ - ${PN}-qcom-apq8096-adreno ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \ - ${PN}-qcom-sc8280xp-lenovo-x13s-compat \ - ${PN}-qcom-sc8280xp-lenovo-x13s-audio \ - ${PN}-qcom-sc8280xp-lenovo-x13s-adreno \ - ${PN}-qcom-sc8280xp-lenovo-x13s-compute \ - ${PN}-qcom-sc8280xp-lenovo-x13s-sensors \ - ${PN}-qcom-sdm845-adreno ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \ - ${PN}-qcom-sm8250-adreno ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \ - ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \ - ${PN}-lt9611uxc ${PN}-lontium-license \ - ${PN}-whence-license \ - ${PN}-license \ - " - -# For atheros -LICENSE:${PN}-ar9170 = "Firmware-atheros_firmware" -LICENSE:${PN}-ath3k = "Firmware-atheros_firmware" -LICENSE:${PN}-ath6k = "Firmware-atheros_firmware" -LICENSE:${PN}-ath9k = "Firmware-atheros_firmware" -LICENSE:${PN}-atheros-license = "Firmware-atheros_firmware" - -FILES:${PN}-atheros-license = "${nonarch_base_libdir}/firmware/LICENCE.atheros_firmware" -FILES:${PN}-ar9170 = " \ - ${nonarch_base_libdir}/firmware/ar9170*.fw \ -" -FILES:${PN}-ath3k = " \ - ${nonarch_base_libdir}/firmware/ath3k*fw \ -" -FILES:${PN}-ath6k = " \ - ${nonarch_base_libdir}/firmware/ath6k \ -" -FILES:${PN}-ath9k = " \ - ${nonarch_base_libdir}/firmware/ar9271.fw \ - ${nonarch_base_libdir}/firmware/ar7010*.fw \ - ${nonarch_base_libdir}/firmware/htc_9271.fw \ - ${nonarch_base_libdir}/firmware/htc_7010.fw \ - ${nonarch_base_libdir}/firmware/ath9k_htc/htc_7010-1.4.0.fw \ - ${nonarch_base_libdir}/firmware/ath9k_htc/htc_9271-1.4.0.fw \ -" - -RDEPENDS:${PN}-ar9170 += "${PN}-atheros-license" -RDEPENDS:${PN}-ath6k += "${PN}-atheros-license" -RDEPENDS:${PN}-ath9k += "${PN}-atheros-license" - -# For carl9170 -LICENSE:${PN}-carl9170 = "Firmware-GPLv2" -LICENSE:${PN}-gplv2-license = "Firmware-GPLv2" - -FILES:${PN}-gplv2-license = "${nonarch_base_libdir}/firmware/GPL-2" -FILES:${PN}-carl9170 = " \ - ${nonarch_base_libdir}/firmware/carl9170*.fw \ -" - -RDEPENDS:${PN}-carl9170 += "${PN}-gplv2-license" - -# For QualCommAthos -LICENSE:${PN}-ar3k = "Firmware-qualcommAthos_ar3k & Firmware-atheros_firmware" -LICENSE:${PN}-ar3k-license = "Firmware-qualcommAthos_ar3k" -LICENSE:${PN}-ath10k = "Firmware-qualcommAthos_ath10k" -LICENSE:${PN}-ath10k-license = "Firmware-qualcommAthos_ath10k" -LICENSE:${PN}-qca = "Firmware-qualcommAthos_ath10k" - -FILES:${PN}-ar3k-license = "${nonarch_base_libdir}/firmware/LICENSE.QualcommAtheros_ar3k" -FILES:${PN}-ar3k = " \ - ${nonarch_base_libdir}/firmware/ar3k \ -" - -FILES:${PN}-ath10k-license = "${nonarch_base_libdir}/firmware/LICENSE.QualcommAtheros_ath10k" -FILES:${PN}-ath10k = " \ - ${nonarch_base_libdir}/firmware/ath10k \ -" - -FILES:${PN}-ath11k = " \ - ${nonarch_base_libdir}/firmware/ath11k \ -" - -FILES:${PN}-qca = " \ - ${nonarch_base_libdir}/firmware/qca \ -" - -RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license" -RDEPENDS:${PN}-ath10k += "${PN}-ath10k-license" -RDEPENDS:${PN}-ath11k += "${PN}-ath10k-license" -RDEPENDS:${PN}-qca += "${PN}-ath10k-license" - -# For ralink -LICENSE:${PN}-ralink = "Firmware-ralink-firmware" -LICENSE:${PN}-ralink-license = "Firmware-ralink-firmware" - -FILES:${PN}-ralink-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink-firmware.txt" -FILES:${PN}-ralink = " \ - ${nonarch_base_libdir}/firmware/rt*.bin \ -" - -RDEPENDS:${PN}-ralink += "${PN}-ralink-license" - -# For mediatek MT7601U -LICENSE:${PN}-mt7601u = "Firmware-ralink_a_mediatek_company_firmware" -LICENSE:${PN}-mt7601u-license = "Firmware-ralink_a_mediatek_company_firmware" - -FILES:${PN}-mt7601u-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink_a_mediatek_company_firmware" -FILES:${PN}-mt7601u = " \ - ${nonarch_base_libdir}/firmware/mediatek/mt7601u.bin \ -" - -RDEPENDS:${PN}-mt7601u += "${PN}-mt7601u-license" - -# For radeon -LICENSE:${PN}-radeon = "Firmware-radeon" -LICENSE:${PN}-radeon-license = "Firmware-radeon" - -FILES:${PN}-radeon-license = "${nonarch_base_libdir}/firmware/LICENSE.radeon" -FILES:${PN}-radeon = " \ - ${nonarch_base_libdir}/firmware/radeon \ -" - -RDEPENDS:${PN}-radeon += "${PN}-radeon-license" - -# For amdgpu -LICENSE:${PN}-amdgpu = "Firmware-amdgpu" -LICENSE:${PN}-amdgpu-license = "Firmware-amdgpu" - -FILES:${PN}-amdgpu-license = "${nonarch_base_libdir}/firmware/LICENSE.amdgpu" -FILES:${PN}-amdgpu = " \ - ${nonarch_base_libdir}/firmware/amdgpu \ -" - -RDEPENDS:${PN}-amdgpu += "${PN}-amdgpu-license" - -# For lontium -LICENSE:${PN}-lt9611uxc = "Firmware-Lontium" - -FILES:${PN}-lontium-license = "${nonarch_base_libdir}/firmware/LICENSE.Lontium" -FILES:${PN}-lt9611uxc = "${nonarch_base_libdir}/firmware/lt9611uxc_fw.bin" - -# For marvell -LICENSE:${PN}-pcie8897 = "Firmware-Marvell" -LICENSE:${PN}-pcie8997 = "Firmware-Marvell" -LICENSE:${PN}-sd8686 = "Firmware-Marvell" -LICENSE:${PN}-sd8688 = "Firmware-Marvell" -LICENSE:${PN}-sd8787 = "Firmware-Marvell" -LICENSE:${PN}-sd8797 = "Firmware-Marvell" -LICENSE:${PN}-sd8801 = "Firmware-Marvell" -LICENSE:${PN}-sd8887 = "Firmware-Marvell" -LICENSE:${PN}-sd8897 = "Firmware-Marvell" -LICENSE:${PN}-sd8997 = "Firmware-Marvell" -LICENSE:${PN}-usb8997 = "Firmware-Marvell" -LICENSE:${PN}-marvell-license = "Firmware-Marvell" - -FILES:${PN}-marvell-license = "${nonarch_base_libdir}/firmware/LICENCE.Marvell" -FILES:${PN}-pcie8897 = " \ - ${nonarch_base_libdir}/firmware/mrvl/pcie8897_uapsta.bin \ -" -FILES:${PN}-pcie8997 = " \ - ${nonarch_base_libdir}/firmware/mrvl/pcie8997_wlan_v4.bin \ - ${nonarch_base_libdir}/firmware/mrvl/pcieuart8997_combo_v4.bin \ - ${nonarch_base_libdir}/firmware/mrvl/pcieusb8997_combo_v4.bin \ -" -FILES:${PN}-sd8686 = " \ - ${nonarch_base_libdir}/firmware/libertas/sd8686_v9* \ - ${nonarch_base_libdir}/firmware/sd8686* \ -" -FILES:${PN}-sd8688 = " \ - ${nonarch_base_libdir}/firmware/libertas/sd8688* \ - ${nonarch_base_libdir}/firmware/mrvl/sd8688* \ -" -FILES:${PN}-sd8787 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8787_uapsta.bin \ -" -FILES:${PN}-sd8797 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8797_uapsta.bin \ -" -FILES:${PN}-sd8801 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8801_uapsta.bin \ -" -FILES:${PN}-sd8887 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8887_uapsta.bin \ -" -FILES:${PN}-sd8897 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8897_uapsta.bin \ -" -do_install:append() { - # The kernel 5.6.x driver still uses the old name, provide a symlink for - # older kernels - ln -fs sdsd8997_combo_v4.bin ${D}${nonarch_base_libdir}/firmware/mrvl/sd8997_uapsta.bin -} -FILES:${PN}-sd8997 = " \ - ${nonarch_base_libdir}/firmware/mrvl/sd8997_uapsta.bin \ - ${nonarch_base_libdir}/firmware/mrvl/sdsd8997_combo_v4.bin \ -" -FILES:${PN}-usb8997 = " \ - ${nonarch_base_libdir}/firmware/mrvl/usbusb8997_combo_v4.bin \ -" - -RDEPENDS:${PN}-sd8686 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8688 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8787 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8797 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8801 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8887 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8897 += "${PN}-marvell-license" -RDEPENDS:${PN}-sd8997 += "${PN}-marvell-license" -RDEPENDS:${PN}-usb8997 += "${PN}-marvell-license" - -# For netronome -LICENSE:${PN}-netronome = "Firmware-netronome" - -FILES:${PN}-netronome-license = " \ - ${nonarch_base_libdir}/firmware/LICENCE.Netronome \ -" -FILES:${PN}-netronome = " \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0081*.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0096*.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0097*.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0099*.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0011_2x40.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0012_2x40.nffw \ - ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0078-0011_1x100.nffw \ - ${nonarch_base_libdir}/firmware/netronome/bpf \ - ${nonarch_base_libdir}/firmware/netronome/flower \ - ${nonarch_base_libdir}/firmware/netronome/nic \ - ${nonarch_base_libdir}/firmware/netronome/nic-sriov \ -" - -RDEPENDS:${PN}-netronome += "${PN}-netronome-license" - -# For Nvidia -LICENSE:${PN}-nvidia-gpu = "Firmware-nvidia" -LICENSE:${PN}-nvidia-tegra = "Firmware-nvidia" -LICENSE:${PN}-nvidia-tegra-k1 = "Firmware-nvidia" -LICENSE:${PN}-nvidia-license = "Firmware-nvidia" - -FILES:${PN}-nvidia-gpu = "${nonarch_base_libdir}/firmware/nvidia" -FILES:${PN}-nvidia-tegra = " \ - ${nonarch_base_libdir}/firmware/nvidia/tegra* \ - ${nonarch_base_libdir}/firmware/nvidia/gm20b \ - ${nonarch_base_libdir}/firmware/nvidia/gp10b \ -" -FILES:${PN}-nvidia-tegra-k1 = " \ - ${nonarch_base_libdir}/firmware/nvidia/tegra124 \ - ${nonarch_base_libdir}/firmware/nvidia/gk20a \ -" -FILES:${PN}-nvidia-license = "${nonarch_base_libdir}/firmware/LICENCE.nvidia" - -RDEPENDS:${PN}-nvidia-gpu += "${PN}-nvidia-license" -RDEPENDS:${PN}-nvidia-tegra += "${PN}-nvidia-license" -RDEPENDS:${PN}-nvidia-tegra-k1 += "${PN}-nvidia-license" - -# For RSI RS911x WiFi -LICENSE:${PN}-rs9113 = "WHENCE" -LICENSE:${PN}-rs9116 = "WHENCE" - -FILES:${PN}-rs9113 = " ${nonarch_base_libdir}/firmware/rsi/rs9113*.rps " -FILES:${PN}-rs9116 = " ${nonarch_base_libdir}/firmware/rsi/rs9116*.rps " - -RDEPENDS:${PN}-rs9113 += "${PN}-whence-license" -RDEPENDS:${PN}-rs9116 += "${PN}-whence-license" - -# For rtl -LICENSE:${PN}-rtl8188 = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8192cu = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8192ce = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8192su = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8723 = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8761 = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8821 = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8822 = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl-license = "Firmware-rtlwifi_firmware" -LICENSE:${PN}-rtl8168 = "WHENCE" - -FILES:${PN}-rtl-license = " \ - ${nonarch_base_libdir}/firmware/LICENCE.rtlwifi_firmware.txt \ -" -FILES:${PN}-rtl8188 = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8188*.bin \ -" -FILES:${PN}-rtl8192cu = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8192cufw*.bin \ -" -FILES:${PN}-rtl8192ce = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8192cfw*.bin \ -" -FILES:${PN}-rtl8192su = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8712u.bin \ -" -FILES:${PN}-rtl8723 = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8723*.bin \ -" -FILES:${PN}-rtl8821 = " \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8821*.bin \ -" -FILES:${PN}-rtl8761 = " \ - ${nonarch_base_libdir}/firmware/rtl_bt/rtl8761*.bin \ -" -FILES:${PN}-rtl8168 = " \ - ${nonarch_base_libdir}/firmware/rtl_nic/rtl8168*.fw \ -" -FILES:${PN}-rtl8822 = " \ - ${nonarch_base_libdir}/firmware/rtl_bt/rtl8822*.bin \ - ${nonarch_base_libdir}/firmware/rtw88/rtw8822*.bin \ - ${nonarch_base_libdir}/firmware/rtlwifi/rtl8822*.bin \ -" - -RDEPENDS:${PN}-rtl8188 += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8192ce += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8192cu += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8192su = "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8723 += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8821 += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8761 += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8822 += "${PN}-rtl-license" -RDEPENDS:${PN}-rtl8168 += "${PN}-whence-license" - -# For ti-connectivity -LICENSE:${PN}-wlcommon = "Firmware-ti-connectivity" -LICENSE:${PN}-wl12xx = "Firmware-ti-connectivity" -LICENSE:${PN}-wl18xx = "Firmware-ti-connectivity" -LICENSE:${PN}-ti-connectivity-license = "Firmware-ti-connectivity" - -FILES:${PN}-ti-connectivity-license = "${nonarch_base_libdir}/firmware/LICENCE.ti-connectivity" -# wl18xx optionally needs wl1271-nvs.bin (which itself is a symlink to -# wl127x-nvs.bin) - see linux/drivers/net/wireless/ti/wlcore/sdio.c -# and drivers/net/wireless/ti/wlcore/spi.c. -# While they're optional and actually only used to override the MAC -# address on wl18xx, driver loading will delay (by udev timout - 60s) -# if not there. So let's make it available always. Because it's a -# symlink, both need to go to wlcommon. -FILES:${PN}-wlcommon = " \ - ${nonarch_base_libdir}/firmware/ti-connectivity/TI* \ - ${nonarch_base_libdir}/firmware/ti-connectivity/wl127x-nvs.bin \ - ${nonarch_base_libdir}/firmware/ti-connectivity/wl1271-nvs.bin \ -" -FILES:${PN}-wl12xx = " \ - ${nonarch_base_libdir}/firmware/ti-connectivity/wl12* \ -" -FILES:${PN}-wl18xx = " \ - ${nonarch_base_libdir}/firmware/ti-connectivity/wl18* \ -" - -RDEPENDS:${PN}-wl12xx = "${PN}-ti-connectivity-license ${PN}-wlcommon" -RDEPENDS:${PN}-wl18xx = "${PN}-ti-connectivity-license ${PN}-wlcommon" - -# For vt6656 -LICENSE:${PN}-vt6656 = "Firmware-via_vt6656" -LICENSE:${PN}-vt6656-license = "Firmware-via_vt6656" - -FILES:${PN}-vt6656-license = "${nonarch_base_libdir}/firmware/LICENCE.via_vt6656" -FILES:${PN}-vt6656 = " \ - ${nonarch_base_libdir}/firmware/vntwusb.fw \ -" - -RDEPENDS:${PN}-vt6656 = "${PN}-vt6656-license" - -# For broadcom - -# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo -e " \${PN}-$pkg \\"; done | sort -u - -LICENSE:${PN}-broadcom-license = "Firmware-broadcom_bcm43xx" -FILES:${PN}-broadcom-license = "${nonarch_base_libdir}/firmware/LICENCE.broadcom_bcm43xx" - -# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo "$i - $pkg"; echo -e "FILES:\${PN}-$pkg = \"\${nonarch_base_libdir}/firmware/brcm/$i\""; done | grep ^FILES - -FILES:${PN}-bcm43xx = "${nonarch_base_libdir}/firmware/brcm/bcm43xx-0.fw" -FILES:${PN}-bcm43xx-hdr = "${nonarch_base_libdir}/firmware/brcm/bcm43xx_hdr-0.fw" -FILES:${PN}-bcm4329-fullmac = "${nonarch_base_libdir}/firmware/brcm/bcm4329-fullmac-4.bin" -FILES:${PN}-bcm43236b = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43236b.bin" -FILES:${PN}-bcm4329 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4329-sdio.bin" -FILES:${PN}-bcm4330 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4330-sdio.*" -FILES:${PN}-bcm4334 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4334-sdio.bin" -FILES:${PN}-bcm4335 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4335-sdio.bin" -FILES:${PN}-bcm4339 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4339-sdio.bin \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac4339-sdio.bin \ -" -FILES:${PN}-bcm43241b0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b0-sdio.bin" -FILES:${PN}-bcm43241b4 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b4-sdio.bin" -FILES:${PN}-bcm43241b5 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b5-sdio.bin" -FILES:${PN}-bcm43242a = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43242a.bin" -FILES:${PN}-bcm43143 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43143.bin \ - ${nonarch_base_libdir}/firmware/brcm/brcmfmac43143-sdio.bin \ -" -FILES:${PN}-bcm43430a0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430a0-sdio.*" -FILES:${PN}-bcm43455 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43455-sdio.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac43455-sdio.* \ -" -FILES:${PN}-bcm4350c2 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350c2-pcie.bin" -FILES:${PN}-bcm4350 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350-pcie.bin" -FILES:${PN}-bcm4356 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-sdio.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-sdio.* \ -" -FILES:${PN}-bcm43569 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43569.bin" -FILES:${PN}-bcm43570 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43570-pcie.bin \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac43570-pcie.bin \ -" -FILES:${PN}-bcm4358 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4358-pcie.bin" -FILES:${PN}-bcm43602 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.bin \ - ${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.ap.bin \ -" -FILES:${PN}-bcm4366b = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4366b-pcie.bin" -FILES:${PN}-bcm4366c = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4366c-pcie.bin" -FILES:${PN}-bcm4371 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4371-pcie.bin" - -# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo -e "LICENSE:\${PN}-$pkg = \"Firmware-broadcom_bcm43xx\"\nRDEPENDS_\${PN}-$pkg += \"\${PN}-broadcom-license\""; done -# Currently 1st one and last 6 have cypress LICENSE - -LICENSE:${PN}-bcm43xx = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43xx += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43xx-hdr = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43xx-hdr += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4329-fullmac = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4329-fullmac += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43236b = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43236b += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4329 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4329 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4330 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4330 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4334 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4334 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4335 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4335 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4339 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4339 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43241b0 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43241b0 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43241b4 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43241b4 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43241b5 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43241b5 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43242a = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43242a += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43143 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43143 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43430a0 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43430a0 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43455 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43455 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4350c2 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4350c2 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4350 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4350 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4356 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4356 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43569 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43569 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43570 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43570 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4358 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4358 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm43602 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm43602 += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4366b = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4366b += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4366c = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4366c += "${PN}-broadcom-license" -LICENSE:${PN}-bcm4371 = "Firmware-broadcom_bcm43xx" -RDEPENDS:${PN}-bcm4371 += "${PN}-broadcom-license" - -# For broadcom cypress - -LICENSE:${PN}-cypress-license = "Firmware-cypress" -FILES:${PN}-cypress-license = "${nonarch_base_libdir}/firmware/LICENCE.cypress" - -FILES:${PN}-bcm-0bb4-0306 = "${nonarch_base_libdir}/firmware/brcm/BCM-0bb4-0306.hcd" -FILES:${PN}-bcm43340 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43340-sdio.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac43340-sdio.*" -FILES:${PN}-bcm43362 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43362-sdio.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac43362-sdio.*" -FILES:${PN}-bcm43430 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430-sdio.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac43430-sdio.*" -FILES:${PN}-bcm4354 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4354-sdio.bin \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac4354-sdio.bin \ -" -FILES:${PN}-bcm4356-pcie = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-pcie.* \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-pcie.* \ -" -FILES:${PN}-bcm4373 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.bin \ - ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373.bin \ - ${nonarch_base_libdir}/firmware/cypress/cyfmac4373-sdio.bin \ - ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.clm_blob \ -" - -LICENSE:${PN}-bcm-0bb4-0306 = "Firmware-cypress" -RDEPENDS:${PN}-bcm-0bb4-0306 += "${PN}-cypress-license" -LICENSE:${PN}-bcm43340 = "Firmware-cypress" -RDEPENDS:${PN}-bcm43340 += "${PN}-cypress-license" -LICENSE:${PN}-bcm43362 = "Firmware-cypress" -RDEPENDS:${PN}-bcm43362 += "${PN}-cypress-license" -LICENSE:${PN}-bcm43430 = "Firmware-cypress" -RDEPENDS:${PN}-bcm43430 += "${PN}-cypress-license" -LICENSE:${PN}-bcm4354 = "Firmware-cypress" -RDEPENDS:${PN}-bcm4354 += "${PN}-cypress-license" -LICENSE:${PN}-bcm4356-pcie = "Firmware-cypress" -RDEPENDS:${PN}-bcm4356-pcie += "${PN}-cypress-license" -LICENSE:${PN}-bcm4373 = "Firmware-cypress" -RDEPENDS:${PN}-bcm4373 += "${PN}-cypress-license" - -# For Broadcom bnx2-mips -# -# which is a separate case to the other Broadcom firmwares since its -# license is contained in the shared WHENCE file. - -LICENSE:${PN}-bnx2-mips = "WHENCE" -LICENSE:${PN}-whence-license = "WHENCE" - -FILES:${PN}-bnx2-mips = "${nonarch_base_libdir}/firmware/bnx2/bnx2-mips-09-6.2.1b.fw" -FILES:${PN}-whence-license = "${nonarch_base_libdir}/firmware/WHENCE" - -RDEPENDS:${PN}-bnx2-mips += "${PN}-whence-license" - -# For imx-sdma -LICENSE:${PN}-imx-sdma-imx6q = "Firmware-imx-sdma_firmware" -LICENSE:${PN}-imx-sdma-imx7d = "Firmware-imx-sdma_firmware" -LICENSE:${PN}-imx-sdma-license = "Firmware-imx-sdma_firmware" - -FILES:${PN}-imx-sdma-imx6q = "${nonarch_base_libdir}/firmware/imx/sdma/sdma-imx6q.bin" - -RPROVIDES:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" -RREPLACES:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" -RCONFLICTS:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" - -FILES:${PN}-imx-sdma-imx7d = "${nonarch_base_libdir}/firmware/imx/sdma/sdma-imx7d.bin" - -FILES:${PN}-imx-sdma-license = "${nonarch_base_libdir}/firmware/LICENSE.sdma_firmware" - -RDEPENDS:${PN}-imx-sdma-imx6q += "${PN}-imx-sdma-license" -RDEPENDS:${PN}-imx-sdma-imx7d += "${PN}-imx-sdma-license" - -# For iwlwifi -LICENSE:${PN}-iwlwifi = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-135-6 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-7 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-8 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-9 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-10 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-12 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-13 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-16 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-3160-17 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6000-4 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6000g2a-5 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6000g2a-6 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6000g2b-5 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6000g2b-6 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6050-4 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-6050-5 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-7260 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-7265 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-7265d = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-8000c = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-8265 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-9000 = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-misc = "Firmware-iwlwifi_firmware" -LICENSE:${PN}-iwlwifi-license = "Firmware-iwlwifi_firmware" - - -FILES:${PN}-iwlwifi-license = "${nonarch_base_libdir}/firmware/LICENCE.iwlwifi_firmware" -FILES:${PN}-iwlwifi-135-6 = "${nonarch_base_libdir}/firmware/iwlwifi-135-6.ucode" -FILES:${PN}-iwlwifi-3160-7 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-7.ucode" -FILES:${PN}-iwlwifi-3160-8 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-8.ucode" -FILES:${PN}-iwlwifi-3160-9 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-9.ucode" -FILES:${PN}-iwlwifi-3160-10 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-10.ucode" -FILES:${PN}-iwlwifi-3160-12 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-12.ucode" -FILES:${PN}-iwlwifi-3160-13 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-13.ucode" -FILES:${PN}-iwlwifi-3160-16 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-16.ucode" -FILES:${PN}-iwlwifi-3160-17 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-17.ucode" -FILES:${PN}-iwlwifi-6000-4 = "${nonarch_base_libdir}/firmware/iwlwifi-6000-4.ucode" -FILES:${PN}-iwlwifi-6000g2a-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2a-5.ucode" -FILES:${PN}-iwlwifi-6000g2a-6 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2a-6.ucode" -FILES:${PN}-iwlwifi-6000g2b-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2b-5.ucode" -FILES:${PN}-iwlwifi-6000g2b-6 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2b-6.ucode" -FILES:${PN}-iwlwifi-6050-4 = "${nonarch_base_libdir}/firmware/iwlwifi-6050-4.ucode" -FILES:${PN}-iwlwifi-6050-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6050-5.ucode" -FILES:${PN}-iwlwifi-7260 = "${nonarch_base_libdir}/firmware/iwlwifi-7260-*.ucode" -FILES:${PN}-iwlwifi-7265 = "${nonarch_base_libdir}/firmware/iwlwifi-7265-*.ucode" -FILES:${PN}-iwlwifi-7265d = "${nonarch_base_libdir}/firmware/iwlwifi-7265D-*.ucode" -FILES:${PN}-iwlwifi-8000c = "${nonarch_base_libdir}/firmware/iwlwifi-8000C-*.ucode" -FILES:${PN}-iwlwifi-8265 = "${nonarch_base_libdir}/firmware/iwlwifi-8265-*.ucode" -FILES:${PN}-iwlwifi-9000 = "${nonarch_base_libdir}/firmware/iwlwifi-9000-*.ucode" -FILES:${PN}-iwlwifi-misc = "${nonarch_base_libdir}/firmware/iwlwifi-*.ucode" - -RDEPENDS:${PN}-iwlwifi-135-6 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-7 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-8 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-9 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-10 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-12 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-13 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-16 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-3160-17 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6000-4 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6000g2a-5 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6000g2a-6 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6000g2b-5 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6000g2b-6 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6050-4 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-6050-5 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-7265d = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-8000c = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-8265 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-9000 = "${PN}-iwlwifi-license" -RDEPENDS:${PN}-iwlwifi-misc = "${PN}-iwlwifi-license" - -# -iwlwifi-misc is a "catch all" package that includes all the iwlwifi -# firmwares that are not already included in other -iwlwifi- packages. -# -iwlwifi is a virtual package that depends upon all iwlwifi packages. -# These are distinct in order to allow the -misc firmwares to be installed -# without pulling in every other iwlwifi package. -ALLOW_EMPTY:${PN}-iwlwifi = "1" -ALLOW_EMPTY:${PN}-iwlwifi-misc = "1" - -# Handle package updating for the newly merged iwlwifi groupings -RPROVIDES:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" -RREPLACES:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" -RCONFLICTS:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" - -RPROVIDES:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" -RREPLACES:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" -RCONFLICTS:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" - -# For ibt -LICENSE:${PN}-ibt-license = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-hw-37-7 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-hw-37-8 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-11-5 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-12-16 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-17 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-20 = "Firmware-ibt_firmware" -LICENSE:${PN}-ibt-misc = "Firmware-ibt_firmware" - -FILES:${PN}-ibt-license = "${nonarch_base_libdir}/firmware/LICENCE.ibt_firmware" -FILES:${PN}-ibt-hw-37-7 = "${nonarch_base_libdir}/firmware/intel/ibt-hw-37.7*.bseq" -FILES:${PN}-ibt-hw-37-8 = "${nonarch_base_libdir}/firmware/intel/ibt-hw-37.8*.bseq" -FILES:${PN}-ibt-11-5 = "${nonarch_base_libdir}/firmware/intel/ibt-11-5.sfi ${nonarch_base_libdir}/firmware/intel/ibt-11-5.ddc" -FILES:${PN}-ibt-12-16 = "${nonarch_base_libdir}/firmware/intel/ibt-12-16.sfi ${nonarch_base_libdir}/firmware/intel/ibt-12-16.ddc" -FILES:${PN}-ibt-17 = "${nonarch_base_libdir}/firmware/intel/ibt-17-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-17-*.ddc" -FILES:${PN}-ibt-20 = "${nonarch_base_libdir}/firmware/intel/ibt-20-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-20-*.ddc" -FILES:${PN}-ibt-misc = "${nonarch_base_libdir}/firmware/intel/ibt-*" - -RDEPENDS:${PN}-ibt-hw-37-7 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-hw-37.8 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-11-5 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-12-16 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-17 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-20 = "${PN}-ibt-license" -RDEPENDS:${PN}-ibt-misc = "${PN}-ibt-license" - -ALLOW_EMPTY:${PN}-ibt= "1" -ALLOW_EMPTY:${PN}-ibt-misc = "1" - -LICENSE:${PN}-i915 = "Firmware-i915" -LICENSE:${PN}-i915-license = "Firmware-i915" -FILES:${PN}-i915-license = "${nonarch_base_libdir}/firmware/LICENSE.i915" -FILES:${PN}-i915 = "${nonarch_base_libdir}/firmware/i915" -RDEPENDS:${PN}-i915 = "${PN}-i915-license" - -LICENSE:${PN}-ice = "Firmware-ice" -LICENSE:${PN}-ice-license = "Firmware-ice" -FILES:${PN}-ice-license = "${nonarch_base_libdir}/firmware/LICENSE.ice" -FILES:${PN}-ice = "${nonarch_base_libdir}/firmware/intel/ice" -RDEPENDS:${PN}-ice = "${PN}-ice-license" - -FILES:${PN}-adsp-sst-license = "${nonarch_base_libdir}/firmware/LICENCE.adsp_sst" -LICENSE:${PN}-adsp-sst = "Firmware-adsp_sst" -LICENSE:${PN}-adsp-sst-license = "Firmware-adsp_sst" -FILES:${PN}-adsp-sst = "${nonarch_base_libdir}/firmware/intel/dsp_fw*" -RDEPENDS:${PN}-adsp-sst = "${PN}-adsp-sst-license" - -# For QAT -LICENSE:${PN}-qat = "Firmware-qat" -LICENSE:${PN}-qat-license = "Firmware-qat" -FILES:${PN}-qat-license = "${nonarch_base_libdir}/firmware/LICENCE.qat_firmware" -FILES:${PN}-qat = "${nonarch_base_libdir}/firmware/qat*.bin" -RDEPENDS:${PN}-qat = "${PN}-qat-license" - -# For QCOM VPU/GPU and SDM845 -LICENSE:${PN}-qcom-license = "Firmware-qcom" -LICENSE:${PN}-qcom-yamato-license = "Firmware-qcom-yamato" -LICENSE:${PN}-qcom-venus-1.8 = "Firmware-qcom" -LICENSE:${PN}-qcom-venus-4.2 = "Firmware-qcom" -LICENSE:${PN}-qcom-venus-5.2 = "Firmware-qcom" -LICENSE:${PN}-qcom-venus-5.4 = "Firmware-qcom" -LICENSE:${PN}-qcom-vpu-1.0 = "Firmware-qcom" -LICENSE:${PN}-qcom-vpu-2.0 = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a2xx = "Firmware-qcom Firmware-qcom-yamato" -LICENSE:${PN}-qcom-adreno-a3xx = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a4xx = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a530 = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a630 = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a650 = "Firmware-qcom" -LICENSE:${PN}-qcom-adreno-a660 = "Firmware-qcom" -LICENSE:${PN}-qcom-apq8016-modem = "Firmware-qcom" -LICENSE:${PN}-qcom-apq8016-wifi = "Firmware-qcom" -LICENSE:${PN}-qcom-apq8096-audio = "Firmware-qcom" -LICENSE:${PN}-qcom-apq8096-adreno = "Firmware-qcom" -LICENSE:${PN}-qcom-apq8096-modem = "Firmware-qcom" -LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "Firmware-qcom" -LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "Firmware-qcom" -LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "Firmware-qcom" -LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "Firmware-qcom" -LICENSE:${PN}-qcom-sdm845-audio = "Firmware-qcom" -LICENSE:${PN}-qcom-sdm845-adreno = "Firmware-qcom" -LICENSE:${PN}-qcom-sdm845-compute = "Firmware-qcom" -LICENSE:${PN}-qcom-sdm845-modem = "Firmware-qcom" -LICENSE:${PN}-qcom-sm8250-audio = "Firmware-qcom" -LICENSE:${PN}-qcom-sm8250-adreno = "Firmware-qcom" -LICENSE:${PN}-qcom-sm8250-compute = "Firmware-qcom" - -FILES:${PN}-qcom-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom ${nonarch_base_libdir}/firmware/qcom/NOTICE.txt" -FILES:${PN}-qcom-yamato-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom_yamato" -FILES:${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*" -FILES:${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*" -FILES:${PN}-qcom-venus-5.2 = "${nonarch_base_libdir}/firmware/qcom/venus-5.2/*" -FILES:${PN}-qcom-venus-5.4 = "${nonarch_base_libdir}/firmware/qcom/venus-5.4/*" -FILES:${PN}-qcom-vpu-1.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-1.0/*" -FILES:${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*" -FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw ${nonarch_base_libdir}/firmware/qcom/yamato_*.fw" -FILES:${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw" -FILES:${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw" -FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.fw*" -FILES:${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.*" -FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.*" -FILES:${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*" -FILES:${PN}-qcom-apq8016-modem = "${nonarch_base_libdir}/firmware/qcom/apq8016/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/modem.mbn" -FILES:${PN}-qcom-apq8016-wifi = "${nonarch_base_libdir}/firmware/qcom/apq8016/wcnss.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/WCNSS*" -FILES:${PN}-qcom-apq8096-adreno = "${nonarch_base_libdir}/firmware/qcom/apq8096/a530_zap.mbn ${nonarch_base_libdir}/firmware/qcom/a530_zap.mdt" -FILES:${PN}-qcom-apq8096-audio = "${nonarch_base_libdir}/firmware/qcom/apq8096/adsp*.*" -FILES:${PN}-qcom-apq8096-modem = "${nonarch_base_libdir}/firmware/qcom/apq8096/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8096/modem*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/wlanmdsp.mbn" -FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compat = "${nonarch_base_libdir}/firmware/qcom/LENOVO/21BX" -FILES:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*adsp*.* ${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/battmgr.jsn" -FILES:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn" -FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*cdsp*.*" -FILES:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*slpi*.*" -FILES:${PN}-qcom-sdm845-adreno = "${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*" -FILES:${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*" -FILES:${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*" -FILES:${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn" -FILES:${PN}-qcom-sm8250-adreno = "${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*" -FILES:${PN}-qcom-sm8250-audio = "${nonarch_base_libdir}/firmware/qcom/sm8250/adsp*.*" -FILES:${PN}-qcom-sm8250-compute = "${nonarch_base_libdir}/firmware/qcom/sm8250/cdsp*.*" - -RDEPENDS:${PN}-qcom-venus-1.8 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-venus-4.2 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-venus-5.2 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-venus-5.4 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-vpu-1.0 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-vpu-2.0 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a2xx = "${PN}-qcom-license ${PN}-qcom-yamato-license" -RDEPENDS:${PN}-qcom-adreno-a3xx = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a4xx = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a530 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a630 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a650 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-adreno-a660 = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-apq8016-modem = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-apq8016-wifi = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-apq8096-audio = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-apq8096-modem = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sdm845-audio = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sdm845-compute = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sdm845-modem = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sm8250-audio = "${PN}-qcom-license" -RDEPENDS:${PN}-qcom-sm8250-compute = "${PN}-qcom-license" - -RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" -RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" -RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" -RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" - -FILES:${PN}-liquidio = "${nonarch_base_libdir}/firmware/liquidio" - -# For Amlogic VDEC -LICENSE:${PN}-amlogic-vdec = "Firmware-amlogic_vdec" -FILES:${PN}-amlogic-vdec-license = "${nonarch_base_libdir}/firmware/LICENSE.amlogic_vdec" -FILES:${PN}-amlogic-vdec = "${nonarch_base_libdir}/firmware/meson/vdec/*" -RDEPENDS:${PN}-amlogic-vdec = "${PN}-amlogic-vdec-license" - -# For other firmwares -# Maybe split out to separate packages when needed. -LICENSE:${PN} = "\ - Firmware-Abilis \ - & Firmware-agere \ - & Firmware-amdgpu \ - & Firmware-amd-ucode \ - & Firmware-amlogic_vdec \ - & Firmware-atmel \ - & Firmware-ca0132 \ - & Firmware-cavium \ - & Firmware-chelsio_firmware \ - & Firmware-cw1200 \ - & Firmware-dib0700 \ - & Firmware-e100 \ - & Firmware-ene_firmware \ - & Firmware-fw_sst_0f28 \ - & Firmware-go7007 \ - & Firmware-hfi1_firmware \ - & Firmware-ibt_firmware \ - & Firmware-it913x \ - & Firmware-IntcSST2 \ - & Firmware-kaweth \ - & Firmware-moxa \ - & Firmware-myri10ge_firmware \ - & Firmware-nvidia \ - & Firmware-OLPC \ - & Firmware-ath9k-htc \ - & Firmware-phanfw \ - & Firmware-qat \ - & Firmware-qcom \ - & Firmware-qla1280 \ - & Firmware-qla2xxx \ - & Firmware-r8a779x_usb3 \ - & Firmware-radeon \ - & Firmware-ralink_a_mediatek_company_firmware \ - & Firmware-ralink-firmware \ - & Firmware-imx-sdma_firmware \ - & Firmware-siano \ - & Firmware-ti-connectivity \ - & Firmware-ti-keystone \ - & Firmware-ueagle-atm4-firmware \ - & Firmware-wl1251 \ - & Firmware-xc4000 \ - & Firmware-xc5000 \ - & Firmware-xc5000c \ - & WHENCE \ -" - -FILES:${PN}-license += "${nonarch_base_libdir}/firmware/LICEN*" -FILES:${PN} += "${nonarch_base_libdir}/firmware/*" -RDEPENDS:${PN} += "${PN}-license" -RDEPENDS:${PN} += "${PN}-whence-license" - -# Make linux-firmware depend on all of the split-out packages. -# Make linux-firmware-iwlwifi depend on all of the split-out iwlwifi packages. -# Make linux-firmware-ibt depend on all of the split-out ibt packages. -python populate_packages:prepend () { - firmware_pkgs = oe.utils.packages_filter_out_system(d) - d.appendVar('RRECOMMENDS:linux-firmware', ' ' + ' '.join(firmware_pkgs)) - - iwlwifi_pkgs = filter(lambda x: x.find('-iwlwifi-') != -1, firmware_pkgs) - d.appendVar('RRECOMMENDS:linux-firmware-iwlwifi', ' ' + ' '.join(iwlwifi_pkgs)) - - ibt_pkgs = filter(lambda x: x.find('-ibt-') != -1, firmware_pkgs) - d.appendVar('RRECOMMENDS:linux-firmware-ibt', ' ' + ' '.join(ibt_pkgs)) -} - -# Firmware files are generally not ran on the CPU, so they can be -# allarch despite being architecture specific -INSANE_SKIP = "arch" - -# Don't warn about already stripped files -INSANE_SKIP:${PN} = "already-stripped" - -# No need to put firmware into the sysroot -SYSROOT_DIRS_IGNORE += "${nonarch_base_libdir}/firmware" diff --git a/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb b/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb new file mode 100644 index 0000000000..ee14630ce0 --- /dev/null +++ b/poky/meta/recipes-kernel/linux-firmware/linux-firmware_20230804.bb @@ -0,0 +1,1235 @@ +SUMMARY = "Firmware files for use with Linux kernel" +HOMEPAGE = "https://www.kernel.org/" +DESCRIPTION = "Linux firmware is a package distributed alongside the Linux kernel \ +that contains firmware binary blobs necessary for partial or full functionality \ +of certain hardware devices." +SECTION = "kernel" + +LICENSE = "\ + Firmware-Abilis \ + & Firmware-adsp_sst \ + & Firmware-agere \ + & Firmware-amdgpu \ + & Firmware-amd-ucode \ + & Firmware-amlogic_vdec \ + & Firmware-atheros_firmware \ + & Firmware-atmel \ + & Firmware-broadcom_bcm43xx \ + & Firmware-ca0132 \ + & Firmware-cavium \ + & Firmware-chelsio_firmware \ + & Firmware-cw1200 \ + & Firmware-cypress \ + & Firmware-dib0700 \ + & Firmware-e100 \ + & Firmware-ene_firmware \ + & Firmware-fw_sst_0f28 \ + & Firmware-go7007 \ + & Firmware-GPLv2 \ + & Firmware-hfi1_firmware \ + & Firmware-i915 \ + & Firmware-ibt_firmware \ + & Firmware-ice \ + & Firmware-it913x \ + & Firmware-iwlwifi_firmware \ + & Firmware-IntcSST2 \ + & Firmware-kaweth \ + & Firmware-linaro \ + & Firmware-Lontium \ + & Firmware-Marvell \ + & Firmware-moxa \ + & Firmware-myri10ge_firmware \ + & Firmware-netronome \ + & Firmware-nvidia \ + & Firmware-nxp \ + & Firmware-OLPC \ + & Firmware-ath9k-htc \ + & Firmware-phanfw \ + & Firmware-qat \ + & Firmware-qcom \ + & Firmware-qcom-yamato \ + & Firmware-qla1280 \ + & Firmware-qla2xxx \ + & Firmware-qualcommAthos_ar3k \ + & Firmware-qualcommAthos_ath10k \ + & Firmware-r8a779x_usb3 \ + & Firmware-radeon \ + & Firmware-ralink_a_mediatek_company_firmware \ + & Firmware-ralink-firmware \ + & Firmware-rtlwifi_firmware \ + & Firmware-imx-sdma_firmware \ + & Firmware-siano \ + & Firmware-ti-connectivity \ + & Firmware-ti-keystone \ + & Firmware-ueagle-atm4-firmware \ + & Firmware-via_vt6656 \ + & Firmware-wl1251 \ + & Firmware-xc4000 \ + & Firmware-xc5000 \ + & Firmware-xc5000c \ + & WHENCE \ +" + +LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \ + file://LICENCE.adsp_sst;md5=615c45b91a5a4a9fe046d6ab9a2df728 \ + file://LICENCE.agere;md5=af0133de6b4a9b2522defd5f188afd31 \ + file://LICENSE.amdgpu;md5=a2589a05ea5b6bd2b7f4f623c7e7a649 \ + file://LICENSE.amd-ucode;md5=6ca90c57f7b248de1e25c7f68ffc4698 \ + file://LICENSE.amlogic_vdec;md5=dc44f59bf64a81643e500ad3f39a468a \ + file://LICENCE.atheros_firmware;md5=30a14c7823beedac9fa39c64fdd01a13 \ + file://LICENSE.atmel;md5=aa74ac0c60595dee4d4e239107ea77a3 \ + file://LICENCE.broadcom_bcm43xx;md5=3160c14df7228891b868060e1951dfbc \ + file://LICENCE.ca0132;md5=209b33e66ee5be0461f13d31da392198 \ + file://LICENCE.cadence;md5=009f46816f6956cfb75ede13d3e1cee0 \ + file://LICENCE.cavium;md5=c37aaffb1ebe5939b2580d073a95daea \ + file://LICENCE.chelsio_firmware;md5=819aa8c3fa453f1b258ed8d168a9d903 \ + file://LICENCE.cw1200;md5=f0f770864e7a8444a5c5aa9d12a3a7ed \ + file://LICENCE.cypress;md5=48cd9436c763bf873961f9ed7b5c147b \ + file://LICENSE.dib0700;md5=f7411825c8a555a1a3e5eab9ca773431 \ + file://LICENCE.e100;md5=ec0f84136766df159a3ae6d02acdf5a8 \ + file://LICENCE.ene_firmware;md5=ed67f0f62f8f798130c296720b7d3921 \ + file://LICENCE.fw_sst_0f28;md5=6353931c988ad52818ae733ac61cd293 \ + file://LICENCE.go7007;md5=c0bb9f6aaaba55b0529ee9b30aa66beb \ + file://GPL-2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ + file://LICENSE.hfi1_firmware;md5=5e7b6e586ce7339d12689e49931ad444 \ + file://LICENSE.i915;md5=2b0b2e0d20984affd4490ba2cba02570 \ + file://LICENCE.ibt_firmware;md5=fdbee1ddfe0fb7ab0b2fcd6b454a366b \ + file://LICENSE.ice;md5=742ab4850f2670792940e6d15c974b2f \ + file://LICENCE.IntcSST2;md5=9e7d8bea77612d7cc7d9e9b54b623062 \ + file://LICENCE.it913x;md5=1fbf727bfb6a949810c4dbfa7e6ce4f8 \ + file://LICENCE.iwlwifi_firmware;md5=2ce6786e0fc11ac6e36b54bb9b799f1b \ + file://LICENCE.kaweth;md5=b1d876e562f4b3b8d391ad8395dfe03f \ + file://LICENCE.linaro;md5=936d91e71cf9cd30e733db4bf11661cc \ + file://LICENSE.Lontium;md5=4ec8dc582ff7295f39e2ca6a7b0be2b6 \ + file://LICENCE.Marvell;md5=28b6ed8bd04ba105af6e4dcd6e997772 \ + file://LICENCE.mediatek;md5=7c1976b63217d76ce47d0a11d8a79cf2 \ + file://LICENCE.moxa;md5=1086614767d8ccf744a923289d3d4261 \ + file://LICENCE.myri10ge_firmware;md5=42e32fb89f6b959ca222e25ac8df8fed \ + file://LICENCE.Netronome;md5=4add08f2577086d44447996503cddf5f \ + file://LICENCE.nvidia;md5=4428a922ed3ba2ceec95f076a488ce07 \ + file://LICENCE.NXP;md5=58bb8ba632cd729b9ba6183bc6aed36f \ + file://LICENSE.nxp;md5=cca321ca1524d6a1e4fed87486cd82dc \ + file://LICENCE.OLPC;md5=5b917f9d8c061991be4f6f5f108719cd \ + file://LICENCE.open-ath9k-htc-firmware;md5=1b33c9f4d17bc4d457bdb23727046837 \ + file://LICENCE.phanfw;md5=954dcec0e051f9409812b561ea743bfa \ + file://LICENCE.qat_firmware;md5=72de83dfd9b87be7685ed099a39fbea4 \ + file://LICENSE.qcom;md5=164e3362a538eb11d3ac51e8e134294b \ + file://LICENSE.qcom_yamato;md5=d0de0eeccaf1843a850bf7a6777eec5c \ + file://LICENCE.qla1280;md5=d6895732e622d950609093223a2c4f5d \ + file://LICENCE.qla2xxx;md5=505855e921b75f1be4a437ad9b79dff0 \ + file://LICENSE.QualcommAtheros_ar3k;md5=b5fe244fb2b532311de1472a3bc06da5 \ + file://LICENSE.QualcommAtheros_ath10k;md5=cb42b686ee5f5cb890275e4321db60a8 \ + file://LICENCE.r8a779x_usb3;md5=4c1671656153025d7076105a5da7e498 \ + file://LICENSE.radeon;md5=68ec28bacb3613200bca44f404c69b16 \ + file://LICENCE.ralink_a_mediatek_company_firmware;md5=728f1a85fd53fd67fa8d7afb080bc435 \ + file://LICENCE.ralink-firmware.txt;md5=ab2c269277c45476fb449673911a2dfd \ + file://LICENCE.rtlwifi_firmware.txt;md5=00d06cfd3eddd5a2698948ead2ad54a5 \ + file://LICENSE.sdma_firmware;md5=51e8c19ecc2270f4b8ea30341ad63ce9 \ + file://LICENCE.siano;md5=4556c1bf830067f12ca151ad953ec2a5 \ + file://LICENCE.ti-connectivity;md5=c5e02be633f1499c109d1652514d85ec \ + file://LICENCE.ti-keystone;md5=3a86335d32864b0bef996bee26cc0f2c \ + file://LICENCE.ueagle-atm4-firmware;md5=4ed7ea6b507ccc583b9d594417714118 \ + file://LICENCE.via_vt6656;md5=e4159694cba42d4377a912e78a6e850f \ + file://LICENCE.wl1251;md5=ad3f81922bb9e197014bb187289d3b5b \ + file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \ + file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \ + file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \ + file://WHENCE;md5=${WHENCE_CHKSUM} \ + " +# WHENCE checksum is defined separately to ease overriding it if +# class-devupstream is selected. +WHENCE_CHKSUM = "41f9a48bf27971b126a36f9344594dcd" + +# These are not common licenses, set NO_GENERIC_LICENSE for them +# so that the license files will be copied from fetched source +NO_GENERIC_LICENSE[Firmware-Abilis] = "LICENCE.Abilis" +NO_GENERIC_LICENSE[Firmware-adsp_sst] = "LICENCE.adsp_sst" +NO_GENERIC_LICENSE[Firmware-agere] = "LICENCE.agere" +NO_GENERIC_LICENSE[Firmware-amdgpu] = "LICENSE.amdgpu" +NO_GENERIC_LICENSE[Firmware-amd-ucode] = "LICENSE.amd-ucode" +NO_GENERIC_LICENSE[Firmware-amlogic_vdec] = "LICENSE.amlogic_vdec" +NO_GENERIC_LICENSE[Firmware-atheros_firmware] = "LICENCE.atheros_firmware" +NO_GENERIC_LICENSE[Firmware-atmel] = "LICENSE.atmel" +NO_GENERIC_LICENSE[Firmware-broadcom_bcm43xx] = "LICENCE.broadcom_bcm43xx" +NO_GENERIC_LICENSE[Firmware-ca0132] = "LICENCE.ca0132" +NO_GENERIC_LICENSE[Firmware-cadence] = "LICENCE.cadence" +NO_GENERIC_LICENSE[Firmware-cavium] = "LICENCE.cavium" +NO_GENERIC_LICENSE[Firmware-chelsio_firmware] = "LICENCE.chelsio_firmware" +NO_GENERIC_LICENSE[Firmware-cw1200] = "LICENCE.cw1200" +NO_GENERIC_LICENSE[Firmware-cypress] = "LICENCE.cypress" +NO_GENERIC_LICENSE[Firmware-dib0700] = "LICENSE.dib0700" +NO_GENERIC_LICENSE[Firmware-e100] = "LICENCE.e100" +NO_GENERIC_LICENSE[Firmware-ene_firmware] = "LICENCE.ene_firmware" +NO_GENERIC_LICENSE[Firmware-fw_sst_0f28] = "LICENCE.fw_sst_0f28" +NO_GENERIC_LICENSE[Firmware-go7007] = "LICENCE.go7007" +NO_GENERIC_LICENSE[Firmware-GPLv2] = "GPL-2" +NO_GENERIC_LICENSE[Firmware-hfi1_firmware] = "LICENSE.hfi1_firmware" +NO_GENERIC_LICENSE[Firmware-i915] = "LICENSE.i915" +NO_GENERIC_LICENSE[Firmware-ibt_firmware] = "LICENCE.ibt_firmware" +NO_GENERIC_LICENSE[Firmware-ice] = "LICENSE.ice" +NO_GENERIC_LICENSE[Firmware-IntcSST2] = "LICENCE.IntcSST2" +NO_GENERIC_LICENSE[Firmware-it913x] = "LICENCE.it913x" +NO_GENERIC_LICENSE[Firmware-iwlwifi_firmware] = "LICENCE.iwlwifi_firmware" +NO_GENERIC_LICENSE[Firmware-kaweth] = "LICENCE.kaweth" +NO_GENERIC_LICENSE[Firmware-linaro] = "LICENCE.linaro" +NO_GENERIC_LICENSE[Firmware-Lontium] = "LICENSE.Lontium" +NO_GENERIC_LICENSE[Firmware-Marvell] = "LICENCE.Marvell" +NO_GENERIC_LICENSE[Firmware-mediatek] = "LICENCE.mediatek" +NO_GENERIC_LICENSE[Firmware-moxa] = "LICENCE.moxa" +NO_GENERIC_LICENSE[Firmware-myri10ge_firmware] = "LICENCE.myri10ge_firmware" +NO_GENERIC_LICENSE[Firmware-netronome] = "LICENCE.Netronome" +NO_GENERIC_LICENSE[Firmware-nvidia] = "LICENCE.nvidia" +NO_GENERIC_LICENSE[Firmware-nxp] = "LICENSE.nxp" +NO_GENERIC_LICENSE[Firmware-OLPC] = "LICENCE.OLPC" +NO_GENERIC_LICENSE[Firmware-ath9k-htc] = "LICENCE.open-ath9k-htc-firmware" +NO_GENERIC_LICENSE[Firmware-phanfw] = "LICENCE.phanfw" +NO_GENERIC_LICENSE[Firmware-qat] = "LICENCE.qat_firmware" +NO_GENERIC_LICENSE[Firmware-qcom] = "LICENSE.qcom" +NO_GENERIC_LICENSE[Firmware-qcom-yamato] = "LICENSE.qcom_yamato" +NO_GENERIC_LICENSE[Firmware-qla1280] = "LICENCE.qla1280" +NO_GENERIC_LICENSE[Firmware-qla2xxx] = "LICENCE.qla2xxx" +NO_GENERIC_LICENSE[Firmware-qualcommAthos_ar3k] = "LICENSE.QualcommAtheros_ar3k" +NO_GENERIC_LICENSE[Firmware-qualcommAthos_ath10k] = "LICENSE.QualcommAtheros_ath10k" +NO_GENERIC_LICENSE[Firmware-r8a779x_usb3] = "LICENCE.r8a779x_usb3" +NO_GENERIC_LICENSE[Firmware-radeon] = "LICENSE.radeon" +NO_GENERIC_LICENSE[Firmware-ralink_a_mediatek_company_firmware] = "LICENCE.ralink_a_mediatek_company_firmware" +NO_GENERIC_LICENSE[Firmware-ralink-firmware] = "LICENCE.ralink-firmware.txt" +NO_GENERIC_LICENSE[Firmware-rtlwifi_firmware] = "LICENCE.rtlwifi_firmware.txt" +NO_GENERIC_LICENSE[Firmware-siano] = "LICENCE.siano" +NO_GENERIC_LICENSE[Firmware-imx-sdma_firmware] = "LICENSE.sdma_firmware" +NO_GENERIC_LICENSE[Firmware-ti-connectivity] = "LICENCE.ti-connectivity" +NO_GENERIC_LICENSE[Firmware-ti-keystone] = "LICENCE.ti-keystone" +NO_GENERIC_LICENSE[Firmware-ueagle-atm4-firmware] = "LICENCE.ueagle-atm4-firmware" +NO_GENERIC_LICENSE[Firmware-via_vt6656] = "LICENCE.via_vt6656" +NO_GENERIC_LICENSE[Firmware-wl1251] = "LICENCE.wl1251" +NO_GENERIC_LICENSE[Firmware-xc4000] = "LICENCE.xc4000" +NO_GENERIC_LICENSE[Firmware-xc5000] = "LICENCE.xc5000" +NO_GENERIC_LICENSE[Firmware-xc5000c] = "LICENCE.xc5000c" +NO_GENERIC_LICENSE[WHENCE] = "WHENCE" + +PE = "1" + +SRC_URI = "\ + ${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz \ +" + +BBCLASSEXTEND = "devupstream:target" +SRC_URI:class-devupstream = "git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git;protocol=https;branch=main" +# Pin this to the 20220509 release, override this in local.conf +SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae" + +SRC_URI[sha256sum] = "88d46c543847ee3b03404d4941d91c92974690ee1f6fdcbee9cef3e5f97db688" + +inherit allarch + +CLEANBROKEN = "1" + +do_compile() { + : +} + +do_install() { + oe_runmake 'DESTDIR=${D}' 'FIRMWAREDIR=${nonarch_base_libdir}/firmware' install + cp GPL-2 LICEN[CS]E.* WHENCE ${D}${nonarch_base_libdir}/firmware/ +} + + +PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \ + ${PN}-mt7601u-license ${PN}-mt7601u \ + ${PN}-radeon-license ${PN}-radeon \ + ${PN}-amdgpu-license ${PN}-amdgpu \ + ${PN}-marvell-license ${PN}-pcie8897 ${PN}-pcie8997 \ + ${PN}-sd8686 ${PN}-sd8688 ${PN}-sd8787 ${PN}-sd8797 ${PN}-sd8801 \ + ${PN}-sd8887 ${PN}-sd8897 ${PN}-sd8997 ${PN}-usb8997 \ + ${PN}-ti-connectivity-license ${PN}-wlcommon ${PN}-wl12xx ${PN}-wl18xx \ + ${PN}-vt6656-license ${PN}-vt6656 \ + ${PN}-rs9113 ${PN}-rs9116 \ + ${PN}-rtl-license ${PN}-rtl8188 ${PN}-rtl8192cu ${PN}-rtl8192ce ${PN}-rtl8192su ${PN}-rtl8723 ${PN}-rtl8821 \ + ${PN}-rtl8761 \ + ${PN}-rtl8168 \ + ${PN}-rtl8822 \ + ${PN}-cypress-license \ + ${PN}-broadcom-license \ + ${PN}-bcm-0bb4-0306 \ + ${PN}-bcm43143 \ + ${PN}-bcm43236b \ + ${PN}-bcm43241b0 \ + ${PN}-bcm43241b4 \ + ${PN}-bcm43241b5 \ + ${PN}-bcm43242a \ + ${PN}-bcm4329 \ + ${PN}-bcm4329-fullmac \ + ${PN}-bcm4330 \ + ${PN}-bcm4334 \ + ${PN}-bcm43340 \ + ${PN}-bcm4335 \ + ${PN}-bcm43362 \ + ${PN}-bcm4339 \ + ${PN}-bcm43430 \ + ${PN}-bcm43430a0 \ + ${PN}-bcm43455 \ + ${PN}-bcm4350 \ + ${PN}-bcm4350c2 \ + ${PN}-bcm4354 \ + ${PN}-bcm4356 \ + ${PN}-bcm4356-pcie \ + ${PN}-bcm43569 \ + ${PN}-bcm43570 \ + ${PN}-bcm4358 \ + ${PN}-bcm43602 \ + ${PN}-bcm4366b \ + ${PN}-bcm4366c \ + ${PN}-bcm4371 \ + ${PN}-bcm4373 \ + ${PN}-bcm43xx \ + ${PN}-bcm43xx-hdr \ + ${PN}-atheros-license ${PN}-ar9170 ${PN}-ath6k ${PN}-ath9k ${PN}-ath3k \ + ${PN}-gplv2-license ${PN}-carl9170 \ + ${PN}-ar3k-license ${PN}-ar3k ${PN}-ath10k-license ${PN}-ath10k ${PN}-ath11k ${PN}-qca \ + \ + ${PN}-imx-sdma-license ${PN}-imx-sdma-imx6q ${PN}-imx-sdma-imx7d \ + \ + ${PN}-iwlwifi-license ${PN}-iwlwifi \ + ${PN}-iwlwifi-135-6 \ + ${PN}-iwlwifi-3160-7 ${PN}-iwlwifi-3160-8 ${PN}-iwlwifi-3160-9 \ + ${PN}-iwlwifi-3160-10 ${PN}-iwlwifi-3160-12 ${PN}-iwlwifi-3160-13 \ + ${PN}-iwlwifi-3160-16 ${PN}-iwlwifi-3160-17 \ + ${PN}-iwlwifi-6000-4 ${PN}-iwlwifi-6000g2a-5 ${PN}-iwlwifi-6000g2a-6 \ + ${PN}-iwlwifi-6000g2b-5 ${PN}-iwlwifi-6000g2b-6 \ + ${PN}-iwlwifi-6050-4 ${PN}-iwlwifi-6050-5 \ + ${PN}-iwlwifi-7260 \ + ${PN}-iwlwifi-7265 \ + ${PN}-iwlwifi-7265d ${PN}-iwlwifi-8000c ${PN}-iwlwifi-8265 \ + ${PN}-iwlwifi-9000 \ + ${PN}-iwlwifi-misc \ + ${PN}-ibt-license ${PN}-ibt \ + ${PN}-ibt-11-5 ${PN}-ibt-12-16 ${PN}-ibt-hw-37-7 ${PN}-ibt-hw-37-8 \ + ${PN}-ibt-17 \ + ${PN}-ibt-20 \ + ${PN}-ibt-misc \ + ${PN}-i915-license ${PN}-i915 \ + ${PN}-ice-license ${PN}-ice \ + ${PN}-adsp-sst-license ${PN}-adsp-sst \ + ${PN}-bnx2-mips \ + ${PN}-liquidio \ + ${PN}-nvidia-license \ + ${PN}-nvidia-tegra-k1 ${PN}-nvidia-tegra \ + ${PN}-nvidia-gpu \ + ${PN}-nxp-license \ + ${PN}-nxp8987-sdio \ + ${PN}-nxp8997-common \ + ${PN}-nxp8997-pcie \ + ${PN}-nxp8997-sdio \ + ${PN}-nxp9098-common \ + ${PN}-nxp9098-pcie \ + ${PN}-nxp9098-sdio \ + ${PN}-nxpiw416-sdio \ + ${PN}-nxpiw612-sdio \ + ${PN}-netronome-license ${PN}-netronome \ + ${PN}-qat ${PN}-qat-license \ + ${PN}-qcom-license ${PN}-qcom-yamato-license \ + ${PN}-qcom-venus-1.8 ${PN}-qcom-venus-4.2 ${PN}-qcom-venus-5.2 ${PN}-qcom-venus-5.4 \ + ${PN}-qcom-vpu-1.0 ${PN}-qcom-vpu-2.0 \ + ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \ + ${PN}-qcom-adreno-a630 ${PN}-qcom-adreno-a650 ${PN}-qcom-adreno-a660 \ + ${PN}-qcom-apq8016-modem ${PN}-qcom-apq8016-wifi \ + ${PN}-qcom-apq8096-adreno ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \ + ${PN}-qcom-sc8280xp-lenovo-x13s-compat \ + ${PN}-qcom-sc8280xp-lenovo-x13s-audio \ + ${PN}-qcom-sc8280xp-lenovo-x13s-adreno \ + ${PN}-qcom-sc8280xp-lenovo-x13s-compute \ + ${PN}-qcom-sc8280xp-lenovo-x13s-sensors \ + ${PN}-qcom-sdm845-adreno ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \ + ${PN}-qcom-sdm845-thundercomm-db845c-sensors \ + ${PN}-qcom-sm8250-adreno ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \ + ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \ + ${PN}-lt9611uxc ${PN}-lontium-license \ + ${PN}-whence-license \ + ${PN}-license \ + " + +# For atheros +LICENSE:${PN}-ar9170 = "Firmware-atheros_firmware" +LICENSE:${PN}-ath3k = "Firmware-atheros_firmware" +LICENSE:${PN}-ath6k = "Firmware-atheros_firmware" +LICENSE:${PN}-ath9k = "Firmware-atheros_firmware" +LICENSE:${PN}-atheros-license = "Firmware-atheros_firmware" + +FILES:${PN}-atheros-license = "${nonarch_base_libdir}/firmware/LICENCE.atheros_firmware" +FILES:${PN}-ar9170 = " \ + ${nonarch_base_libdir}/firmware/ar9170*.fw \ +" +FILES:${PN}-ath3k = " \ + ${nonarch_base_libdir}/firmware/ath3k*fw \ +" +FILES:${PN}-ath6k = " \ + ${nonarch_base_libdir}/firmware/ath6k \ +" +FILES:${PN}-ath9k = " \ + ${nonarch_base_libdir}/firmware/ar9271.fw \ + ${nonarch_base_libdir}/firmware/ar7010*.fw \ + ${nonarch_base_libdir}/firmware/htc_9271.fw \ + ${nonarch_base_libdir}/firmware/htc_7010.fw \ + ${nonarch_base_libdir}/firmware/ath9k_htc/htc_7010-1.4.0.fw \ + ${nonarch_base_libdir}/firmware/ath9k_htc/htc_9271-1.4.0.fw \ +" + +RDEPENDS:${PN}-ar9170 += "${PN}-atheros-license" +RDEPENDS:${PN}-ath6k += "${PN}-atheros-license" +RDEPENDS:${PN}-ath9k += "${PN}-atheros-license" + +# For carl9170 +LICENSE:${PN}-carl9170 = "Firmware-GPLv2" +LICENSE:${PN}-gplv2-license = "Firmware-GPLv2" + +FILES:${PN}-gplv2-license = "${nonarch_base_libdir}/firmware/GPL-2" +FILES:${PN}-carl9170 = " \ + ${nonarch_base_libdir}/firmware/carl9170*.fw \ +" + +RDEPENDS:${PN}-carl9170 += "${PN}-gplv2-license" + +# For QualCommAthos +LICENSE:${PN}-ar3k = "Firmware-qualcommAthos_ar3k & Firmware-atheros_firmware" +LICENSE:${PN}-ar3k-license = "Firmware-qualcommAthos_ar3k" +LICENSE:${PN}-ath10k = "Firmware-qualcommAthos_ath10k" +LICENSE:${PN}-ath10k-license = "Firmware-qualcommAthos_ath10k" +LICENSE:${PN}-qca = "Firmware-qualcommAthos_ath10k" + +FILES:${PN}-ar3k-license = "${nonarch_base_libdir}/firmware/LICENSE.QualcommAtheros_ar3k" +FILES:${PN}-ar3k = " \ + ${nonarch_base_libdir}/firmware/ar3k \ +" + +FILES:${PN}-ath10k-license = "${nonarch_base_libdir}/firmware/LICENSE.QualcommAtheros_ath10k" +FILES:${PN}-ath10k = " \ + ${nonarch_base_libdir}/firmware/ath10k \ +" + +FILES:${PN}-ath11k = " \ + ${nonarch_base_libdir}/firmware/ath11k \ +" + +FILES:${PN}-qca = " \ + ${nonarch_base_libdir}/firmware/qca \ +" + +RDEPENDS:${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license" +RDEPENDS:${PN}-ath10k += "${PN}-ath10k-license" +RDEPENDS:${PN}-ath11k += "${PN}-ath10k-license" +RDEPENDS:${PN}-qca += "${PN}-ath10k-license" + +# For ralink +LICENSE:${PN}-ralink = "Firmware-ralink-firmware" +LICENSE:${PN}-ralink-license = "Firmware-ralink-firmware" + +FILES:${PN}-ralink-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink-firmware.txt" +FILES:${PN}-ralink = " \ + ${nonarch_base_libdir}/firmware/rt*.bin \ +" + +RDEPENDS:${PN}-ralink += "${PN}-ralink-license" + +# For mediatek MT7601U +LICENSE:${PN}-mt7601u = "Firmware-ralink_a_mediatek_company_firmware" +LICENSE:${PN}-mt7601u-license = "Firmware-ralink_a_mediatek_company_firmware" + +FILES:${PN}-mt7601u-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink_a_mediatek_company_firmware" +FILES:${PN}-mt7601u = " \ + ${nonarch_base_libdir}/firmware/mediatek/mt7601u.bin \ +" + +RDEPENDS:${PN}-mt7601u += "${PN}-mt7601u-license" + +# For radeon +LICENSE:${PN}-radeon = "Firmware-radeon" +LICENSE:${PN}-radeon-license = "Firmware-radeon" + +FILES:${PN}-radeon-license = "${nonarch_base_libdir}/firmware/LICENSE.radeon" +FILES:${PN}-radeon = " \ + ${nonarch_base_libdir}/firmware/radeon \ +" + +RDEPENDS:${PN}-radeon += "${PN}-radeon-license" + +# For amdgpu +LICENSE:${PN}-amdgpu = "Firmware-amdgpu" +LICENSE:${PN}-amdgpu-license = "Firmware-amdgpu" + +FILES:${PN}-amdgpu-license = "${nonarch_base_libdir}/firmware/LICENSE.amdgpu" +FILES:${PN}-amdgpu = " \ + ${nonarch_base_libdir}/firmware/amdgpu \ +" + +RDEPENDS:${PN}-amdgpu += "${PN}-amdgpu-license" + +# For lontium +LICENSE:${PN}-lt9611uxc = "Firmware-Lontium" + +FILES:${PN}-lontium-license = "${nonarch_base_libdir}/firmware/LICENSE.Lontium" +FILES:${PN}-lt9611uxc = "${nonarch_base_libdir}/firmware/lt9611uxc_fw.bin" + +# For marvell +LICENSE:${PN}-pcie8897 = "Firmware-Marvell" +LICENSE:${PN}-pcie8997 = "Firmware-Marvell" +LICENSE:${PN}-sd8686 = "Firmware-Marvell" +LICENSE:${PN}-sd8688 = "Firmware-Marvell" +LICENSE:${PN}-sd8787 = "Firmware-Marvell" +LICENSE:${PN}-sd8797 = "Firmware-Marvell" +LICENSE:${PN}-sd8801 = "Firmware-Marvell" +LICENSE:${PN}-sd8887 = "Firmware-Marvell" +LICENSE:${PN}-sd8897 = "Firmware-Marvell" +LICENSE:${PN}-sd8997 = "Firmware-Marvell" +LICENSE:${PN}-usb8997 = "Firmware-Marvell" +LICENSE:${PN}-marvell-license = "Firmware-Marvell" + +FILES:${PN}-marvell-license = "${nonarch_base_libdir}/firmware/LICENCE.Marvell" +FILES:${PN}-pcie8897 = " \ + ${nonarch_base_libdir}/firmware/mrvl/pcie8897_uapsta.bin \ +" +FILES:${PN}-pcie8997 = " \ + ${nonarch_base_libdir}/firmware/mrvl/pcie8997_wlan_v4.bin \ + ${nonarch_base_libdir}/firmware/mrvl/pcieuart8997_combo_v4.bin \ + ${nonarch_base_libdir}/firmware/mrvl/pcieusb8997_combo_v4.bin \ +" +FILES:${PN}-sd8686 = " \ + ${nonarch_base_libdir}/firmware/libertas/sd8686_v9* \ + ${nonarch_base_libdir}/firmware/sd8686* \ +" +FILES:${PN}-sd8688 = " \ + ${nonarch_base_libdir}/firmware/libertas/sd8688* \ + ${nonarch_base_libdir}/firmware/mrvl/sd8688* \ +" +FILES:${PN}-sd8787 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8787_uapsta.bin \ +" +FILES:${PN}-sd8797 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8797_uapsta.bin \ +" +FILES:${PN}-sd8801 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8801_uapsta.bin \ +" +FILES:${PN}-sd8887 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8887_uapsta.bin \ +" +FILES:${PN}-sd8897 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8897_uapsta.bin \ +" +do_install:append() { + # The kernel 5.6.x driver still uses the old name, provide a symlink for + # older kernels + ln -fs sdsd8997_combo_v4.bin ${D}${nonarch_base_libdir}/firmware/mrvl/sd8997_uapsta.bin +} +FILES:${PN}-sd8997 = " \ + ${nonarch_base_libdir}/firmware/mrvl/sd8997_uapsta.bin \ + ${nonarch_base_libdir}/firmware/mrvl/sdsd8997_combo_v4.bin \ +" +FILES:${PN}-usb8997 = " \ + ${nonarch_base_libdir}/firmware/mrvl/usbusb8997_combo_v4.bin \ +" + +RDEPENDS:${PN}-sd8686 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8688 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8787 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8797 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8801 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8887 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8897 += "${PN}-marvell-license" +RDEPENDS:${PN}-sd8997 += "${PN}-marvell-license" +RDEPENDS:${PN}-usb8997 += "${PN}-marvell-license" + +# For netronome +LICENSE:${PN}-netronome = "Firmware-netronome" + +FILES:${PN}-netronome-license = " \ + ${nonarch_base_libdir}/firmware/LICENCE.Netronome \ +" +FILES:${PN}-netronome = " \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0081*.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0096*.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0097*.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0099*.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0011_2x40.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0012_2x40.nffw \ + ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0078-0011_1x100.nffw \ + ${nonarch_base_libdir}/firmware/netronome/bpf \ + ${nonarch_base_libdir}/firmware/netronome/flower \ + ${nonarch_base_libdir}/firmware/netronome/nic \ + ${nonarch_base_libdir}/firmware/netronome/nic-sriov \ +" + +RDEPENDS:${PN}-netronome += "${PN}-netronome-license" + +# For NXP +LICENSE:${PN}-nxp8987-sdio = "Firmware-nxp" +LICENSE:${PN}-nxp8997-common = "Firmware-nxp" +LICENSE:${PN}-nxp8997-pcie = "Firmware-nxp" +LICENSE:${PN}-nxp8997-sdio = "Firmware-nxp" +LICENSE:${PN}-nxp9098-common = "Firmware-nxp" +LICENSE:${PN}-nxp9098-pcie = "Firmware-nxp" +LICENSE:${PN}-nxp9098-sdio = "Firmware-nxp" +LICENSE:${PN}-nxpiw416-sdio = "Firmware-nxp" +LICENSE:${PN}-nxpiw612-sdio = "Firmware-nxp" +LICENSE:${PN}-nxp-license = "Firmware-nxp" + +FILES:${PN}-nxp8987-sdio = "${nonarch_base_libdir}/firmware/nxp/*8987*" +FILES:${PN}-nxp8997-common = " \ + ${nonarch_base_libdir}/firmware/nxp/uartuart8997_bt_v4.bin \ + ${nonarch_base_libdir}/firmware/nxp/helper_uart_3000000.bin \ +" +ALLOW_EMPTY:${PN}-nxp8997-pcie = "1" +ALLOW_EMPTY:${PN}-nxp8997-sdio = "1" +FILES:${PN}-nxp9098-common = "${nonarch_base_libdir}/firmware/nxp/uartuart9098_bt_v1.bin" +ALLOW_EMPTY:${PN}-nxp9098-pcie = "1" +ALLOW_EMPTY:${PN}-nxp9098-sdio = "1" +FILES:${PN}-nxpiw416-sdio = "${nonarch_base_libdir}/firmware/nxp/*iw416*" +FILES:${PN}-nxpiw612-sdio = "${nonarch_base_libdir}/firmware/nxp/uartspi_n61x_v1.bin.se" +FILES:${PN}-nxp-license = "${nonarch_base_libdir}/firmware/LICENSE.nxp" + +RDEPENDS:${PN}-nxp8987-sdio += "${PN}-nxp-license" +RDEPENDS:${PN}-nxp8997-common += "${PN}-nxp-license" +RDEPENDS:${PN}-nxp8997-pcie += "${PN}-nxp8997-common" +RDEPENDS:${PN}-nxp8997-sdio += "${PN}-nxp8997-common" +RDEPENDS:${PN}-nxp9098-common += "${PN}-nxp-license" +RDEPENDS:${PN}-nxp9098-pcie += "${PN}-nxp9098-common" +RDEPENDS:${PN}-nxp9098-sdio += "${PN}-nxp9098-common" +RDEPENDS:${PN}-nxpiw416-sdio += "${PN}-nxp-license" +RDEPENDS:${PN}-nxpiw612-sdio += "${PN}-nxp-license" + +# For Nvidia +LICENSE:${PN}-nvidia-gpu = "Firmware-nvidia" +LICENSE:${PN}-nvidia-tegra = "Firmware-nvidia" +LICENSE:${PN}-nvidia-tegra-k1 = "Firmware-nvidia" +LICENSE:${PN}-nvidia-license = "Firmware-nvidia" + +FILES:${PN}-nvidia-gpu = "${nonarch_base_libdir}/firmware/nvidia" +FILES:${PN}-nvidia-tegra = " \ + ${nonarch_base_libdir}/firmware/nvidia/tegra* \ + ${nonarch_base_libdir}/firmware/nvidia/gm20b \ + ${nonarch_base_libdir}/firmware/nvidia/gp10b \ +" +FILES:${PN}-nvidia-tegra-k1 = " \ + ${nonarch_base_libdir}/firmware/nvidia/tegra124 \ + ${nonarch_base_libdir}/firmware/nvidia/gk20a \ +" +FILES:${PN}-nvidia-license = "${nonarch_base_libdir}/firmware/LICENCE.nvidia" + +RDEPENDS:${PN}-nvidia-gpu += "${PN}-nvidia-license" +RDEPENDS:${PN}-nvidia-tegra += "${PN}-nvidia-license" +RDEPENDS:${PN}-nvidia-tegra-k1 += "${PN}-nvidia-license" + +# For RSI RS911x WiFi +LICENSE:${PN}-rs9113 = "WHENCE" +LICENSE:${PN}-rs9116 = "WHENCE" + +FILES:${PN}-rs9113 = " ${nonarch_base_libdir}/firmware/rsi/rs9113*.rps " +FILES:${PN}-rs9116 = " ${nonarch_base_libdir}/firmware/rsi/rs9116*.rps " + +RDEPENDS:${PN}-rs9113 += "${PN}-whence-license" +RDEPENDS:${PN}-rs9116 += "${PN}-whence-license" + +# For rtl +LICENSE:${PN}-rtl8188 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8192cu = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8192ce = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8192su = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8723 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8761 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8821 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8822 = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl-license = "Firmware-rtlwifi_firmware" +LICENSE:${PN}-rtl8168 = "WHENCE" + +FILES:${PN}-rtl-license = " \ + ${nonarch_base_libdir}/firmware/LICENCE.rtlwifi_firmware.txt \ +" +FILES:${PN}-rtl8188 = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8188*.bin \ +" +FILES:${PN}-rtl8192cu = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8192cufw*.bin \ +" +FILES:${PN}-rtl8192ce = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8192cfw*.bin \ +" +FILES:${PN}-rtl8192su = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8712u.bin \ +" +FILES:${PN}-rtl8723 = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8723*.bin \ +" +FILES:${PN}-rtl8821 = " \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8821*.bin \ +" +FILES:${PN}-rtl8761 = " \ + ${nonarch_base_libdir}/firmware/rtl_bt/rtl8761*.bin \ +" +FILES:${PN}-rtl8168 = " \ + ${nonarch_base_libdir}/firmware/rtl_nic/rtl8168*.fw \ +" +FILES:${PN}-rtl8822 = " \ + ${nonarch_base_libdir}/firmware/rtl_bt/rtl8822*.bin \ + ${nonarch_base_libdir}/firmware/rtw88/rtw8822*.bin \ + ${nonarch_base_libdir}/firmware/rtlwifi/rtl8822*.bin \ +" + +RDEPENDS:${PN}-rtl8188 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8192ce += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8192cu += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8192su = "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8723 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8821 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8761 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8822 += "${PN}-rtl-license" +RDEPENDS:${PN}-rtl8168 += "${PN}-whence-license" + +# For ti-connectivity +LICENSE:${PN}-wlcommon = "Firmware-ti-connectivity" +LICENSE:${PN}-wl12xx = "Firmware-ti-connectivity" +LICENSE:${PN}-wl18xx = "Firmware-ti-connectivity" +LICENSE:${PN}-ti-connectivity-license = "Firmware-ti-connectivity" + +FILES:${PN}-ti-connectivity-license = "${nonarch_base_libdir}/firmware/LICENCE.ti-connectivity" +# wl18xx optionally needs wl1271-nvs.bin (which itself is a symlink to +# wl127x-nvs.bin) - see linux/drivers/net/wireless/ti/wlcore/sdio.c +# and drivers/net/wireless/ti/wlcore/spi.c. +# While they're optional and actually only used to override the MAC +# address on wl18xx, driver loading will delay (by udev timout - 60s) +# if not there. So let's make it available always. Because it's a +# symlink, both need to go to wlcommon. +FILES:${PN}-wlcommon = " \ + ${nonarch_base_libdir}/firmware/ti-connectivity/TI* \ + ${nonarch_base_libdir}/firmware/ti-connectivity/wl127x-nvs.bin \ + ${nonarch_base_libdir}/firmware/ti-connectivity/wl1271-nvs.bin \ +" +FILES:${PN}-wl12xx = " \ + ${nonarch_base_libdir}/firmware/ti-connectivity/wl12* \ +" +FILES:${PN}-wl18xx = " \ + ${nonarch_base_libdir}/firmware/ti-connectivity/wl18* \ +" + +RDEPENDS:${PN}-wl12xx = "${PN}-ti-connectivity-license ${PN}-wlcommon" +RDEPENDS:${PN}-wl18xx = "${PN}-ti-connectivity-license ${PN}-wlcommon" + +# For vt6656 +LICENSE:${PN}-vt6656 = "Firmware-via_vt6656" +LICENSE:${PN}-vt6656-license = "Firmware-via_vt6656" + +FILES:${PN}-vt6656-license = "${nonarch_base_libdir}/firmware/LICENCE.via_vt6656" +FILES:${PN}-vt6656 = " \ + ${nonarch_base_libdir}/firmware/vntwusb.fw \ +" + +RDEPENDS:${PN}-vt6656 = "${PN}-vt6656-license" + +# For broadcom + +# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo -e " \${PN}-$pkg \\"; done | sort -u + +LICENSE:${PN}-broadcom-license = "Firmware-broadcom_bcm43xx" +FILES:${PN}-broadcom-license = "${nonarch_base_libdir}/firmware/LICENCE.broadcom_bcm43xx" + +# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo "$i - $pkg"; echo -e "FILES:\${PN}-$pkg = \"\${nonarch_base_libdir}/firmware/brcm/$i\""; done | grep ^FILES + +FILES:${PN}-bcm43xx = "${nonarch_base_libdir}/firmware/brcm/bcm43xx-0.fw" +FILES:${PN}-bcm43xx-hdr = "${nonarch_base_libdir}/firmware/brcm/bcm43xx_hdr-0.fw" +FILES:${PN}-bcm4329-fullmac = "${nonarch_base_libdir}/firmware/brcm/bcm4329-fullmac-4.bin" +FILES:${PN}-bcm43236b = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43236b.bin" +FILES:${PN}-bcm4329 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4329-sdio.bin" +FILES:${PN}-bcm4330 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4330-sdio.*" +FILES:${PN}-bcm4334 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4334-sdio.bin" +FILES:${PN}-bcm4335 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4335-sdio.bin" +FILES:${PN}-bcm4339 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4339-sdio.bin \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac4339-sdio.bin \ +" +FILES:${PN}-bcm43241b0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b0-sdio.bin" +FILES:${PN}-bcm43241b4 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b4-sdio.bin" +FILES:${PN}-bcm43241b5 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b5-sdio.bin" +FILES:${PN}-bcm43242a = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43242a.bin" +FILES:${PN}-bcm43143 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43143.bin \ + ${nonarch_base_libdir}/firmware/brcm/brcmfmac43143-sdio.bin \ +" +FILES:${PN}-bcm43430a0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430a0-sdio.*" +FILES:${PN}-bcm43455 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43455-sdio.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac43455-sdio.* \ +" +FILES:${PN}-bcm4350c2 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350c2-pcie.bin" +FILES:${PN}-bcm4350 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350-pcie.bin" +FILES:${PN}-bcm4356 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-sdio.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-sdio.* \ +" +FILES:${PN}-bcm43569 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43569.bin" +FILES:${PN}-bcm43570 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43570-pcie.bin \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac43570-pcie.bin \ +" +FILES:${PN}-bcm4358 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4358-pcie.bin" +FILES:${PN}-bcm43602 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.bin \ + ${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.ap.bin \ +" +FILES:${PN}-bcm4366b = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4366b-pcie.bin" +FILES:${PN}-bcm4366c = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4366c-pcie.bin" +FILES:${PN}-bcm4371 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4371-pcie.bin" + +# for i in `grep brcm WHENCE | grep ^File | sed 's/File: brcm.//g'`; do pkg=`echo $i | sed 's/-[sp40].*//g; s/\.bin//g; s/brcmfmac/bcm/g; s/_hdr/-hdr/g; s/BCM/bcm-0bb4-0306/g'`; echo -e "LICENSE:\${PN}-$pkg = \"Firmware-broadcom_bcm43xx\"\nRDEPENDS_\${PN}-$pkg += \"\${PN}-broadcom-license\""; done +# Currently 1st one and last 6 have cypress LICENSE + +LICENSE:${PN}-bcm43xx = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43xx += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43xx-hdr = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43xx-hdr += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4329-fullmac = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4329-fullmac += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43236b = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43236b += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4329 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4329 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4330 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4330 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4334 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4334 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4335 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4335 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4339 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4339 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43241b0 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43241b0 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43241b4 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43241b4 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43241b5 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43241b5 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43242a = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43242a += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43143 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43143 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43430a0 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43430a0 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43455 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43455 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4350c2 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4350c2 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4350 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4350 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4356 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4356 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43569 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43569 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43570 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43570 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4358 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4358 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm43602 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm43602 += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4366b = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4366b += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4366c = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4366c += "${PN}-broadcom-license" +LICENSE:${PN}-bcm4371 = "Firmware-broadcom_bcm43xx" +RDEPENDS:${PN}-bcm4371 += "${PN}-broadcom-license" + +# For broadcom cypress + +LICENSE:${PN}-cypress-license = "Firmware-cypress" +FILES:${PN}-cypress-license = "${nonarch_base_libdir}/firmware/LICENCE.cypress" + +FILES:${PN}-bcm-0bb4-0306 = "${nonarch_base_libdir}/firmware/brcm/BCM-0bb4-0306.hcd" +FILES:${PN}-bcm43340 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43340-sdio.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac43340-sdio.*" +FILES:${PN}-bcm43362 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43362-sdio.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac43362-sdio.*" +FILES:${PN}-bcm43430 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430-sdio.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac43430-sdio.*" +FILES:${PN}-bcm4354 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4354-sdio.bin \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac4354-sdio.bin \ +" +FILES:${PN}-bcm4356-pcie = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-pcie.* \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-pcie.* \ +" +FILES:${PN}-bcm4373 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.bin \ + ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373.bin \ + ${nonarch_base_libdir}/firmware/cypress/cyfmac4373-sdio.bin \ + ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.clm_blob \ +" + +LICENSE:${PN}-bcm-0bb4-0306 = "Firmware-cypress" +RDEPENDS:${PN}-bcm-0bb4-0306 += "${PN}-cypress-license" +LICENSE:${PN}-bcm43340 = "Firmware-cypress" +RDEPENDS:${PN}-bcm43340 += "${PN}-cypress-license" +LICENSE:${PN}-bcm43362 = "Firmware-cypress" +RDEPENDS:${PN}-bcm43362 += "${PN}-cypress-license" +LICENSE:${PN}-bcm43430 = "Firmware-cypress" +RDEPENDS:${PN}-bcm43430 += "${PN}-cypress-license" +LICENSE:${PN}-bcm4354 = "Firmware-cypress" +RDEPENDS:${PN}-bcm4354 += "${PN}-cypress-license" +LICENSE:${PN}-bcm4356-pcie = "Firmware-cypress" +RDEPENDS:${PN}-bcm4356-pcie += "${PN}-cypress-license" +LICENSE:${PN}-bcm4373 = "Firmware-cypress" +RDEPENDS:${PN}-bcm4373 += "${PN}-cypress-license" + +# For Broadcom bnx2-mips +# +# which is a separate case to the other Broadcom firmwares since its +# license is contained in the shared WHENCE file. + +LICENSE:${PN}-bnx2-mips = "WHENCE" +LICENSE:${PN}-whence-license = "WHENCE" + +FILES:${PN}-bnx2-mips = "${nonarch_base_libdir}/firmware/bnx2/bnx2-mips-09-6.2.1b.fw" +FILES:${PN}-whence-license = "${nonarch_base_libdir}/firmware/WHENCE" + +RDEPENDS:${PN}-bnx2-mips += "${PN}-whence-license" + +# For imx-sdma +LICENSE:${PN}-imx-sdma-imx6q = "Firmware-imx-sdma_firmware" +LICENSE:${PN}-imx-sdma-imx7d = "Firmware-imx-sdma_firmware" +LICENSE:${PN}-imx-sdma-license = "Firmware-imx-sdma_firmware" + +FILES:${PN}-imx-sdma-imx6q = "${nonarch_base_libdir}/firmware/imx/sdma/sdma-imx6q.bin" + +RPROVIDES:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" +RREPLACES:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" +RCONFLICTS:${PN}-imx-sdma-imx6q = "firmware-imx-sdma-imx6q" + +FILES:${PN}-imx-sdma-imx7d = "${nonarch_base_libdir}/firmware/imx/sdma/sdma-imx7d.bin" + +FILES:${PN}-imx-sdma-license = "${nonarch_base_libdir}/firmware/LICENSE.sdma_firmware" + +RDEPENDS:${PN}-imx-sdma-imx6q += "${PN}-imx-sdma-license" +RDEPENDS:${PN}-imx-sdma-imx7d += "${PN}-imx-sdma-license" + +# For iwlwifi +LICENSE:${PN}-iwlwifi = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-135-6 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-7 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-8 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-9 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-10 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-12 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-13 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-16 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-3160-17 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6000-4 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6000g2a-5 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6000g2a-6 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6000g2b-5 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6000g2b-6 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6050-4 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-6050-5 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-7260 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-7265 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-7265d = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-8000c = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-8265 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-9000 = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-misc = "Firmware-iwlwifi_firmware" +LICENSE:${PN}-iwlwifi-license = "Firmware-iwlwifi_firmware" + + +FILES:${PN}-iwlwifi-license = "${nonarch_base_libdir}/firmware/LICENCE.iwlwifi_firmware" +FILES:${PN}-iwlwifi-135-6 = "${nonarch_base_libdir}/firmware/iwlwifi-135-6.ucode" +FILES:${PN}-iwlwifi-3160-7 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-7.ucode" +FILES:${PN}-iwlwifi-3160-8 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-8.ucode" +FILES:${PN}-iwlwifi-3160-9 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-9.ucode" +FILES:${PN}-iwlwifi-3160-10 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-10.ucode" +FILES:${PN}-iwlwifi-3160-12 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-12.ucode" +FILES:${PN}-iwlwifi-3160-13 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-13.ucode" +FILES:${PN}-iwlwifi-3160-16 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-16.ucode" +FILES:${PN}-iwlwifi-3160-17 = "${nonarch_base_libdir}/firmware/iwlwifi-3160-17.ucode" +FILES:${PN}-iwlwifi-6000-4 = "${nonarch_base_libdir}/firmware/iwlwifi-6000-4.ucode" +FILES:${PN}-iwlwifi-6000g2a-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2a-5.ucode" +FILES:${PN}-iwlwifi-6000g2a-6 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2a-6.ucode" +FILES:${PN}-iwlwifi-6000g2b-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2b-5.ucode" +FILES:${PN}-iwlwifi-6000g2b-6 = "${nonarch_base_libdir}/firmware/iwlwifi-6000g2b-6.ucode" +FILES:${PN}-iwlwifi-6050-4 = "${nonarch_base_libdir}/firmware/iwlwifi-6050-4.ucode" +FILES:${PN}-iwlwifi-6050-5 = "${nonarch_base_libdir}/firmware/iwlwifi-6050-5.ucode" +FILES:${PN}-iwlwifi-7260 = "${nonarch_base_libdir}/firmware/iwlwifi-7260-*.ucode" +FILES:${PN}-iwlwifi-7265 = "${nonarch_base_libdir}/firmware/iwlwifi-7265-*.ucode" +FILES:${PN}-iwlwifi-7265d = "${nonarch_base_libdir}/firmware/iwlwifi-7265D-*.ucode" +FILES:${PN}-iwlwifi-8000c = "${nonarch_base_libdir}/firmware/iwlwifi-8000C-*.ucode" +FILES:${PN}-iwlwifi-8265 = "${nonarch_base_libdir}/firmware/iwlwifi-8265-*.ucode" +FILES:${PN}-iwlwifi-9000 = "${nonarch_base_libdir}/firmware/iwlwifi-9000-*.ucode" +FILES:${PN}-iwlwifi-misc = "${nonarch_base_libdir}/firmware/iwlwifi-*.ucode" + +RDEPENDS:${PN}-iwlwifi-135-6 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-7 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-8 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-9 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-10 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-12 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-13 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-16 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-3160-17 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6000-4 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6000g2a-5 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6000g2a-6 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6000g2b-5 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6000g2b-6 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6050-4 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-6050-5 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-7265d = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-8000c = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-8265 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-9000 = "${PN}-iwlwifi-license" +RDEPENDS:${PN}-iwlwifi-misc = "${PN}-iwlwifi-license" + +# -iwlwifi-misc is a "catch all" package that includes all the iwlwifi +# firmwares that are not already included in other -iwlwifi- packages. +# -iwlwifi is a virtual package that depends upon all iwlwifi packages. +# These are distinct in order to allow the -misc firmwares to be installed +# without pulling in every other iwlwifi package. +ALLOW_EMPTY:${PN}-iwlwifi = "1" +ALLOW_EMPTY:${PN}-iwlwifi-misc = "1" + +# Handle package updating for the newly merged iwlwifi groupings +RPROVIDES:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" +RREPLACES:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" +RCONFLICTS:${PN}-iwlwifi-7265 = "${PN}-iwlwifi-7265-8 ${PN}-iwlwifi-7265-9" + +RPROVIDES:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" +RREPLACES:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" +RCONFLICTS:${PN}-iwlwifi-7260 = "${PN}-iwlwifi-7260-7 ${PN}-iwlwifi-7260-8 ${PN}-iwlwifi-7260-9" + +# For ibt +LICENSE:${PN}-ibt-license = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-hw-37-7 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-hw-37-8 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-11-5 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-12-16 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-17 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-20 = "Firmware-ibt_firmware" +LICENSE:${PN}-ibt-misc = "Firmware-ibt_firmware" + +FILES:${PN}-ibt-license = "${nonarch_base_libdir}/firmware/LICENCE.ibt_firmware" +FILES:${PN}-ibt-hw-37-7 = "${nonarch_base_libdir}/firmware/intel/ibt-hw-37.7*.bseq" +FILES:${PN}-ibt-hw-37-8 = "${nonarch_base_libdir}/firmware/intel/ibt-hw-37.8*.bseq" +FILES:${PN}-ibt-11-5 = "${nonarch_base_libdir}/firmware/intel/ibt-11-5.sfi ${nonarch_base_libdir}/firmware/intel/ibt-11-5.ddc" +FILES:${PN}-ibt-12-16 = "${nonarch_base_libdir}/firmware/intel/ibt-12-16.sfi ${nonarch_base_libdir}/firmware/intel/ibt-12-16.ddc" +FILES:${PN}-ibt-17 = "${nonarch_base_libdir}/firmware/intel/ibt-17-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-17-*.ddc" +FILES:${PN}-ibt-20 = "${nonarch_base_libdir}/firmware/intel/ibt-20-*.sfi ${nonarch_base_libdir}/firmware/intel/ibt-20-*.ddc" +FILES:${PN}-ibt-misc = "${nonarch_base_libdir}/firmware/intel/ibt-*" + +RDEPENDS:${PN}-ibt-hw-37-7 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-hw-37.8 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-11-5 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-12-16 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-17 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-20 = "${PN}-ibt-license" +RDEPENDS:${PN}-ibt-misc = "${PN}-ibt-license" + +ALLOW_EMPTY:${PN}-ibt= "1" +ALLOW_EMPTY:${PN}-ibt-misc = "1" + +LICENSE:${PN}-i915 = "Firmware-i915" +LICENSE:${PN}-i915-license = "Firmware-i915" +FILES:${PN}-i915-license = "${nonarch_base_libdir}/firmware/LICENSE.i915" +FILES:${PN}-i915 = "${nonarch_base_libdir}/firmware/i915" +RDEPENDS:${PN}-i915 = "${PN}-i915-license" + +LICENSE:${PN}-ice = "Firmware-ice" +LICENSE:${PN}-ice-license = "Firmware-ice" +FILES:${PN}-ice-license = "${nonarch_base_libdir}/firmware/LICENSE.ice" +FILES:${PN}-ice = "${nonarch_base_libdir}/firmware/intel/ice" +RDEPENDS:${PN}-ice = "${PN}-ice-license" + +FILES:${PN}-adsp-sst-license = "${nonarch_base_libdir}/firmware/LICENCE.adsp_sst" +LICENSE:${PN}-adsp-sst = "Firmware-adsp_sst" +LICENSE:${PN}-adsp-sst-license = "Firmware-adsp_sst" +FILES:${PN}-adsp-sst = "${nonarch_base_libdir}/firmware/intel/dsp_fw*" +RDEPENDS:${PN}-adsp-sst = "${PN}-adsp-sst-license" + +# For QAT +LICENSE:${PN}-qat = "Firmware-qat" +LICENSE:${PN}-qat-license = "Firmware-qat" +FILES:${PN}-qat-license = "${nonarch_base_libdir}/firmware/LICENCE.qat_firmware" +FILES:${PN}-qat = "${nonarch_base_libdir}/firmware/qat*.bin" +RDEPENDS:${PN}-qat = "${PN}-qat-license" + +# For QCOM VPU/GPU and SDM845 +LICENSE:${PN}-qcom-license = "Firmware-qcom" +LICENSE:${PN}-qcom-yamato-license = "Firmware-qcom-yamato" +LICENSE:${PN}-qcom-venus-1.8 = "Firmware-qcom" +LICENSE:${PN}-qcom-venus-4.2 = "Firmware-qcom" +LICENSE:${PN}-qcom-venus-5.2 = "Firmware-qcom" +LICENSE:${PN}-qcom-venus-5.4 = "Firmware-qcom" +LICENSE:${PN}-qcom-vpu-1.0 = "Firmware-qcom" +LICENSE:${PN}-qcom-vpu-2.0 = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a2xx = "Firmware-qcom Firmware-qcom-yamato" +LICENSE:${PN}-qcom-adreno-a3xx = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a4xx = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a530 = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a630 = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a650 = "Firmware-qcom" +LICENSE:${PN}-qcom-adreno-a660 = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8016-modem = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8016-wifi = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8096-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8096-adreno = "Firmware-qcom" +LICENSE:${PN}-qcom-apq8096-modem = "Firmware-qcom" +LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "Firmware-qcom & Firmware-linaro" +LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "Firmware-qcom" +LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "Firmware-qcom" +LICENSE:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-adreno = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-compute = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-modem = "Firmware-qcom" +LICENSE:${PN}-qcom-sdm845-thundercomm-db845c-sensors = "Firmware-qcom" +LICENSE:${PN}-qcom-sm8250-audio = "Firmware-qcom" +LICENSE:${PN}-qcom-sm8250-adreno = "Firmware-qcom" +LICENSE:${PN}-qcom-sm8250-compute = "Firmware-qcom" + +FILES:${PN}-qcom-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom ${nonarch_base_libdir}/firmware/qcom/NOTICE.txt" +FILES:${PN}-qcom-yamato-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom_yamato" +FILES:${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*" +FILES:${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*" +FILES:${PN}-qcom-venus-5.2 = "${nonarch_base_libdir}/firmware/qcom/venus-5.2/*" +FILES:${PN}-qcom-venus-5.4 = "${nonarch_base_libdir}/firmware/qcom/venus-5.4/*" +FILES:${PN}-qcom-vpu-1.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-1.0/*" +FILES:${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*" +FILES:${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw ${nonarch_base_libdir}/firmware/qcom/yamato_*.fw" +FILES:${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw" +FILES:${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw" +FILES:${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.fw*" +FILES:${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.*" +FILES:${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.*" +FILES:${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*" +FILES:${PN}-qcom-apq8016-modem = "${nonarch_base_libdir}/firmware/qcom/apq8016/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/modem.mbn" +FILES:${PN}-qcom-apq8016-wifi = "${nonarch_base_libdir}/firmware/qcom/apq8016/wcnss.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/WCNSS*" +FILES:${PN}-qcom-apq8096-adreno = "${nonarch_base_libdir}/firmware/qcom/apq8096/a530_zap.mbn ${nonarch_base_libdir}/firmware/qcom/a530_zap.mdt" +FILES:${PN}-qcom-apq8096-audio = "${nonarch_base_libdir}/firmware/qcom/apq8096/adsp*.*" +FILES:${PN}-qcom-apq8096-modem = "${nonarch_base_libdir}/firmware/qcom/apq8096/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8096/modem*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/wlanmdsp.mbn" +FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compat = "${nonarch_base_libdir}/firmware/qcom/LENOVO/21BX" +FILES:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*adsp*.* ${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/battmgr.jsn ${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/audioreach-tplg.bin" +FILES:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn" +FILES:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*cdsp*.*" +FILES:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*slpi*.*" +FILES:${PN}-qcom-sdm845-adreno = "${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*" +FILES:${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*" +FILES:${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*" +FILES:${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn" +FILES:${PN}-qcom-sdm845-thundercomm-db845c-sensors = "${nonarch_base_libdir}/firmware/qcom/sdm845/Thundercomm/db845c/slpi*.*" +FILES:${PN}-qcom-sm8250-adreno = "${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*" +FILES:${PN}-qcom-sm8250-audio = "${nonarch_base_libdir}/firmware/qcom/sm8250/adsp*.*" +FILES:${PN}-qcom-sm8250-compute = "${nonarch_base_libdir}/firmware/qcom/sm8250/cdsp*.*" + +RDEPENDS:${PN}-qcom-venus-1.8 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-venus-4.2 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-venus-5.2 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-venus-5.4 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-vpu-1.0 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-vpu-2.0 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a2xx = "${PN}-qcom-license ${PN}-qcom-yamato-license" +RDEPENDS:${PN}-qcom-adreno-a3xx = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a4xx = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a530 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a630 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a650 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-adreno-a660 = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-apq8016-modem = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-apq8016-wifi = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-apq8096-audio = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-apq8096-modem = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sdm845-audio = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sdm845-compute = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sdm845-modem = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sdm845-thundercomm-db845c-sensors = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sm8250-audio = "${PN}-qcom-license" +RDEPENDS:${PN}-qcom-sm8250-compute = "${PN}-qcom-license" + +RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" +RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" +RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" +RRECOMMENDS:${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-sc8280xp-lenovo-x13s-compat" + +FILES:${PN}-liquidio = "${nonarch_base_libdir}/firmware/liquidio" + +# For Amlogic VDEC +LICENSE:${PN}-amlogic-vdec = "Firmware-amlogic_vdec" +FILES:${PN}-amlogic-vdec-license = "${nonarch_base_libdir}/firmware/LICENSE.amlogic_vdec" +FILES:${PN}-amlogic-vdec = "${nonarch_base_libdir}/firmware/meson/vdec/*" +RDEPENDS:${PN}-amlogic-vdec = "${PN}-amlogic-vdec-license" + +# For other firmwares +# Maybe split out to separate packages when needed. +LICENSE:${PN} = "\ + Firmware-Abilis \ + & Firmware-agere \ + & Firmware-amdgpu \ + & Firmware-amd-ucode \ + & Firmware-amlogic_vdec \ + & Firmware-atmel \ + & Firmware-ca0132 \ + & Firmware-cavium \ + & Firmware-chelsio_firmware \ + & Firmware-cw1200 \ + & Firmware-dib0700 \ + & Firmware-e100 \ + & Firmware-ene_firmware \ + & Firmware-fw_sst_0f28 \ + & Firmware-go7007 \ + & Firmware-hfi1_firmware \ + & Firmware-ibt_firmware \ + & Firmware-it913x \ + & Firmware-IntcSST2 \ + & Firmware-kaweth \ + & Firmware-moxa \ + & Firmware-myri10ge_firmware \ + & Firmware-nvidia \ + & Firmware-nxp \ + & Firmware-OLPC \ + & Firmware-ath9k-htc \ + & Firmware-phanfw \ + & Firmware-qat \ + & Firmware-qcom \ + & Firmware-qla1280 \ + & Firmware-qla2xxx \ + & Firmware-r8a779x_usb3 \ + & Firmware-radeon \ + & Firmware-ralink_a_mediatek_company_firmware \ + & Firmware-ralink-firmware \ + & Firmware-imx-sdma_firmware \ + & Firmware-siano \ + & Firmware-ti-connectivity \ + & Firmware-ti-keystone \ + & Firmware-ueagle-atm4-firmware \ + & Firmware-wl1251 \ + & Firmware-xc4000 \ + & Firmware-xc5000 \ + & Firmware-xc5000c \ + & WHENCE \ +" + +FILES:${PN}-license += "${nonarch_base_libdir}/firmware/LICEN*" +FILES:${PN} += "${nonarch_base_libdir}/firmware/*" +RDEPENDS:${PN} += "${PN}-license" +RDEPENDS:${PN} += "${PN}-whence-license" + +# Make linux-firmware depend on all of the split-out packages. +# Make linux-firmware-iwlwifi depend on all of the split-out iwlwifi packages. +# Make linux-firmware-ibt depend on all of the split-out ibt packages. +python populate_packages:prepend () { + firmware_pkgs = oe.utils.packages_filter_out_system(d) + d.appendVar('RRECOMMENDS:linux-firmware', ' ' + ' '.join(firmware_pkgs)) + + iwlwifi_pkgs = filter(lambda x: x.find('-iwlwifi-') != -1, firmware_pkgs) + d.appendVar('RRECOMMENDS:linux-firmware-iwlwifi', ' ' + ' '.join(iwlwifi_pkgs)) + + ibt_pkgs = filter(lambda x: x.find('-ibt-') != -1, firmware_pkgs) + d.appendVar('RRECOMMENDS:linux-firmware-ibt', ' ' + ' '.join(ibt_pkgs)) +} + +# Firmware files are generally not ran on the CPU, so they can be +# allarch despite being architecture specific +INSANE_SKIP = "arch" + +# Don't warn about already stripped files +INSANE_SKIP:${PN} = "already-stripped" + +# No need to put firmware into the sysroot +SYSROOT_DIRS_IGNORE += "${nonarch_base_libdir}/firmware" diff --git a/poky/meta/recipes-kernel/linux/cve-exclusion.inc b/poky/meta/recipes-kernel/linux/cve-exclusion.inc index 42f1c195c9..7857633943 100644 --- a/poky/meta/recipes-kernel/linux/cve-exclusion.inc +++ b/poky/meta/recipes-kernel/linux/cve-exclusion.inc @@ -1,3 +1,27 @@ +CVE_STATUS[CVE-1999-0656] = "not-applicable-config: specific to ugidd, part of the old user-mode NFS server" + +CVE_STATUS[CVE-2006-2932] = "not-applicable-platform: specific to RHEL" + +CVE_STATUS[CVE-2007-2764] = "not-applicable-platform: specific to Sun/Brocade SilkWorm switches" + +CVE_STATUS[CVE-2007-4998] = "cpe-incorrect: a historic cp bug, no longer an issue as per https://bugzilla.redhat.com/show_bug.cgi?id=356471#c5" + +CVE_STATUS[CVE-2008-2544] = "disputed: not an issue as per https://bugzilla.redhat.com/show_bug.cgi?id=449089#c22" + +CVE_STATUS[CVE-2010-0298] = "fixed-version: 2.6.34 (1871c6)" + +CVE_STATUS[CVE-2014-2648] = "cpe-incorrect: not Linux" + +CVE_STATUS[CVE-2016-0774] = "ignored: result of incomplete backport" + +CVE_STATUS[CVE-2016-3695] = "not-applicable-platform: specific to RHEL with securelevel patches" + +CVE_STATUS[CVE-2016-3699] = "not-applicable-platform: specific to RHEL with securelevel patches" + +CVE_STATUS[CVE-2017-6264] = "not-applicable-platform: Android specific" + +CVE_STATUS[CVE-2017-1000377] = "not-applicable-platform: GRSecurity specific" + CVE_STATUS[CVE-2018-6559] = "not-applicable-platform: Issue only affects Ubuntu" CVE_STATUS[CVE-2020-11935] = "not-applicable-config: Issue only affects aufs, which is not in linux-yocto" diff --git a/poky/meta/recipes-kernel/linux/cve-exclusion_6.1.inc b/poky/meta/recipes-kernel/linux/cve-exclusion_6.1.inc index 2441788008..41ee8bcad5 100644 --- a/poky/meta/recipes-kernel/linux/cve-exclusion_6.1.inc +++ b/poky/meta/recipes-kernel/linux/cve-exclusion_6.1.inc @@ -1,109 +1,118 @@ + # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2023-08-09 15:51:19.757857 for version 6.1.43 +# Generated at 2023-09-07 15:29:54.983415+00:00 for version 6.1.51 + +python check_kernel_cve_status_version() { + this_version = "6.1.51" + kernel_version = d.getVar("LINUX_VERSION") + if kernel_version != this_version: + bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) +} +do_cve_check[prefuncs] += "check_kernel_cve_status_version" -CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed after version 2.6.12rc2" +CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed from version 2.6.12rc2" -CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed from version 3.6rc1" # CVE-2005-3660 has no known resolution -CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed after version 2.6.26rc5" +CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed from version 2.6.26rc5" -CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed after version 2.6.19rc3" +CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed from version 2.6.19rc3" -CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed after version 2.6.19rc2" +CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed from version 2.6.19rc2" # CVE-2007-3719 has no known resolution -CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed after version 2.6.12rc2" +CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed from version 2.6.12rc2" -CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed after version 2.6.24rc6" +CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed from version 2.6.24rc6" -CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed after version 2.6.20rc5" +CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed from version 2.6.20rc5" # CVE-2008-2544 has no known resolution # CVE-2008-4609 has no known resolution -CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed after version 2.6.25rc1" +CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed from version 2.6.25rc1" -CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed after version 2.6.31rc6" +CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed from version 2.6.31rc6" -CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed after version 2.6.23rc9" +CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed from version 2.6.23rc9" -CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed after version 2.6.36rc5" +CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed from version 2.6.36rc5" # CVE-2010-4563 has no known resolution -CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed after version 2.6.37rc6" +CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed from version 2.6.37rc6" -CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed after version 2.6.38rc1" +CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed from version 2.6.38rc1" # CVE-2010-5321 has no known resolution -CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed after version 2.6.35rc1" +CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed from version 2.6.35rc1" -CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed after version 2.6.39rc1" +CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed from version 2.6.39rc1" -CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed after version 2.6.34rc7" +CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed from version 2.6.34rc7" -CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed after version 2.6.37rc1" +CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed from version 2.6.37rc1" -CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed from version 3.2rc1" -CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed from version 3.2rc1" # CVE-2011-4916 has no known resolution # CVE-2011-4917 has no known resolution -CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed from version 3.2rc1" -CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed after version 3.1rc1" +CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed from version 3.1rc1" -CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed after version 3.7rc2" +CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed from version 3.7rc2" -CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed after version 3.5rc2" +CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed from version 3.5rc2" -CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed after version 3.4rc6" +CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed from version 3.4rc6" -CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed after version 3.4rc6" +CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed from version 3.4rc6" -CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed after version 3.5rc4" +CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed from version 3.5rc4" -CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed after version 2.6.34rc1" +CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed from version 2.6.34rc1" -CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed after version 3.4rc3" +CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed from version 3.4rc3" -CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed after version 3.5rc6" +CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed from version 3.5rc6" -CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed after version 3.4rc5" +CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed from version 3.4rc5" -CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed after version 3.5rc5" +CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed from version 3.5rc5" -CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed after version 3.6rc2" +CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed from version 3.6rc2" -CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed after version 2.6.19rc4" +CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed from version 2.6.19rc4" -CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed after version 3.5rc6" +CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed from version 3.5rc6" -CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed after version 3.0rc1" +CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed from version 3.0rc1" # Skipping CVE-2012-4220, no affected_versions @@ -111,343 +120,343 @@ CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed after version 3.0rc1" # Skipping CVE-2012-4222, no affected_versions -CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed after version 2.6.36rc4" +CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed from version 2.6.36rc4" -CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed after version 3.7rc6" +CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed from version 3.7rc6" -CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed after version 3.6rc5" +CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed from version 3.6rc5" -CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed after version 3.7rc3" +CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed from version 3.7rc3" -CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed from version 3.8rc1" # CVE-2012-4542 has no known resolution -CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed after version 3.7rc4" +CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed from version 3.7rc4" -CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed after version 3.6rc2" +CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed from version 3.6rc2" -CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed after version 3.6" +CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed from version 3.6" -CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed after version 3.6rc5" +CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed from version 3.6rc5" -CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed after version 3.8" +CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed from version 3.8" -CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed after version 3.8" +CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed from version 3.8" -CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed after version 3.5" +CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed from version 3.5" -CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed after version 3.7rc8" +CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed from version 3.7rc8" -CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed after version 3.11rc7" +CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed from version 3.11rc7" -CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed after version 3.9rc2" +CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed from version 3.9rc2" -CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed after version 3.7rc3" +CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed from version 3.7rc3" -CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed after version 3.9rc6" +CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed from version 3.9rc6" # Skipping CVE-2013-1935, no affected_versions -CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed after version 3.0rc1" +CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed from version 3.0rc1" -CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed after version 3.8rc2" +CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed from version 3.8rc2" -CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed after version 2.6.34" +CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed from version 2.6.34" -CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed after version 3.8rc4" +CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed from version 3.8rc4" -CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed after version 2.6.34rc4" +CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed from version 2.6.34rc4" -CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed after version 3.11rc3" +CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed from version 3.11rc3" -CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed after version 3.12rc3" +CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed from version 3.12rc3" -CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2013-2188, no affected_versions -CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed from version 3.9rc4" # Skipping CVE-2013-2224, no affected_versions -CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed after version 3.10" +CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed from version 3.10" -CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed after version 3.10" +CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed from version 3.10" -CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed after version 3.9rc6" +CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed from version 3.9rc6" # Skipping CVE-2013-2239, no affected_versions -CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed after version 3.10rc4" +CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed from version 3.10rc4" -CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed after version 3.10rc6" +CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed from version 3.10rc6" -CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed after version 3.9" +CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed from version 3.9" -CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed after version 3.8rc3" +CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed from version 3.8rc3" -CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed after version 3.11rc5" +CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed from version 3.11rc5" -CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed after version 3.10rc4" +CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed from version 3.10rc4" -CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed after version 3.10rc5" +CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed from version 3.10rc5" -CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed after version 3.11rc6" +CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed from version 3.11rc6" -CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed after version 3.12rc4" +CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed from version 3.12rc4" -CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed after version 3.12rc6" +CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed from version 3.12rc6" -CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed after version 3.11" +CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed from version 3.11" -CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed after version 3.13rc2" +CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed from version 3.13rc2" -CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed after version 3.12rc4" +CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed from version 3.12rc4" -CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed after version 3.10rc1" +CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed from version 3.10rc1" -CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed after version 2.6.33rc4" +CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed from version 2.6.33rc4" -CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed from version 3.7rc1" # Skipping CVE-2013-4737, no affected_versions @@ -455,345 +464,345 @@ CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed after version 3.7rc1" # Skipping CVE-2013-4739, no affected_versions -CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed after version 3.10rc5" +CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed from version 3.10rc5" -CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed after version 3.6rc6" +CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed from version 3.6rc6" -CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed from version 3.12" # Skipping CVE-2013-6392, no affected_versions -CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed from version 3.19rc1" # CVE-2013-7445 has no known resolution -CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed after version 3.14rc5" +CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed from version 3.14rc5" -CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed after version 3.14rc4" +CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed from version 3.14rc4" -CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed after version 2.6.33rc5" +CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed from version 2.6.33rc5" -CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed after version 2.6.37rc1" +CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed from version 2.6.37rc1" -CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed from version 3.16rc3" # Skipping CVE-2014-0972, no affected_versions -CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed after version 3.13" +CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed from version 3.13" -CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed after version 3.13rc8" +CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed from version 3.13rc8" -CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed after version 3.15rc6" +CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed from version 3.15rc6" -CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed after version 3.14rc2" +CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed from version 3.14rc2" -CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed after version 3.14rc3" +CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed from version 3.14rc3" -CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed after version 3.2rc7" +CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed from version 3.2rc7" -CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed after version 3.15" +CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed from version 3.15" -CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed after version 3.17rc4" +CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed from version 3.17rc4" -CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed from version 3.17rc3" -CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed from version 3.17rc3" -CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed from version 3.17rc3" # Skipping CVE-2014-3519, no affected_versions -CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed after version 3.16rc7" +CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed from version 3.16rc7" -CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed after version 2.6.36rc1" +CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed from version 2.6.36rc1" -CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed after version 3.15" +CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed from version 3.15" -CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed from version 3.16rc3" # Skipping CVE-2014-4322, no affected_versions # Skipping CVE-2014-4323, no affected_versions -CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed from version 3.16rc3" -CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed from version 3.16rc3" -CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed after version 3.16rc4" +CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed from version 3.16rc4" -CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed after version 3.16rc6" +CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed from version 3.16rc6" -CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed after version 3.16rc7" +CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed from version 3.16rc7" -CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed after version 3.16" +CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed from version 3.16" -CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed from version 3.17rc1" # Skipping CVE-2014-5332, no affected_versions -CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed from version 3.17rc2" # Skipping CVE-2014-7207, no affected_versions -CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed after version 3.15rc7" +CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed from version 3.15rc7" -CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed after version 3.18rc5" +CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed from version 3.18rc5" -CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed after version 3.18rc5" +CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed from version 3.18rc5" -CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed after version 4.0rc7" +CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed from version 4.0rc7" -CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed after version 3.13rc5" +CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed from version 3.13rc5" # Skipping CVE-2014-8181, no affected_versions -CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed after version 3.14rc3" +CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed from version 3.14rc3" -CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed after version 3.18rc6" +CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed from version 3.18rc6" -CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed after version 3.18rc6" +CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed from version 3.18rc6" -CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed after version 3.19rc4" +CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed from version 3.19rc4" -CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed after version 3.19rc4" +CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed from version 3.19rc4" -CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed from version 3.19rc3" # Skipping CVE-2014-9777, no affected_versions @@ -821,7 +830,7 @@ CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed after version 3.19rc3" # Skipping CVE-2014-9789, no affected_versions -CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed from version 3.16rc1" # Skipping CVE-2014-9863, no affected_versions @@ -837,7 +846,7 @@ CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed after version 3.16rc1" # Skipping CVE-2014-9869, no affected_versions -CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2014-9871, no affected_versions @@ -873,7 +882,7 @@ CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed after version 3.11rc1" # Skipping CVE-2014-9887, no affected_versions -CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed from version 3.13rc1" # Skipping CVE-2014-9889, no affected_versions @@ -887,7 +896,7 @@ CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed after version 3.13rc1" # Skipping CVE-2014-9894, no affected_versions -CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2014-9896, no affected_versions @@ -899,217 +908,217 @@ CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed after version 3.11rc1" # Skipping CVE-2014-9900, no affected_versions -CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed after version 3.14rc4" +CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed from version 3.14rc4" -CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed after version 3.19rc6" +CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed from version 3.19rc6" -CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed from version 4.1rc1" # Skipping CVE-2015-0777, no affected_versions # Skipping CVE-2015-1328, no affected_versions -CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed after version 4.2rc5" +CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed from version 4.2rc5" -CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed after version 4.4rc5" +CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed from version 4.4rc5" -CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed after version 3.19rc5" +CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed from version 3.19rc5" -CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed after version 3.19" +CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed from version 3.19" -CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed after version 4.0rc4" +CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed from version 4.0rc4" -CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed from version 4.0rc3" -CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed after version 4.0rc6" +CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed from version 4.0rc6" -CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed from version 4.0rc3" # CVE-2015-2877 has no known resolution -CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed after version 4.0rc7" +CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed from version 4.0rc7" -CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed after version 2.6.33rc8" +CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed from version 2.6.33rc8" -CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed after version 4.2rc2" +CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed from version 4.2rc2" -CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed after version 4.0rc5" +CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed from version 4.0rc5" # Skipping CVE-2015-3332, no affected_versions -CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed after version 4.1rc2" +CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed from version 4.1rc2" -CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed after version 3.13rc5" +CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed from version 3.13rc5" -CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed after version 4.1rc6" +CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed from version 4.1rc6" -CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed after version 4.2rc7" +CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed from version 4.2rc7" -CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed after version 4.3rc3" +CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed from version 4.3rc3" -CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed after version 4.3rc3" +CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed from version 4.3rc3" -CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed after version 4.2rc6" +CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed from version 4.2rc6" -CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed after version 4.1rc3" +CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed from version 4.1rc3" -CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed after version 4.2rc5" +CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed from version 4.2rc5" -CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed from version 4.1rc1" # CVE-2015-6619 has no known resolution # CVE-2015-6646 has no known resolution -CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed from version 4.3rc1" # Skipping CVE-2015-7312, no affected_versions -CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed after version 4.4rc7" +CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed from version 4.4rc7" -CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed after version 4.4rc8" +CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed from version 4.4rc8" # Skipping CVE-2015-7553, no affected_versions -CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed after version 4.3rc4" +CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed from version 4.3rc4" -CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed from version 4.6rc6" # Skipping CVE-2015-7837, no affected_versions -CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed from version 4.4rc4" # Skipping CVE-2015-8019, no affected_versions -CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed from version 4.0rc3" -CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed after version 2.6.34rc1" +CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed from version 2.6.34rc1" -CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed from version 4.4rc3" -CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed after version 4.3rc4" +CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed from version 4.3rc4" -CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed after version 4.4rc5" +CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed from version 4.4rc5" -CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed from version 4.4rc3" -CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed from version 4.4rc3" # Skipping CVE-2015-8937, no affected_versions @@ -1127,165 +1136,165 @@ CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed after version 4.4rc3" # Skipping CVE-2015-8944, no affected_versions -CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed after version 4.1rc2" +CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed from version 4.1rc2" -CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed after version 4.3" +CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed from version 4.3" -CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed after version 4.4" +CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed from version 4.4" -CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed after version 4.4rc8" +CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed from version 4.4rc8" -CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed from version 4.6" # Skipping CVE-2016-0774, no affected_versions -CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed after version 4.0rc5" +CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed from version 4.0rc5" -CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed from version 4.8rc7" -CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed from version 4.9" -CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed after version 4.8rc6" +CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed from version 4.8rc6" -CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed after version 4.5rc6" +CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed from version 4.5rc6" -CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed after version 4.7rc5" +CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed from version 4.7rc5" -CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed from version 4.7rc3" -CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed after version 4.4" +CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed from version 4.4" -CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed from version 4.5rc1" # Skipping CVE-2016-2853, no affected_versions # Skipping CVE-2016-2854, no affected_versions -CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed after version 4.6rc2" +CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed from version 4.6rc2" -CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed from version 4.6rc1" # Skipping CVE-2016-3695, no affected_versions @@ -1293,7 +1302,7 @@ CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed after version 4.6rc1" # Skipping CVE-2016-3707, no affected_versions -CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed from version 4.7rc1" # CVE-2016-3775 has no known resolution @@ -1301,59 +1310,59 @@ CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed after version 4.7rc1" # CVE-2016-3803 has no known resolution -CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed after version 4.8rc2" +CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed from version 4.8rc2" -CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed after version 4.7rc4" +CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed from version 4.7rc4" -CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed after version 4.7rc4" +CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed from version 4.7rc4" -CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed after version 4.9rc2" +CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed from version 4.9rc2" -CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed from version 4.7rc3" -CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed from version 4.7rc3" # Skipping CVE-2016-5340, no affected_versions @@ -1363,79 +1372,79 @@ CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed after version 4.7rc3" # Skipping CVE-2016-5344, no affected_versions -CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed after version 4.7rc6" +CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed from version 4.7rc6" -CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed after version 4.7rc5" +CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed from version 4.7rc5" # CVE-2016-5870 has no known resolution -CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed after version 4.8rc3" +CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed from version 4.8rc3" -CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed from version 4.8rc1" # Skipping CVE-2016-6753, no affected_versions -CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed after version 4.8rc5" +CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed from version 4.8rc5" -CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed after version 4.9rc3" +CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed from version 4.9rc3" -CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed from version 4.6rc1" # Skipping CVE-2016-7118, no affected_versions -CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed after version 4.6rc4" +CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed from version 4.6rc4" -CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed after version 4.5rc6" +CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed from version 4.5rc6" -CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed from version 4.9" # Skipping CVE-2016-8401, no affected_versions @@ -1445,73 +1454,73 @@ CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed after version 4.9" # Skipping CVE-2016-8404, no affected_versions -CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed from version 4.10rc6" # Skipping CVE-2016-8406, no affected_versions # Skipping CVE-2016-8407, no affected_versions -CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed after version 4.9rc6" +CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed from version 4.9rc6" -CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed from version 4.8rc7" # CVE-2016-8660 has no known resolution -CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed from version 4.8rc7" -CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed after version 4.9rc3" +CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed from version 4.9rc3" -CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed from version 4.9" -CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed from version 4.11rc8" # Skipping CVE-2016-9644, no affected_versions -CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed from version 4.9rc8" # Skipping CVE-2017-0403, no affected_versions @@ -1533,491 +1542,491 @@ CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed after version 4.9rc8" # CVE-2017-0564 has no known resolution -CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed from version 4.14rc1" # CVE-2017-0630 has no known resolution # CVE-2017-0749 has no known resolution -CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed after version 4.12rc6" +CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed from version 4.12rc6" -CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed after version 4.12rc6" +CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed from version 4.12rc6" -CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed after version 4.13rc2" +CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed from version 4.13rc2" -CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed after version 4.9rc6" +CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed from version 4.9rc6" -CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed after version 4.13rc4" +CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed from version 4.13rc4" -CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed from version 3.19rc3" # CVE-2017-13221 has no known resolution # CVE-2017-13222 has no known resolution -CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed from version 4.13rc7" # CVE-2017-13693 has no known resolution # CVE-2017-13694 has no known resolution -CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed after version 4.14rc8" +CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed from version 4.14rc8" -CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed from version 4.13rc7" -CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed from version 4.13rc7" -CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed after version 4.11rc7" +CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed from version 4.11rc7" -CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed after version 4.15rc7" +CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed from version 4.15rc7" -CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed from version 4.13rc1" # CVE-2017-18169 has no known resolution -CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed after version 4.12rc4" +CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed from version 4.12rc4" -CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed after version 2.6.25rc1" +CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed from version 2.6.25rc1" -CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed after version 4.10rc5" +CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed from version 4.10rc5" -CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed after version 4.10rc5" +CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed from version 4.10rc5" -CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed from version 4.10rc6" -CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed from version 4.10rc6" -CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed after version 4.11rc5" +CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed from version 4.11rc5" -CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed after version 4.11rc5" +CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed from version 4.11rc5" -CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed from version 4.12rc5" # CVE-2017-7369 has no known resolution -CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed after version 4.13rc2" +CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed from version 4.13rc2" -CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed after version 4.11rc7" +CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed from version 4.11rc7" -CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed after version 4.10rc7" +CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed from version 4.10rc7" -CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed after version 4.10rc7" +CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed from version 4.10rc7" -CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed after version 3.19rc6" +CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed from version 3.19rc6" # CVE-2017-8242 has no known resolution @@ -2027,161 +2036,161 @@ CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed after version 3.19rc6" # CVE-2017-8246 has no known resolution -CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed after version 4.15" +CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed from version 4.15" -CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed after version 4.16" +CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed from version 4.16" -CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed from version 4.17rc5" -CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed from version 4.16rc7" # CVE-2018-10872 has no known resolution -CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed after version 2.6.36rc1" +CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed from version 2.6.36rc1" -CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed after version 4.18rc6" +CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed from version 4.18rc6" -CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed after version 4.17rc2" +CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed from version 4.17rc2" -CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed after version 4.17rc6" +CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed from version 4.17rc6" # CVE-2018-1121 has no known resolution -CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed from version 4.17rc5" # CVE-2018-11987 has no known resolution -CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed after version 4.18rc2" +CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed from version 4.18rc2" -CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed after version 4.18rc2" +CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed from version 4.18rc2" -CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed from version 4.18rc1" # CVE-2018-12928 has no known resolution @@ -2191,445 +2200,445 @@ CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed after version 4.18rc1" # CVE-2018-12931 has no known resolution -CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed after version 4.18rc3" +CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed from version 4.18rc3" -CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed after version 4.19rc6" +CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed from version 4.19rc6" -CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed after version 4.19rc4" +CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed from version 4.19rc4" -CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed after version 4.19rc2" +CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed from version 4.19rc2" -CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed after version 4.18rc8" +CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed from version 4.18rc8" -CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed after version 4.18rc5" +CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed from version 4.18rc5" -CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed after version 4.19rc2" +CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed from version 4.19rc2" -CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed after version 4.20rc3" +CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed from version 4.20rc3" -CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed after version 5.0rc5" +CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed from version 5.0rc5" -CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed from version 5.0rc1" # CVE-2018-16885 has no known resolution -CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed after version 4.19rc4" +CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed from version 4.19rc4" -CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed from version 4.19rc7" # CVE-2018-17977 has no known resolution -CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed after version 4.19" +CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed from version 4.19" -CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed from version 4.15rc2" # CVE-2018-18653 has no known resolution -CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed after version 4.20rc2" +CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed from version 4.20rc2" -CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed after version 4.20rc3" +CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed from version 4.20rc3" -CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed after version 4.19rc5" +CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed from version 4.19rc5" -CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed from version 4.17rc7" # CVE-2018-3574 has no known resolution -CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed after version 4.18rc7" +CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed from version 4.18rc7" -CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed after version 4.17rc6" +CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed from version 4.17rc6" -CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed from version 4.16rc1" # Skipping CVE-2018-5856, no affected_versions -CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed from version 4.17rc1" # CVE-2018-6559 has no known resolution -CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed after version 4.16rc2" +CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed from version 4.16rc2" -CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed after version 4.19rc5" +CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed from version 4.19rc5" -CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed after version 4.18rc5" +CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed from version 4.18rc5" -CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed from version 5.2rc6" # CVE-2019-10140 has no known resolution -CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed after version 5.3rc3" +CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed from version 5.3rc3" -CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed after version 4.8rc5" +CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed from version 4.8rc5" -CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed after version 5.1rc5" +CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed from version 5.1rc5" -CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed from version 5.3rc1" # CVE-2019-12456 has no known resolution -CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed after version 5.2rc7" +CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed from version 5.2rc7" -CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed after version 5.0rc8" +CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed from version 5.0rc8" -CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed from version 5.5" # CVE-2019-14898 has no known resolution -CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed after version 5.3rc8" +CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed from version 5.3rc8" -CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed after version 5.3rc8" +CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed from version 5.3rc8" -CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed after version 5.2rc2" +CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed from version 5.2rc2" -CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed after version 5.3rc3" +CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed from version 5.3rc3" -CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed from version 5.2rc3" # CVE-2019-15239 has no known resolution # CVE-2019-15290 has no known resolution -CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed after version 5.3rc6" +CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed from version 5.3rc6" -CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed from version 5.1" # CVE-2019-15791 has no known resolution @@ -2637,1155 +2646,1157 @@ CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed after version 5.1" # CVE-2019-15793 has no known resolution -CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed after version 5.12" +CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed from version 5.12" -CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed from version 5.2rc3" # CVE-2019-15902 has no known resolution -CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed after version 5.0rc2" +CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed from version 5.0rc2" # CVE-2019-16089 has no known resolution -CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed after version 5.4rc5" +CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed from version 5.4rc5" -CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed after version 5.3rc7" +CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed from version 5.3rc7" -CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed from version 4.17rc5" # CVE-2019-18680 has no known resolution -CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed after version 5.1rc7" +CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed from version 5.1rc7" -CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed after version 5.7rc7" +CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed from version 5.7rc7" -CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed after version 5.4rc5" +CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed from version 5.4rc5" -CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed from version 5.7rc1" # CVE-2019-19378 has no known resolution -CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed from version 5.2rc1" # CVE-2019-19814 has no known resolution -CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed after version 5.5rc2" +CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed from version 5.5rc2" -CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed from version 5.5rc6" # CVE-2019-20794 has no known resolution -CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed after version 2.6.35rc1" +CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed from version 2.6.35rc1" -CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed from version 5.3" # Skipping CVE-2019-5489, no affected_versions -CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed after version 5.0rc2" +CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed from version 5.0rc2" -CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed after version 5.0rc8" +CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed from version 5.0rc8" -CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed after version 5.0rc4" +CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed from version 5.0rc4" -CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed after version 5.0rc7" +CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed from version 5.0rc7" -CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed after version 4.16rc6" +CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed from version 4.16rc6" -CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed after version 5.1rc2" +CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed from version 5.1rc2" -CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed after version 5.5rc2" +CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed from version 5.5rc2" -CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed from version 5.7rc4" -CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed from version 5.5rc6" # CVE-2020-0347 has no known resolution -CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed from version 5.5rc6" -CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed after version 5.5rc5" +CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed from version 5.5rc5" # CVE-2020-10708 has no known resolution -CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed after version 5.7" +CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed from version 5.7" -CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed from version 5.7rc4" -CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed from version 5.4rc6" # CVE-2020-10774 has no known resolution -CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed from version 5.2rc1" # CVE-2020-11725 has no known resolution -CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed from version 5.7rc4" # CVE-2020-11935 has no known resolution -CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed after version 5.6rc6" +CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed from version 5.6rc6" -CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed after version 5.7rc2" +CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed from version 5.7rc2" -CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed from version 5.5rc6" -CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed after version 5.8rc2" +CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed from version 5.8rc2" -CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed from version 5.10rc4" -CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed from version 5.8rc1" # CVE-2020-14304 has no known resolution -CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed after version 5.8rc5" +CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed from version 5.8rc5" -CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed after version 5.6rc6" +CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed from version 5.6rc6" -CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed after version 5.9rc6" +CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed from version 5.9rc6" -CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed after version 5.8rc3" +CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed from version 5.8rc3" -CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed after version 5.8rc2" +CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed from version 5.8rc2" -CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed after version 5.8rc7" +CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed from version 5.8rc7" -CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed after version 5.8rc3" +CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed from version 5.8rc3" # CVE-2020-15802 has no known resolution -CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed after version 5.15rc2" +CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed from version 5.15rc2" -CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed from version 5.8" -CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed after version 5.8rc4" +CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed from version 5.8rc4" -CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed from version 5.8" # CVE-2020-24502 has no known resolution # CVE-2020-24503 has no known resolution -CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed from version 5.9rc1" # CVE-2020-25220 has no known resolution -CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed after version 5.10rc2" +CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed from version 5.10rc2" # CVE-2020-25661 has no known resolution # CVE-2020-25662 has no known resolution -CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed from version 5.13rc4" # CVE-2020-26140 has no known resolution -CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed from version 5.13rc4" # CVE-2020-26142 has no known resolution # CVE-2020-26143 has no known resolution -CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed from version 5.13rc1" # CVE-2020-26556 has no known resolution # CVE-2020-26557 has no known resolution -CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed from version 5.13rc1" # CVE-2020-26559 has no known resolution # CVE-2020-26560 has no known resolution -CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed after version 5.6" +CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed from version 5.6" -CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed after version 5.9" +CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed from version 5.9" -CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed after version 5.10rc1" +# CVE-2020-27418 has no known resolution -CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed after version 5.10rc6" +CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed after version 5.9rc6" +CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed from version 5.10rc6" -CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed from version 5.9rc6" -CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed from version 5.11rc4" -CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed after version 5.9" +CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed from version 5.9" -CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed after version 5.8rc7" +CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed after version 5.6rc7" +CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed from version 5.8rc7" -CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed from version 5.6rc7" -CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed from version 5.10rc7" + +CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed from version 5.11rc1" # CVE-2020-35501 has no known resolution -CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed after version 5.10" +CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10" -CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed from version 5.10rc4" # CVE-2020-8832 has no known resolution -CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed from version 5.8rc1" # CVE-2021-0399 has no known resolution -CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed from version 5.8" # CVE-2021-0606 has no known resolution # CVE-2021-0695 has no known resolution -CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed after version 5.11rc3" +CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed from version 5.11rc3" -CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed from version 5.14rc4" # CVE-2021-0924 has no known resolution -CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed from version 4.16rc7" # CVE-2021-0936 has no known resolution -CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed from version 5.10rc4" -CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed from version 5.12rc1" # CVE-2021-0961 has no known resolution -CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed from version 5.10rc1" # CVE-2021-20219 has no known resolution -CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed after version 4.5rc5" +CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed from version 4.5rc5" -CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed after version 4.5rc3" +CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed from version 4.5rc3" -CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed after version 5.11rc5" +CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed from version 5.11rc5" -CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed after version 5.15rc3" +CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed from version 5.15rc3" -CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed after version 5.15rc5" +CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed from version 5.15rc5" -CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed after version 5.11rc7" +CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed from version 5.11rc7" -CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed after version 5.13" +CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed from version 5.13" -CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed after version 5.11rc7" +CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed from version 5.11rc7" -CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed from version 5.12rc1" # CVE-2021-26934 has no known resolution -CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed after version 5.13rc6" +CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed from version 5.13rc6" -CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed after version 5.11rc5" +CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed from version 5.11rc5" -CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed after version 5.11rc6" +CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed from version 5.11rc6" -CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed after version 5.11rc6" +CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed from version 5.11rc6" -CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed after version 5.10" +CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed from version 5.10" -CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed from version 5.14rc4" -CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed after version 5.14" +CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed from version 5.14" -CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed from version 5.13rc1" # CVE-2021-3492 has no known resolution -CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed after version 5.13" +CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed from version 5.13" -CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed from version 5.13rc1" # CVE-2021-3542 has no known resolution -CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed from version 5.14rc4" -CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed after version 5.11" +CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed from version 5.11" -CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed from version 5.14rc3" # CVE-2021-3714 has no known resolution -CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed after version 5.6" +CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed from version 5.6" -CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed after version 5.14rc6" +CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed from version 5.14rc6" -CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed after version 5.14rc6" +CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed from version 5.14rc6" -CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed after version 5.13rc6" +CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed from version 5.13rc6" -CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed from version 5.15rc4" # CVE-2021-3847 has no known resolution @@ -3793,35 +3804,35 @@ CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed after version 5.15rc4" # CVE-2021-3892 has no known resolution -CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed after version 5.14" +CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed from version 5.14" -CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed after version 5.9rc8" +CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed from version 5.9rc8" -CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed after version 5.11rc3" +CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed from version 5.11rc3" -CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed from version 5.11rc4" -CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed after version 4.18rc6" +CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed from version 4.18rc6" -CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed from version 4.12rc1" # CVE-2021-39800 has no known resolution @@ -3829,517 +3840,517 @@ CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed after version 4.12rc1" # CVE-2021-39802 has no known resolution -CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed after version 5.16rc3" +CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed from version 5.16rc3" -CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed after version 5.16rc4" +CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed from version 5.16rc4" -CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed after version 5.15rc2" +CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed from version 5.15rc2" -CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed after version 5.15rc5" +CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed from version 5.15rc5" -CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed after version 5.15rc3" +CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed from version 5.15rc3" -CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16" # CVE-2022-0400 has no known resolution -CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3" -CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed after version 5.17rc7" +CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7" -CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3" # CVE-2022-1116 has no known resolution -CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1" # CVE-2022-1247 has no known resolution -CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed after version 5.18rc3" +CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3" -CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18" -CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18" -CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed after version 5.18rc7" +CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7" -CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3" -CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed after version 5.16rc8" +CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19" -CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1" CVE_STATUS[CVE-2022-2196] = "cpe-stable-backport: Backported in 6.1.14" # CVE-2022-2209 has no known resolution -CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed after version 6.0" +CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0" -CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed after version 5.19rc5" +CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5" -CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7" # CVE-2022-23825 has no known resolution -CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4" # CVE-2022-25265 has no known resolution -CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5" # CVE-2022-26878 has no known resolution -CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8" CVE_STATUS[CVE-2022-27672] = "cpe-stable-backport: Backported in 6.1.12" -CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1" # CVE-2022-2961 has no known resolution -CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6" # CVE-2022-3238 has no known resolution -CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed after version 5.19rc2" +CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2" -CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5" CVE_STATUS[CVE-2022-3424] = "cpe-stable-backport: Backported in 6.1.2" -CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed after version 5.18rc3" +CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3" CVE_STATUS[CVE-2022-3531] = "cpe-stable-backport: Backported in 6.1.2" @@ -4349,77 +4360,77 @@ CVE_STATUS[CVE-2022-3532] = "cpe-stable-backport: Backported in 6.1.2" CVE_STATUS[CVE-2022-3534] = "cpe-stable-backport: Backported in 6.1.2" -CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-3544 has no known resolution -CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-3606 has no known resolution -CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed after version 6.1rc5" +CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5" CVE_STATUS[CVE-2022-36280] = "cpe-stable-backport: Backported in 6.1.4" -CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed from version 6.1rc4" # CVE-2022-36402 has no known resolution # CVE-2022-3642 has no known resolution -CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19" CVE_STATUS[CVE-2022-3707] = "cpe-stable-backport: Backported in 6.1.5" @@ -4427,83 +4438,85 @@ CVE_STATUS[CVE-2022-3707] = "cpe-stable-backport: Backported in 6.1.5" CVE_STATUS[CVE-2022-38457] = "cpe-stable-backport: Backported in 6.1.7" -CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed after version 6.1rc2" +CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2" -CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed after version 6.0rc6" +CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6" -CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed after version 5.19rc2" +CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2" -CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4" CVE_STATUS[CVE-2022-40133] = "cpe-stable-backport: Backported in 6.1.7" -CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5" + +CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4" -CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-40982] = "cpe-stable-backport: Backported in 6.1.44" CVE_STATUS[CVE-2022-41218] = "cpe-stable-backport: Backported in 6.1.4" -CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed after version 6.1rc6" +CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6" -CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-41848 has no known resolution -CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed after version 6.0rc7" +CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7" CVE_STATUS[CVE-2022-4269] = "cpe-stable-backport: Backported in 6.1.22" -CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-4379] = "cpe-stable-backport: Backported in 6.1.3" CVE_STATUS[CVE-2022-4382] = "cpe-stable-backport: Backported in 6.1.8" -CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-44032 has no known resolution @@ -4513,7 +4526,7 @@ CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed after version 6.1rc1" # CVE-2022-4543 has no known resolution -CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7" # CVE-2022-45884 has no known resolution @@ -4527,37 +4540,37 @@ CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed after version 6.1rc7" # CVE-2022-45919 has no known resolution -CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8" CVE_STATUS[CVE-2022-47929] = "cpe-stable-backport: Backported in 6.1.6" -CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2" CVE_STATUS[CVE-2022-4842] = "cpe-stable-backport: Backported in 6.1.8" @@ -4569,21 +4582,21 @@ CVE_STATUS[CVE-2022-48425] = "cpe-stable-backport: Backported in 6.1.33" CVE_STATUS[CVE-2022-48502] = "cpe-stable-backport: Backported in 6.1.40" -CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" CVE_STATUS[CVE-2023-0045] = "cpe-stable-backport: Backported in 6.1.5" -CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4" -# CVE-2023-0160 has no known resolution +CVE_STATUS[CVE-2023-0160] = "cpe-stable-backport: Backported in 6.1.28" CVE_STATUS[CVE-2023-0179] = "cpe-stable-backport: Backported in 6.1.7" CVE_STATUS[CVE-2023-0210] = "cpe-stable-backport: Backported in 6.1.5" -CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1" CVE_STATUS[CVE-2023-0266] = "cpe-stable-backport: Backported in 6.1.6" @@ -4597,15 +4610,15 @@ CVE_STATUS[CVE-2023-0459] = "cpe-stable-backport: Backported in 6.1.14" CVE_STATUS[CVE-2023-0461] = "cpe-stable-backport: Backported in 6.1.5" -CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed after version 6.1rc2" +CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2" # CVE-2023-0597 needs backporting (fixed from 6.2rc1) -CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed after version 6.1rc3" +CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3" CVE_STATUS[CVE-2023-1032] = "cpe-stable-backport: Backported in 6.1.16" @@ -4623,7 +4636,7 @@ CVE_STATUS[CVE-2023-1078] = "cpe-stable-backport: Backported in 6.1.12" CVE_STATUS[CVE-2023-1079] = "cpe-stable-backport: Backported in 6.1.16" -CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1" CVE_STATUS[CVE-2023-1118] = "cpe-stable-backport: Backported in 6.1.16" @@ -4633,33 +4646,33 @@ CVE_STATUS[CVE-2023-1192] = "cpe-stable-backport: Backported in 6.1.33" # CVE-2023-1194 has no known resolution -CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed after version 6.1rc3" +CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3" -# CVE-2023-1206 has no known resolution +CVE_STATUS[CVE-2023-1206] = "cpe-stable-backport: Backported in 6.1.43" -CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1" CVE_STATUS[CVE-2023-1281] = "cpe-stable-backport: Backported in 6.1.13" -CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1" CVE_STATUS[CVE-2023-1380] = "cpe-stable-backport: Backported in 6.1.27" -CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4" CVE_STATUS[CVE-2023-1513] = "cpe-stable-backport: Backported in 6.1.13" -CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4" CVE_STATUS[CVE-2023-1583] = "cpe-stable-backport: Backported in 6.1.22" CVE_STATUS[CVE-2023-1611] = "cpe-stable-backport: Backported in 6.1.23" -CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2" CVE_STATUS[CVE-2023-1652] = "cpe-stable-backport: Backported in 6.1.9" @@ -4667,13 +4680,13 @@ CVE_STATUS[CVE-2023-1670] = "cpe-stable-backport: Backported in 6.1.22" CVE_STATUS[CVE-2023-1829] = "cpe-stable-backport: Backported in 6.1.18" -CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18" CVE_STATUS[CVE-2023-1855] = "cpe-stable-backport: Backported in 6.1.21" CVE_STATUS[CVE-2023-1859] = "cpe-stable-backport: Backported in 6.1.25" -CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2" CVE_STATUS[CVE-2023-1989] = "cpe-stable-backport: Backported in 6.1.22" @@ -4683,21 +4696,25 @@ CVE_STATUS[CVE-2023-1998] = "cpe-stable-backport: Backported in 6.1.16" CVE_STATUS[CVE-2023-2002] = "cpe-stable-backport: Backported in 6.1.27" -CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4" -CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1" -# CVE-2023-20593 has no known resolution +CVE_STATUS[CVE-2023-20569] = "cpe-stable-backport: Backported in 6.1.44" -CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-20588] = "cpe-stable-backport: Backported in 6.1.45" + +CVE_STATUS[CVE-2023-20593] = "cpe-stable-backport: Backported in 6.1.41" + +CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1" # CVE-2023-20937 has no known resolution -CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5" # CVE-2023-20941 has no known resolution @@ -4709,51 +4726,55 @@ CVE_STATUS[CVE-2023-2124] = "cpe-stable-backport: Backported in 6.1.33" CVE_STATUS[CVE-2023-21255] = "cpe-stable-backport: Backported in 6.1.31" +# CVE-2023-21264 needs backporting (fixed from 6.4rc5) + +# CVE-2023-21400 has no known resolution + CVE_STATUS[CVE-2023-2156] = "cpe-stable-backport: Backported in 6.1.26" CVE_STATUS[CVE-2023-2162] = "cpe-stable-backport: Backported in 6.1.11" CVE_STATUS[CVE-2023-2163] = "cpe-stable-backport: Backported in 6.1.26" -CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1" # CVE-2023-2176 needs backporting (fixed from 6.3rc1) -CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19" CVE_STATUS[CVE-2023-2194] = "cpe-stable-backport: Backported in 6.1.22" CVE_STATUS[CVE-2023-2235] = "cpe-stable-backport: Backported in 6.1.21" -CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7" CVE_STATUS[CVE-2023-2248] = "cpe-stable-backport: Backported in 6.1.26" CVE_STATUS[CVE-2023-2269] = "cpe-stable-backport: Backported in 6.1.28" -CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1" CVE_STATUS[CVE-2023-22997] = "cpe-stable-backport: Backported in 6.1.2" -CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1" # CVE-2023-23005 needs backporting (fixed from 6.2rc1) -CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed after version 5.16rc8" +CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8" # CVE-2023-23039 has no known resolution @@ -4763,7 +4784,7 @@ CVE_STATUS[CVE-2023-23455] = "cpe-stable-backport: Backported in 6.1.5" CVE_STATUS[CVE-2023-23559] = "cpe-stable-backport: Backported in 6.1.9" -CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1" # CVE-2023-2430 needs backporting (fixed from 6.2rc5) @@ -4771,35 +4792,37 @@ CVE_STATUS[CVE-2023-2483] = "cpe-stable-backport: Backported in 6.1.22" CVE_STATUS[CVE-2023-25012] = "cpe-stable-backport: Backported in 6.1.16" -CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1" CVE_STATUS[CVE-2023-2598] = "fixed-version: only affects 6.3rc1 onwards" # CVE-2023-26242 has no known resolution +# CVE-2023-2640 has no known resolution + CVE_STATUS[CVE-2023-26544] = "cpe-stable-backport: Backported in 6.1.3" CVE_STATUS[CVE-2023-26545] = "cpe-stable-backport: Backported in 6.1.13" -CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7" CVE_STATUS[CVE-2023-26606] = "cpe-stable-backport: Backported in 6.1.2" -CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2023-28328] = "cpe-stable-backport: Backported in 6.1.2" -CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1" CVE_STATUS[CVE-2023-28464] = "fixed-version: only affects 6.3rc1 onwards" CVE_STATUS[CVE-2023-28466] = "cpe-stable-backport: Backported in 6.1.20" -CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" CVE_STATUS[CVE-2023-28866] = "cpe-stable-backport: Backported in 6.1.22" @@ -4807,7 +4830,7 @@ CVE_STATUS[CVE-2023-2898] = "cpe-stable-backport: Backported in 6.1.39" CVE_STATUS[CVE-2023-2985] = "cpe-stable-backport: Backported in 6.1.16" -CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1" # Skipping CVE-2023-3022, no affected_versions @@ -4817,7 +4840,7 @@ CVE_STATUS[CVE-2023-30772] = "cpe-stable-backport: Backported in 6.1.22" CVE_STATUS[CVE-2023-3090] = "cpe-stable-backport: Backported in 6.1.30" -CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7" # Skipping CVE-2023-3108, no affected_versions @@ -4831,7 +4854,7 @@ CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed after version 4.8rc7" # CVE-2023-31085 has no known resolution -CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed after version 6.0rc2" +CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2" CVE_STATUS[CVE-2023-3117] = "cpe-stable-backport: Backported in 6.1.35" @@ -4841,7 +4864,7 @@ CVE_STATUS[CVE-2023-3141] = "cpe-stable-backport: Backported in 6.1.30" CVE_STATUS[CVE-2023-31436] = "cpe-stable-backport: Backported in 6.1.26" -CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6" CVE_STATUS[CVE-2023-3161] = "cpe-stable-backport: Backported in 6.1.11" @@ -4867,6 +4890,8 @@ CVE_STATUS[CVE-2023-32258] = "cpe-stable-backport: Backported in 6.1.29" CVE_STATUS[CVE-2023-32269] = "cpe-stable-backport: Backported in 6.1.11" +# CVE-2023-32629 has no known resolution + CVE_STATUS[CVE-2023-3268] = "cpe-stable-backport: Backported in 6.1.28" CVE_STATUS[CVE-2023-3269] = "cpe-stable-backport: Backported in 6.1.37" @@ -4877,11 +4902,11 @@ CVE_STATUS[CVE-2023-3317] = "fixed-version: only affects 6.2rc1 onwards" CVE_STATUS[CVE-2023-33203] = "cpe-stable-backport: Backported in 6.1.22" -# CVE-2023-33250 has no known resolution +CVE_STATUS[CVE-2023-33250] = "fixed-version: only affects 6.2rc1 onwards" CVE_STATUS[CVE-2023-33288] = "cpe-stable-backport: Backported in 6.1.22" -CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1" CVE_STATUS[CVE-2023-3355] = "cpe-stable-backport: Backported in 6.1.16" @@ -4891,7 +4916,7 @@ CVE_STATUS[CVE-2023-3358] = "cpe-stable-backport: Backported in 6.1.9" CVE_STATUS[CVE-2023-3359] = "cpe-stable-backport: Backported in 6.1.11" -CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1" CVE_STATUS[CVE-2023-3390] = "cpe-stable-backport: Backported in 6.1.35" @@ -4905,7 +4930,9 @@ CVE_STATUS[CVE-2023-34255] = "cpe-stable-backport: Backported in 6.1.33" CVE_STATUS[CVE-2023-34256] = "cpe-stable-backport: Backported in 6.1.29" -CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2023-34319] = "cpe-stable-backport: Backported in 6.1.44" + +CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5" CVE_STATUS[CVE-2023-35001] = "cpe-stable-backport: Backported in 6.1.39" @@ -4939,13 +4966,13 @@ CVE_STATUS[CVE-2023-3611] = "cpe-stable-backport: Backported in 6.1.40" # CVE-2023-37454 has no known resolution -# CVE-2023-3772 has no known resolution +CVE_STATUS[CVE-2023-3772] = "cpe-stable-backport: Backported in 6.1.47" -# CVE-2023-3773 has no known resolution +CVE_STATUS[CVE-2023-3773] = "cpe-stable-backport: Backported in 6.1.47" CVE_STATUS[CVE-2023-3776] = "cpe-stable-backport: Backported in 6.1.40" -CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4" CVE_STATUS[CVE-2023-38409] = "cpe-stable-backport: Backported in 6.1.25" @@ -4965,3 +4992,35 @@ CVE_STATUS[CVE-2023-38432] = "cpe-stable-backport: Backported in 6.1.36" CVE_STATUS[CVE-2023-3863] = "cpe-stable-backport: Backported in 6.1.39" +CVE_STATUS[CVE-2023-4004] = "cpe-stable-backport: Backported in 6.1.42" + +# CVE-2023-4010 has no known resolution + +CVE_STATUS[CVE-2023-40283] = "cpe-stable-backport: Backported in 6.1.45" + +CVE_STATUS[CVE-2023-4128] = "cpe-stable-backport: Backported in 6.1.45" + +CVE_STATUS[CVE-2023-4132] = "cpe-stable-backport: Backported in 6.1.39" + +# CVE-2023-4133 needs backporting (fixed from 6.3) + +# CVE-2023-4134 needs backporting (fixed from 6.5rc1) + +CVE_STATUS[CVE-2023-4147] = "cpe-stable-backport: Backported in 6.1.43" + +CVE_STATUS[CVE-2023-4155] = "cpe-stable-backport: Backported in 6.1.46" + +CVE_STATUS[CVE-2023-4194] = "fixed-version: only affects 6.3rc1 onwards" + +CVE_STATUS[CVE-2023-4273] = "cpe-stable-backport: Backported in 6.1.45" + +CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3" + +CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18" + diff --git a/poky/meta/recipes-kernel/linux/cve-exclusion_6.4.inc b/poky/meta/recipes-kernel/linux/cve-exclusion_6.4.inc index 98e9ee25a5..5a5eb9a755 100644 --- a/poky/meta/recipes-kernel/linux/cve-exclusion_6.4.inc +++ b/poky/meta/recipes-kernel/linux/cve-exclusion_6.4.inc @@ -1,109 +1,118 @@ + # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2023-08-09 15:51:30.073765 for version 6.4.9 +# Generated at 2023-09-07 15:30:03.897686+00:00 for version 6.4.14 + +python check_kernel_cve_status_version() { + this_version = "6.4.14" + kernel_version = d.getVar("LINUX_VERSION") + if kernel_version != this_version: + bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) +} +do_cve_check[prefuncs] += "check_kernel_cve_status_version" -CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed after version 2.6.12rc2" +CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed from version 2.6.12rc2" -CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed from version 3.6rc1" # CVE-2005-3660 has no known resolution -CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed after version 2.6.26rc5" +CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed from version 2.6.26rc5" -CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed after version 2.6.19rc3" +CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed from version 2.6.19rc3" -CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed after version 2.6.19rc2" +CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed from version 2.6.19rc2" # CVE-2007-3719 has no known resolution -CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed after version 2.6.12rc2" +CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed from version 2.6.12rc2" -CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed after version 2.6.24rc6" +CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed from version 2.6.24rc6" -CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed after version 2.6.20rc5" +CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed from version 2.6.20rc5" # CVE-2008-2544 has no known resolution # CVE-2008-4609 has no known resolution -CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed after version 2.6.25rc1" +CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed from version 2.6.25rc1" -CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed after version 2.6.31rc6" +CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed from version 2.6.31rc6" -CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed after version 2.6.23rc9" +CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed from version 2.6.23rc9" -CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed after version 2.6.36rc5" +CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed from version 2.6.36rc5" # CVE-2010-4563 has no known resolution -CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed after version 2.6.37rc6" +CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed from version 2.6.37rc6" -CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed after version 2.6.38rc1" +CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed from version 2.6.38rc1" # CVE-2010-5321 has no known resolution -CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed after version 2.6.35rc1" +CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed from version 2.6.35rc1" -CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed after version 2.6.39rc1" +CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed from version 2.6.39rc1" -CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed after version 2.6.34rc7" +CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed from version 2.6.34rc7" -CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed after version 2.6.37rc1" +CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed from version 2.6.37rc1" -CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed from version 3.2rc1" -CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed from version 3.2rc1" # CVE-2011-4916 has no known resolution # CVE-2011-4917 has no known resolution -CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed after version 3.2rc1" +CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed from version 3.2rc1" -CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed after version 3.1rc1" +CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed from version 3.1rc1" -CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed after version 3.7rc2" +CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed from version 3.7rc2" -CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed after version 3.5rc2" +CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed from version 3.5rc2" -CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed after version 3.4rc6" +CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed from version 3.4rc6" -CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed after version 3.4rc6" +CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed from version 3.4rc6" -CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed after version 3.5rc4" +CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed from version 3.5rc4" -CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed after version 2.6.34rc1" +CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed from version 2.6.34rc1" -CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed after version 3.4rc3" +CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed from version 3.4rc3" -CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed after version 3.5rc6" +CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed from version 3.5rc6" -CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed after version 3.4rc5" +CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed from version 3.4rc5" -CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed after version 3.5rc5" +CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed from version 3.5rc5" -CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed after version 3.6rc2" +CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed from version 3.6rc2" -CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed after version 2.6.19rc4" +CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed from version 2.6.19rc4" -CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed after version 3.5rc6" +CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed from version 3.5rc6" -CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed after version 3.0rc1" +CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed from version 3.0rc1" # Skipping CVE-2012-4220, no affected_versions @@ -111,343 +120,343 @@ CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed after version 3.0rc1" # Skipping CVE-2012-4222, no affected_versions -CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed after version 2.6.36rc4" +CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed from version 2.6.36rc4" -CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed after version 3.7rc6" +CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed from version 3.7rc6" -CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed after version 3.6rc5" +CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed from version 3.6rc5" -CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed after version 3.7rc3" +CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed from version 3.7rc3" -CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed from version 3.8rc1" # CVE-2012-4542 has no known resolution -CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed after version 3.7rc4" +CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed from version 3.7rc4" -CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed after version 3.6rc1" +CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed from version 3.6rc1" -CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed after version 3.6rc2" +CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed from version 3.6rc2" -CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed after version 3.6" +CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed from version 3.6" -CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed after version 3.6rc5" +CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed from version 3.6rc5" -CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed after version 3.4rc1" +CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed from version 3.4rc1" -CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed after version 3.8" +CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed from version 3.8" -CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed after version 3.8rc7" +CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed from version 3.8rc7" -CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed after version 3.8" +CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed from version 3.8" -CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed after version 3.5" +CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed from version 3.5" -CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed after version 3.7rc8" +CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed from version 3.7rc8" -CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed after version 3.11rc7" +CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed from version 3.11rc7" -CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed after version 3.5rc1" +CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed from version 3.5rc1" -CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed after version 3.3rc1" +CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed from version 3.3rc1" -CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed after version 3.8rc5" +CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed from version 3.8rc5" -CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed from version 3.9rc4" -CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed after version 3.8rc6" +CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed from version 3.8rc6" -CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed after version 3.6rc7" +CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed from version 3.6rc7" -CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed after version 3.6rc3" +CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed from version 3.6rc3" -CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed after version 3.9rc2" +CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed from version 3.9rc2" -CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed after version 3.7rc3" +CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed from version 3.7rc3" -CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed after version 3.9rc6" +CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed from version 3.9rc6" # Skipping CVE-2013-1935, no affected_versions -CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed after version 3.0rc1" +CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed from version 3.0rc1" -CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed after version 3.9rc5" +CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed from version 3.9rc5" -CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed after version 3.8rc2" +CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed from version 3.8rc2" -CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed after version 2.6.34" +CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed from version 2.6.34" -CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed after version 3.8rc4" +CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed from version 3.8rc4" -CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed after version 2.6.34rc4" +CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed from version 2.6.34rc4" -CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed after version 3.11rc3" +CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed from version 3.11rc3" -CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed after version 3.12rc3" +CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed from version 3.12rc3" -CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2013-2188, no affected_versions -CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed after version 3.9rc4" +CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed from version 3.9rc4" # Skipping CVE-2013-2224, no affected_versions -CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed after version 3.10" +CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed from version 3.10" -CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed after version 3.10" +CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed from version 3.10" -CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed after version 3.9rc6" +CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed from version 3.9rc6" # Skipping CVE-2013-2239, no affected_versions -CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed after version 3.9rc1" +CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed from version 3.9rc1" -CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed after version 3.9rc8" +CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed from version 3.9rc8" -CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed after version 3.9rc3" +CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed from version 3.9rc3" -CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed after version 3.10rc4" +CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed from version 3.10rc4" -CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed after version 3.10rc6" +CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed from version 3.10rc6" -CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed after version 3.9" +CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed from version 3.9" -CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed after version 3.9rc7" +CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed from version 3.9rc7" -CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed after version 3.8rc3" +CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed from version 3.8rc3" -CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed after version 3.11rc5" +CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed from version 3.11rc5" -CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed after version 3.10rc4" +CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed from version 3.10rc4" -CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed after version 3.10rc5" +CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed from version 3.10rc5" -CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed after version 3.11rc6" +CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed from version 3.11rc6" -CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed after version 3.12rc4" +CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed from version 3.12rc4" -CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed after version 3.12rc6" +CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed from version 3.12rc6" -CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed after version 3.11" +CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed from version 3.11" -CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed after version 3.13rc2" +CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed from version 3.13rc2" -CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed after version 3.12rc2" +CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed from version 3.12rc2" -CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed after version 3.12rc4" +CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed from version 3.12rc4" -CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed after version 3.10rc1" +CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed from version 3.10rc1" -CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed from version 3.12" -CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed after version 2.6.33rc4" +CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed from version 2.6.33rc4" -CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed after version 3.8rc1" +CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed from version 3.8rc1" -CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed from version 3.7rc1" # Skipping CVE-2013-4737, no affected_versions @@ -455,345 +464,345 @@ CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed after version 3.7rc1" # Skipping CVE-2013-4739, no affected_versions -CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed after version 3.10rc5" +CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed from version 3.10rc5" -CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed after version 3.6rc6" +CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed from version 3.6rc6" -CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed after version 3.13rc4" +CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed from version 3.13rc4" -CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed after version 3.12" +CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed from version 3.12" # Skipping CVE-2013-6392, no affected_versions -CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed from version 3.19rc1" # CVE-2013-7445 has no known resolution -CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed after version 3.14rc5" +CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed from version 3.14rc5" -CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed after version 3.14rc4" +CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed from version 3.14rc4" -CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed after version 2.6.33rc5" +CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed from version 2.6.33rc5" -CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed after version 2.6.37rc1" +CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed from version 2.6.37rc1" -CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed from version 3.16rc3" # Skipping CVE-2014-0972, no affected_versions -CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed after version 3.13" +CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed from version 3.13" -CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed after version 3.12rc7" +CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed from version 3.12rc7" -CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed after version 3.13rc7" +CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed from version 3.13rc7" -CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed after version 3.13rc8" +CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed from version 3.13rc8" -CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed after version 3.15rc6" +CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed from version 3.15rc6" -CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed after version 3.14rc2" +CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed from version 3.14rc2" -CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed after version 3.14rc3" +CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed from version 3.14rc3" -CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed after version 3.14rc7" +CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed from version 3.14rc7" -CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed after version 3.14" +CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed from version 3.14" -CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed after version 3.14rc6" +CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed from version 3.14rc6" -CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed after version 3.2rc7" +CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed from version 3.2rc7" -CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed after version 3.15rc2" +CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed from version 3.15rc2" -CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed after version 3.15" +CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed from version 3.15" -CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed after version 3.17rc4" +CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed from version 3.17rc4" -CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed from version 3.17rc3" -CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed from version 3.17rc3" -CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed after version 3.17rc3" +CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed from version 3.17rc3" # Skipping CVE-2014-3519, no affected_versions -CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed after version 3.16rc7" +CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed from version 3.16rc7" -CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed after version 2.6.36rc1" +CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed from version 2.6.36rc1" -CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed after version 3.15" +CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed from version 3.15" -CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed after version 3.14rc1" +CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed from version 3.14rc1" -CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed from version 3.16rc3" # Skipping CVE-2014-4322, no affected_versions # Skipping CVE-2014-4323, no affected_versions -CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed from version 3.16rc3" -CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed after version 3.16rc3" +CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed from version 3.16rc3" -CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed after version 3.16rc2" +CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed from version 3.16rc2" -CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed after version 3.16rc4" +CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed from version 3.16rc4" -CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed after version 3.16rc6" +CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed from version 3.16rc6" -CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed after version 3.16rc7" +CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed from version 3.16rc7" -CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed after version 3.16" +CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed from version 3.16" -CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed from version 3.17rc1" # Skipping CVE-2014-5332, no affected_versions -CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed from version 3.17rc2" -CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed after version 3.17rc5" +CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed from version 3.17rc5" -CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed after version 3.17rc2" +CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed from version 3.17rc2" # Skipping CVE-2014-7207, no affected_versions -CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed after version 3.15rc7" +CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed from version 3.15rc7" -CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed after version 3.18rc5" +CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed from version 3.18rc5" -CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed after version 3.18rc5" +CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed from version 3.18rc5" -CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed after version 3.18rc3" +CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed from version 3.18rc3" -CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed after version 4.0rc7" +CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed from version 4.0rc7" -CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed after version 3.12rc1" +CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed from version 3.12rc1" -CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed from version 3.13rc1" -CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed after version 3.13rc5" +CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed from version 3.13rc5" # Skipping CVE-2014-8181, no affected_versions -CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed after version 3.14rc3" +CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed from version 3.14rc3" -CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed after version 3.18rc6" +CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed from version 3.18rc6" -CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed after version 3.18rc6" +CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed from version 3.18rc6" -CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed after version 3.19rc4" +CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed from version 3.19rc4" -CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed after version 3.19rc4" +CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed from version 3.19rc4" -CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed after version 3.15rc1" +CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed from version 3.15rc1" -CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed from version 3.19rc3" # Skipping CVE-2014-9777, no affected_versions @@ -821,7 +830,7 @@ CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed after version 3.19rc3" # Skipping CVE-2014-9789, no affected_versions -CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed from version 3.16rc1" # Skipping CVE-2014-9863, no affected_versions @@ -837,7 +846,7 @@ CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed after version 3.16rc1" # Skipping CVE-2014-9869, no affected_versions -CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2014-9871, no affected_versions @@ -873,7 +882,7 @@ CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed after version 3.11rc1" # Skipping CVE-2014-9887, no affected_versions -CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed after version 3.13rc1" +CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed from version 3.13rc1" # Skipping CVE-2014-9889, no affected_versions @@ -887,7 +896,7 @@ CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed after version 3.13rc1" # Skipping CVE-2014-9894, no affected_versions -CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed from version 3.11rc1" # Skipping CVE-2014-9896, no affected_versions @@ -899,217 +908,217 @@ CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed after version 3.11rc1" # Skipping CVE-2014-9900, no affected_versions -CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed after version 3.14rc4" +CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed from version 3.14rc4" -CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed after version 3.18rc2" +CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed from version 3.18rc2" -CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed after version 3.19rc1" +CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed from version 3.19rc1" -CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed after version 3.19rc6" +CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed from version 3.19rc6" -CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed after version 3.15rc5" +CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed from version 3.15rc5" -CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed from version 4.1rc1" # Skipping CVE-2015-0777, no affected_versions # Skipping CVE-2015-1328, no affected_versions -CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed after version 4.2rc5" +CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed from version 4.2rc5" -CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed after version 4.4rc5" +CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed from version 4.4rc5" -CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed after version 3.19rc5" +CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed from version 3.19rc5" -CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed after version 3.19" +CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed from version 3.19" -CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed after version 4.0rc4" +CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed from version 4.0rc4" -CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed from version 4.0rc3" -CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed after version 4.0rc6" +CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed from version 4.0rc6" -CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed from version 4.0rc3" # CVE-2015-2877 has no known resolution -CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed after version 4.0rc7" +CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed from version 4.0rc7" -CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed after version 2.6.33rc8" +CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed from version 2.6.33rc8" -CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed after version 4.2rc2" +CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed from version 4.2rc2" -CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed after version 4.0rc5" +CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed from version 4.0rc5" # Skipping CVE-2015-3332, no affected_versions -CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed after version 4.1rc2" +CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed from version 4.1rc2" -CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed after version 3.13rc5" +CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed from version 3.13rc5" -CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed after version 4.1rc6" +CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed from version 4.1rc6" -CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed after version 4.2rc7" +CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed from version 4.2rc7" -CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed after version 4.2rc3" +CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed from version 4.2rc3" -CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed after version 4.3rc3" +CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed from version 4.3rc3" -CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed after version 4.3rc3" +CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed from version 4.3rc3" -CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed after version 4.1rc7" +CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed from version 4.1rc7" -CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed after version 4.2rc6" +CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed from version 4.2rc6" -CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed after version 4.1rc3" +CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed from version 4.1rc3" -CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed after version 4.2rc5" +CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed from version 4.2rc5" -CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed from version 4.1rc1" # CVE-2015-6619 has no known resolution # CVE-2015-6646 has no known resolution -CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed from version 4.3rc1" # Skipping CVE-2015-7312, no affected_versions -CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed after version 4.4rc7" +CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed from version 4.4rc7" -CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed after version 4.4rc8" +CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed from version 4.4rc8" # Skipping CVE-2015-7553, no affected_versions -CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed after version 4.3rc4" +CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed from version 4.3rc4" -CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed from version 4.6rc6" # Skipping CVE-2015-7837, no affected_versions -CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed from version 4.4rc4" # Skipping CVE-2015-8019, no affected_versions -CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed after version 4.0rc3" +CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed from version 4.0rc3" -CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed after version 2.6.34rc1" +CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed from version 2.6.34rc1" -CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed from version 4.4rc3" -CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed after version 4.3rc4" +CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed from version 4.3rc4" -CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed after version 4.4rc5" +CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed from version 4.4rc5" -CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed after version 4.4rc6" +CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed from version 4.4rc6" -CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed from version 4.4rc3" -CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed after version 4.4rc3" +CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed from version 4.4rc3" # Skipping CVE-2015-8937, no affected_versions @@ -1127,165 +1136,165 @@ CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed after version 4.4rc3" # Skipping CVE-2015-8944, no affected_versions -CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed after version 4.1rc2" +CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed from version 4.1rc2" -CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed after version 4.3" +CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed from version 4.3" -CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed after version 4.4" +CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed from version 4.4" -CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed after version 4.4rc8" +CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed from version 4.4rc8" -CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed after version 3.19rc7" +CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed from version 3.19rc7" -CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed from version 4.6" # Skipping CVE-2016-0774, no affected_versions -CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed after version 4.0rc5" +CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed from version 4.0rc5" -CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed from version 4.8rc7" -CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed from version 4.9" -CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed after version 4.8rc6" +CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed from version 4.8rc6" -CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed after version 4.5rc6" +CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed from version 4.5rc6" -CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed after version 4.7rc5" +CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed from version 4.7rc5" -CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed from version 4.7rc3" -CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed after version 4.4" +CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed from version 4.4" -CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed after version 4.5rc2" +CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed from version 4.5rc2" -CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed from version 4.5rc1" # Skipping CVE-2016-2853, no affected_versions # Skipping CVE-2016-2854, no affected_versions -CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed after version 4.6rc2" +CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed from version 4.6rc2" -CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed after version 3.17rc1" +CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed from version 3.17rc1" -CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed from version 4.6rc1" # Skipping CVE-2016-3695, no affected_versions @@ -1293,7 +1302,7 @@ CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed after version 4.6rc1" # Skipping CVE-2016-3707, no affected_versions -CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed from version 4.7rc1" # CVE-2016-3775 has no known resolution @@ -1301,59 +1310,59 @@ CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed after version 4.7rc1" # CVE-2016-3803 has no known resolution -CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed after version 4.4rc4" +CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed from version 4.4rc4" -CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed after version 4.8rc2" +CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed from version 4.8rc2" -CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed after version 4.5" +CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed from version 4.5" -CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed after version 4.6rc3" +CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed from version 4.6rc3" -CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed after version 4.7rc4" +CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed from version 4.7rc4" -CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed after version 4.7rc4" +CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed from version 4.7rc4" -CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed after version 4.9rc2" +CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed from version 4.9rc2" -CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed from version 4.7rc3" -CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed after version 4.7rc3" +CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed from version 4.7rc3" # Skipping CVE-2016-5340, no affected_versions @@ -1363,79 +1372,79 @@ CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed after version 4.7rc3" # Skipping CVE-2016-5344, no affected_versions -CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed after version 4.7rc6" +CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed from version 4.7rc6" -CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed after version 4.7rc5" +CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed from version 4.7rc5" # CVE-2016-5870 has no known resolution -CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed after version 4.7" +CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed from version 4.7" -CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed after version 4.6" +CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed from version 4.6" -CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed after version 4.8rc3" +CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed from version 4.8rc3" -CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed from version 4.8rc1" # Skipping CVE-2016-6753, no affected_versions -CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed after version 4.0rc1" +CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed from version 4.0rc1" -CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed after version 4.8rc5" +CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed from version 4.8rc5" -CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed after version 4.9rc3" +CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed from version 4.9rc3" -CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed from version 4.6rc1" # Skipping CVE-2016-7118, no affected_versions -CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed after version 4.7rc7" +CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed from version 4.7rc7" -CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed after version 4.6rc5" +CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed from version 4.6rc5" -CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed after version 4.6rc4" +CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed from version 4.6rc4" -CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed after version 4.6rc7" +CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed from version 4.6rc7" -CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed after version 4.5rc6" +CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed from version 4.5rc6" -CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed from version 4.9" # Skipping CVE-2016-8401, no affected_versions @@ -1445,73 +1454,73 @@ CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed after version 4.9" # Skipping CVE-2016-8404, no affected_versions -CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed from version 4.10rc6" # Skipping CVE-2016-8406, no affected_versions # Skipping CVE-2016-8407, no affected_versions -CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed after version 4.9rc6" +CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed from version 4.9rc6" -CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed from version 4.8rc7" # CVE-2016-8660 has no known resolution -CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed from version 4.8rc7" -CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed after version 4.9rc3" +CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed from version 4.9rc3" -CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed after version 4.9rc4" +CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed from version 4.9rc4" -CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed after version 4.9" +CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed from version 4.9" -CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed after version 4.10rc1" +CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed from version 4.10rc1" -CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed from version 4.11rc8" # Skipping CVE-2016-9644, no affected_versions -CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed after version 4.9rc7" +CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed from version 4.9rc7" -CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed from version 4.9rc8" -CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed after version 4.9rc8" +CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed from version 4.9rc8" # Skipping CVE-2017-0403, no affected_versions @@ -1533,491 +1542,491 @@ CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed after version 4.9rc8" # CVE-2017-0564 has no known resolution -CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed from version 4.14rc1" # CVE-2017-0630 has no known resolution # CVE-2017-0749 has no known resolution -CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed after version 4.1rc1" +CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed from version 4.1rc1" -CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed after version 4.12rc6" +CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed from version 4.12rc6" -CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed after version 4.12rc6" +CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed from version 4.12rc6" -CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed after version 4.13rc2" +CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed from version 4.13rc2" -CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed after version 4.9rc6" +CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed from version 4.9rc6" -CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed after version 4.13rc4" +CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed from version 4.13rc4" -CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed after version 4.5rc4" +CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed from version 4.5rc4" -CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed after version 4.5rc1" +CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed from version 4.5rc1" -CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed from version 3.19rc3" # CVE-2017-13221 has no known resolution # CVE-2017-13222 has no known resolution -CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed from version 4.13rc7" # CVE-2017-13693 has no known resolution # CVE-2017-13694 has no known resolution -CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed after version 4.3rc1" +CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed from version 4.3rc1" -CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed after version 4.9rc1" +CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed from version 4.9rc1" -CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed after version 4.2rc1" +CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed from version 4.2rc1" -CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed after version 3.11rc1" +CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed from version 3.11rc1" -CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed after version 4.14rc8" +CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed from version 4.14rc8" -CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed after version 3.19rc3" +CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed from version 3.19rc3" -CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed after version 4.14" +CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed from version 4.14" -CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed after version 4.14rc7" +CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed from version 4.14rc7" -CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed from version 4.13rc7" -CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed after version 4.13rc7" +CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed from version 4.13rc7" -CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed after version 4.15rc5" +CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed from version 4.15rc5" -CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed after version 4.11rc7" +CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed from version 4.11rc7" -CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed after version 4.15rc7" +CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed from version 4.15rc7" -CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed from version 4.13rc1" # CVE-2017-18169 has no known resolution -CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed after version 4.12rc4" +CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed from version 4.12rc4" -CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed after version 2.6.25rc1" +CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed from version 2.6.25rc1" -CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed after version 4.14rc5" +CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed from version 4.14rc5" -CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed after version 4.10rc5" +CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed from version 4.10rc5" -CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed after version 4.10rc5" +CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed from version 4.10rc5" -CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed from version 4.10rc6" -CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed after version 4.10rc6" +CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed from version 4.10rc6" -CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed after version 4.4rc1" +CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed from version 4.4rc1" -CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed after version 4.10" +CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed from version 4.10" -CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed after version 4.11rc5" +CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed from version 4.11rc5" -CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed after version 4.11rc5" +CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed from version 4.11rc5" -CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed after version 4.10rc4" +CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed from version 4.10rc4" -CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed from version 4.12rc5" # CVE-2017-7369 has no known resolution -CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed after version 4.7rc1" +CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed from version 4.7rc1" -CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed after version 4.12rc7" +CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed from version 4.12rc7" -CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed after version 4.13rc2" +CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed from version 4.13rc2" -CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed after version 4.13" +CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed from version 4.13" -CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed after version 4.11rc6" +CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed from version 4.11rc6" -CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed after version 4.11rc7" +CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed from version 4.11rc7" -CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed after version 4.11" +CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed from version 4.11" -CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed after version 4.11rc4" +CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed from version 4.11rc4" -CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed after version 4.10rc8" +CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed from version 4.10rc8" -CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed after version 4.10rc7" +CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed from version 4.10rc7" -CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed after version 4.10rc7" +CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed from version 4.10rc7" -CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed after version 3.19rc6" +CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed from version 3.19rc6" # CVE-2017-8242 has no known resolution @@ -2027,161 +2036,161 @@ CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed after version 3.19rc6" # CVE-2017-8246 has no known resolution -CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed after version 4.11rc2" +CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed from version 4.11rc2" -CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed after version 4.12rc2" +CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed from version 4.12rc2" -CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed after version 4.12rc3" +CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed from version 4.12rc3" -CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed after version 4.12rc5" +CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed from version 4.12rc5" -CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed after version 4.15" +CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed from version 4.15" -CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed after version 4.16" +CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed from version 4.16" -CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed from version 4.17rc5" -CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed after version 4.13rc6" +CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed from version 4.13rc6" -CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed from version 4.16rc7" # CVE-2018-10872 has no known resolution -CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed after version 2.6.36rc1" +CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed from version 2.6.36rc1" -CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed after version 4.18rc6" +CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed from version 4.18rc6" -CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed after version 4.14rc2" +CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed from version 4.14rc2" -CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed after version 4.13rc5" +CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed from version 4.13rc5" -CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed after version 4.17rc2" +CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed from version 4.17rc2" -CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed after version 4.17rc6" +CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed from version 4.17rc6" # CVE-2018-1121 has no known resolution -CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed from version 4.17rc5" # CVE-2018-11987 has no known resolution -CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed after version 4.18rc2" +CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed from version 4.18rc2" -CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed after version 4.18rc2" +CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed from version 4.18rc2" -CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed from version 4.18rc1" # CVE-2018-12928 has no known resolution @@ -2191,445 +2200,445 @@ CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed after version 4.18rc1" # CVE-2018-12931 has no known resolution -CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed after version 4.18rc3" +CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed from version 4.18rc3" -CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed after version 4.18rc4" +CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed from version 4.18rc4" -CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed after version 4.15rc4" +CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed from version 4.15rc4" -CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed after version 4.19rc6" +CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed from version 4.19rc6" -CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed after version 4.19rc4" +CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed from version 4.19rc4" -CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed after version 4.19rc2" +CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed from version 4.19rc2" -CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed after version 4.18rc8" +CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed from version 4.18rc8" -CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed after version 4.18rc5" +CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed from version 4.18rc5" -CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed after version 4.19rc2" +CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed from version 4.19rc2" -CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed after version 4.20rc3" +CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed from version 4.20rc3" -CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed after version 5.0rc5" +CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed from version 5.0rc5" -CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed from version 5.0rc1" # CVE-2018-16885 has no known resolution -CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed after version 4.19rc4" +CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed from version 4.19rc4" -CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed from version 4.19rc7" # CVE-2018-17977 has no known resolution -CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed after version 4.19" +CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed from version 4.19" -CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed from version 4.15rc2" # CVE-2018-18653 has no known resolution -CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed after version 4.17rc4" +CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed from version 4.17rc4" -CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed after version 4.20rc2" +CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed from version 4.20rc2" -CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed after version 4.20rc3" +CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed from version 4.20rc3" -CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed after version 4.20rc6" +CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed from version 4.20rc6" -CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed after version 4.19rc5" +CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed from version 4.19rc5" -CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed from version 4.17rc7" # CVE-2018-3574 has no known resolution -CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed after version 4.17rc7" +CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed from version 4.17rc7" -CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed after version 3.7rc1" +CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed from version 3.7rc1" -CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed after version 4.15rc8" +CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed from version 4.15rc8" -CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed after version 4.18rc7" +CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed from version 4.18rc7" -CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed after version 4.17rc6" +CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed from version 4.17rc6" -CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed from version 4.16rc1" # Skipping CVE-2018-5856, no affected_versions -CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed after version 4.11rc8" +CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed from version 4.11rc8" -CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed from version 4.17rc1" # CVE-2018-6559 has no known resolution -CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed after version 4.14rc6" +CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed from version 4.14rc6" -CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed after version 4.11rc1" +CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed from version 4.11rc1" -CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed after version 4.15rc3" +CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed from version 4.15rc3" -CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed after version 4.16rc2" +CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed from version 4.16rc2" -CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed after version 4.19rc5" +CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed from version 4.19rc5" -CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed from version 4.16rc7" -CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed after version 4.17rc3" +CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed from version 4.17rc3" -CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed after version 4.6rc1" +CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed from version 4.6rc1" -CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed after version 4.15rc6" +CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed from version 4.15rc6" -CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed after version 4.18rc5" +CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed from version 4.18rc5" -CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed after version 4.14rc1" +CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed from version 4.14rc1" -CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed from version 5.2rc6" # CVE-2019-10140 has no known resolution -CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed after version 5.3rc3" +CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed from version 5.3rc3" -CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed after version 4.8rc5" +CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed from version 4.8rc5" -CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed after version 5.1rc5" +CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed from version 5.1rc5" -CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed from version 5.3rc1" # CVE-2019-12456 has no known resolution -CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed after version 5.2rc7" +CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed from version 5.2rc7" -CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed after version 5.0rc8" +CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed from version 5.0rc8" -CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed from version 5.5" # CVE-2019-14898 has no known resolution -CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed after version 5.3rc8" +CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed from version 5.3rc8" -CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed after version 5.3rc8" +CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed from version 5.3rc8" -CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed after version 5.2rc2" +CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed from version 5.2rc2" -CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed after version 5.3rc3" +CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed from version 5.3rc3" -CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed from version 5.2rc3" # CVE-2019-15239 has no known resolution # CVE-2019-15290 has no known resolution -CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed after version 5.3rc6" +CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed from version 5.3rc6" -CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed from version 5.1" # CVE-2019-15791 has no known resolution @@ -2637,1155 +2646,1157 @@ CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed after version 5.1" # CVE-2019-15793 has no known resolution -CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed after version 5.12" +CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed from version 5.12" -CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed from version 5.2rc3" # CVE-2019-15902 has no known resolution -CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed after version 5.0rc2" +CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed from version 5.0rc2" # CVE-2019-16089 has no known resolution -CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed after version 5.4rc5" +CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed from version 5.4rc5" -CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed after version 5.3rc7" +CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed from version 5.3rc7" -CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed after version 4.17rc5" +CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed from version 4.17rc5" # CVE-2019-18680 has no known resolution -CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed after version 5.1rc7" +CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed from version 5.1rc7" -CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed after version 5.7rc7" +CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed from version 5.7rc7" -CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed after version 5.4rc5" +CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed from version 5.4rc5" -CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed from version 5.3" -CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed from version 5.7rc1" # CVE-2019-19378 has no known resolution -CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed after version 5.4rc8" +CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed from version 5.4rc8" -CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed after version 5.4rc2" +CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed from version 5.4rc2" -CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed after version 5.4rc4" +CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed from version 5.4rc4" -CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed after version 5.4rc3" +CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed from version 5.4rc3" -CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed from version 5.4rc6" -CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed after version 5.3rc4" +CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed from version 5.3rc4" -CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed after version 5.3rc5" +CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed from version 5.3rc5" -CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed after version 5.4rc7" +CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed from version 5.4rc7" -CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed from version 5.2rc1" # CVE-2019-19814 has no known resolution -CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed after version 5.5rc2" +CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed from version 5.5rc2" -CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed after version 4.20rc5" +CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed from version 4.20rc5" -CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed after version 4.8rc1" +CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed from version 4.8rc1" -CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed from version 5.5rc6" # CVE-2019-20794 has no known resolution -CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed after version 5.1rc3" +CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed from version 5.1rc3" -CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed after version 5.5rc3" +CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed from version 5.5rc3" -CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed after version 5.3rc2" +CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed from version 5.3rc2" -CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed after version 5.1" +CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1" -CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed after version 3.18rc1" +CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed from version 3.18rc1" -CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed after version 5.2rc6" +CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed from version 5.2rc6" -CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed after version 5.1rc4" +CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed from version 5.1rc4" -CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed after version 5.1rc6" +CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed from version 5.1rc6" -CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed after version 2.6.35rc1" +CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed from version 2.6.35rc1" -CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed after version 5.2rc4" +CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed from version 5.2rc4" -CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed after version 4.6rc6" +CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed from version 4.6rc6" -CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed after version 5.3" +CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed from version 5.3" # Skipping CVE-2019-5489, no affected_versions -CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed after version 5.0rc2" +CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed from version 5.0rc2" -CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed after version 5.0rc8" +CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed from version 5.0rc8" -CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed after version 5.0rc6" +CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed from version 5.0rc6" -CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed after version 5.0rc4" +CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed from version 5.0rc4" -CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed after version 5.0rc7" +CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed from version 5.0rc7" -CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed after version 5.0" +CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed from version 5.0" -CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed after version 4.15rc2" +CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed from version 4.15rc2" -CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed after version 4.15rc9" +CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed from version 4.15rc9" -CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed after version 4.16rc6" +CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed from version 4.16rc6" -CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed after version 4.13rc1" +CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed from version 4.13rc1" -CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed after version 4.19rc7" +CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed from version 4.19rc7" -CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed after version 5.1rc1" +CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed from version 5.1rc1" -CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed after version 5.2" +CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed from version 5.2" -CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed after version 5.1rc2" +CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed from version 5.1rc2" -CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed after version 4.16rc3" +CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed from version 4.16rc3" -CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed after version 5.5rc2" +CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed from version 5.5rc2" -CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed after version 4.3rc7" +CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed from version 4.3rc7" -CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed from version 5.7rc4" -CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed from version 5.5rc6" # CVE-2020-0347 has no known resolution -CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed from version 5.5rc6" -CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed after version 4.19rc1" +CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed from version 4.19rc1" -CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed after version 5.5rc5" +CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed from version 5.5rc5" # CVE-2020-10708 has no known resolution -CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed after version 5.2rc3" +CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed from version 5.2rc3" -CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed after version 5.7" +CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed from version 5.7" -CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed after version 3.16rc1" +CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed from version 3.16rc1" -CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed from version 5.7rc4" -CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed after version 5.0rc3" +CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed from version 5.0rc3" -CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed after version 5.4rc6" +CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed from version 5.4rc6" # CVE-2020-10774 has no known resolution -CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed from version 5.2rc1" # CVE-2020-11725 has no known resolution -CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed after version 5.7rc4" +CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed from version 5.7rc4" # CVE-2020-11935 has no known resolution -CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed after version 5.3rc1" +CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed from version 5.3rc1" -CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed after version 5.6rc6" +CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed from version 5.6rc6" -CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed after version 5.7rc2" +CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed from version 5.7rc2" -CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed after version 5.5rc6" +CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed from version 5.5rc6" -CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed after version 5.8rc2" +CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed from version 5.8rc2" -CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed from version 5.10rc4" -CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed from version 5.8rc1" # CVE-2020-14304 has no known resolution -CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed from version 4.12rc1" -CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed after version 4.14rc3" +CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed from version 4.14rc3" -CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed after version 5.8rc5" +CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed from version 5.8rc5" -CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed after version 5.6rc6" +CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed from version 5.6rc6" -CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed after version 5.9rc6" +CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed from version 5.9rc6" -CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed after version 5.8rc3" +CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed from version 5.8rc3" -CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed after version 5.8rc2" +CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed from version 5.8rc2" -CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed after version 5.8rc7" +CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed from version 5.8rc7" -CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed after version 5.8rc3" +CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed from version 5.8rc3" # CVE-2020-15802 has no known resolution -CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed after version 5.15rc2" +CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed from version 5.15rc2" -CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed from version 5.8" -CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed after version 5.8rc4" +CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed from version 5.8rc4" -CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed from version 5.8" # CVE-2020-24502 has no known resolution # CVE-2020-24503 has no known resolution -CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed from version 5.9rc1" # CVE-2020-25220 has no known resolution -CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed after version 5.10rc2" +CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed from version 5.10rc2" # CVE-2020-25661 has no known resolution # CVE-2020-25662 has no known resolution -CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed from version 5.13rc4" # CVE-2020-26140 has no known resolution -CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed from version 5.13rc4" # CVE-2020-26142 has no known resolution # CVE-2020-26143 has no known resolution -CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed from version 5.13rc1" # CVE-2020-26556 has no known resolution # CVE-2020-26557 has no known resolution -CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed from version 5.13rc1" # CVE-2020-26559 has no known resolution # CVE-2020-26560 has no known resolution -CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed after version 5.6" +CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed from version 5.6" -CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed after version 4.14rc4" +CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed from version 4.14rc4" -CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed after version 5.9" +CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed from version 5.9" -CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed after version 5.10rc1" +# CVE-2020-27418 has no known resolution -CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed after version 5.7rc6" +CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed from version 5.7rc6" -CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed after version 5.10rc6" +CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed after version 5.9rc6" +CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed from version 5.10rc6" -CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed from version 5.9rc6" -CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed from version 5.11rc4" -CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed after version 5.9" +CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed from version 5.9" -CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed after version 5.8rc7" +CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed after version 5.6rc7" +CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed from version 5.8rc7" -CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed from version 5.6rc7" -CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed after version 5.7rc3" +CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed from version 5.7rc3" -CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed from version 5.10rc7" + +CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed from version 5.11rc1" # CVE-2020-35501 has no known resolution -CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed after version 5.10rc3" +CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed from version 5.10rc3" -CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed after version 4.17rc1" +CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed from version 4.17rc1" -CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed after version 5.10rc7" +CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed from version 5.10rc7" -CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed after version 5.9rc5" +CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed from version 5.9rc5" -CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed after version 5.10" +CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10" -CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed after version 5.10rc5" +CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5" -CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed after version 5.2rc1" +CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed from version 5.2rc1" -CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed after version 5.5" +CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed from version 5.5" -CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed after version 5.6rc5" +CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed from version 5.6rc5" -CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed from version 5.10rc4" # CVE-2020-8832 has no known resolution -CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed after version 4.18rc1" +CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed from version 4.18rc1" -CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed after version 5.6rc4" +CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed from version 5.6rc4" -CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed after version 5.6rc3" +CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed from version 5.6rc3" -CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed from version 5.8rc1" # CVE-2021-0399 has no known resolution -CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed after version 4.15rc1" +CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed from version 4.15rc1" -CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed after version 5.9rc7" +CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed from version 5.9rc7" -CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed after version 5.8" +CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed from version 5.8" # CVE-2021-0606 has no known resolution # CVE-2021-0695 has no known resolution -CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed after version 5.11rc3" +CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed from version 5.11rc3" -CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed from version 5.14rc4" # CVE-2021-0924 has no known resolution -CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed after version 5.6rc1" +CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed from version 5.6rc1" -CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed after version 4.16rc7" +CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed from version 4.16rc7" # CVE-2021-0936 has no known resolution -CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed after version 5.10rc4" +CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed from version 5.10rc4" -CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed from version 5.12rc1" # CVE-2021-0961 has no known resolution -CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed after version 5.5rc1" +CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed from version 5.5rc1" -CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed from version 5.10rc1" # CVE-2021-20219 has no known resolution -CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed after version 4.5rc5" +CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed from version 4.5rc5" -CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed after version 4.5rc3" +CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed from version 4.5rc3" -CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed after version 5.11rc5" +CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed from version 5.11rc5" -CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed after version 5.9rc1" +CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed from version 5.9rc1" -CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed after version 5.4rc1" +CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed from version 5.4rc1" -CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed after version 5.15rc3" +CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed from version 5.15rc3" -CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed after version 5.15rc5" +CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed from version 5.15rc5" -CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed after version 5.11rc7" +CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed from version 5.11rc7" -CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed after version 5.13" +CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed from version 5.13" -CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed after version 5.11rc7" +CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed from version 5.11rc7" -CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed from version 5.12rc1" # CVE-2021-26934 has no known resolution -CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed after version 5.13rc6" +CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed from version 5.13rc6" -CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed after version 5.12rc4" +CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed from version 5.12rc4" -CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed after version 5.11rc5" +CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed from version 5.11rc5" -CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed after version 5.12rc5" +CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed from version 5.12rc5" -CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed after version 5.11rc6" +CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed from version 5.11rc6" -CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed after version 5.11rc6" +CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed from version 5.11rc6" -CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed after version 5.10" +CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed from version 5.10" -CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed after version 5.9rc2" +CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed from version 5.9rc2" -CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed from version 5.14rc4" -CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed after version 5.12rc6" +CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed from version 5.12rc6" -CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed after version 5.14" +CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed from version 5.14" -CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed after version 5.13rc4" +CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed from version 5.13rc4" -CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed from version 5.13rc1" # CVE-2021-3492 has no known resolution -CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed after version 5.11rc1" +CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed from version 5.11rc1" -CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed after version 5.12rc8" +CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed from version 5.12rc8" -CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed after version 5.13" +CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed from version 5.13" -CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed from version 5.13rc1" # CVE-2021-3542 has no known resolution -CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed after version 5.14rc4" +CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed from version 5.14rc4" -CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed after version 5.11" +CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed from version 5.11" -CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed after version 5.5rc7" +CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed from version 5.5rc7" -CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed after version 5.12rc7" +CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed from version 5.12rc7" -CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed from version 5.14rc3" # CVE-2021-3714 has no known resolution -CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed after version 5.6" +CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed from version 5.6" -CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed after version 5.14rc6" +CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed from version 5.14rc6" -CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed after version 5.14rc6" +CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed from version 5.14rc6" -CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed after version 5.13rc6" +CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed from version 5.13rc6" -CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed after version 5.14rc3" +CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed from version 5.14rc3" -CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed after version 5.13rc5" +CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed from version 5.13rc5" -CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed from version 5.15rc4" # CVE-2021-3847 has no known resolution @@ -3793,35 +3804,35 @@ CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed after version 5.15rc4" # CVE-2021-3892 has no known resolution -CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed after version 5.14" +CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed from version 5.14" -CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed after version 5.9rc8" +CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed from version 5.9rc8" -CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed after version 4.16rc1" +CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed from version 4.16rc1" -CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed after version 5.11rc3" +CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed from version 5.11rc3" -CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed after version 5.12rc3" +CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed from version 5.12rc3" -CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed from version 5.11rc4" -CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed after version 4.18rc6" +CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed from version 4.18rc6" -CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed after version 4.12rc1" +CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed from version 4.12rc1" # CVE-2021-39800 has no known resolution @@ -3829,681 +3840,683 @@ CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed after version 4.12rc1" # CVE-2021-39802 has no known resolution -CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed after version 5.16rc3" +CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed from version 5.16rc3" -CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed after version 5.16rc4" +CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed from version 5.16rc4" -CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed after version 5.15rc2" +CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed from version 5.15rc2" -CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed after version 5.7rc1" +CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed from version 5.7rc1" -CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed after version 5.15rc5" +CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed from version 5.15rc5" -CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed after version 5.15rc4" +CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed from version 5.15rc4" -CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed after version 5.8rc1" +CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed from version 5.8rc1" -CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed after version 5.15rc3" +CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed from version 5.15rc3" -CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed after version 5.15" +CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed from version 5.15" -CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed after version 5.16rc2" +CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed from version 5.16rc2" -CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed after version 5.13rc7" +CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7" -CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed after version 5.14rc2" +CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2" -CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed after version 5.15rc6" +CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6" -CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16" # CVE-2022-0400 has no known resolution -CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3" -CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed after version 5.15rc7" +CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7" -CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed after version 5.17rc7" +CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7" -CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed after version 5.8rc6" +CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6" -CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed after version 5.14rc7" +CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7" -CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3" # CVE-2022-1116 has no known resolution -CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1" # CVE-2022-1247 has no known resolution -CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed after version 5.18rc3" +CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3" -CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed after version 5.6rc2" +CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2" -CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed after version 4.20rc1" +CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1" -CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18" -CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18" -CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed after version 5.18rc7" +CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7" -CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed after version 5.17rc3" +CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3" -CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed after version 5.16rc5" +CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5" -CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed after version 5.13rc1" +CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1" -CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed after version 5.16rc8" +CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8" -CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed after version 5.9rc4" +CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4" -CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19" -CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed after version 4.16rc5" +CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5" -CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed after version 5.19rc3" +CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3" -CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed after version 4.20" +CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20" -CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-2196] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-2196] = "fixed-version: Fixed from version 6.2rc1" # CVE-2022-2209 has no known resolution -CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed after version 6.0" +CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0" -CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed after version 5.19rc5" +CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5" -CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7" # CVE-2022-23825 has no known resolution -CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4" # CVE-2022-25265 has no known resolution -CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5" # CVE-2022-26878 has no known resolution -CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed after version 5.17rc8" +CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8" -CVE_STATUS[CVE-2022-27672] = "fixed-version: Fixed after version 6.2" +CVE_STATUS[CVE-2022-27672] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed after version 5.17rc5" +CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5" -CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed after version 5.17rc6" +CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6" -CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed after version 5.17rc2" +CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2" -CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed after version 5.18rc4" +CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4" -CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1" # CVE-2022-2961 has no known resolution -CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed after version 5.15rc1" +CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1" -CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed after version 5.16" +CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16" -CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed after version 5.17" +CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17" -CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6" # CVE-2022-3238 has no known resolution -CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed after version 5.19rc2" +CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2" -CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5" -CVE_STATUS[CVE-2022-3424] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-3424] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed after version 5.18rc3" +CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3" -CVE_STATUS[CVE-2022-3531] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-3531] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-3532] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-3532] = "fixed-version: Fixed from version 6.2rc1" # CVE-2022-3533 has no known resolution -CVE_STATUS[CVE-2022-3534] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-3534] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-3544 has no known resolution -CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-3606 has no known resolution -CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed after version 6.1rc5" +CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5" -CVE_STATUS[CVE-2022-36280] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-36280] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed from version 6.1rc4" # CVE-2022-36402 has no known resolution # CVE-2022-3642 has no known resolution -CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19" -CVE_STATUS[CVE-2022-3707] = "fixed-version: Fixed after version 6.2rc3" +CVE_STATUS[CVE-2022-3707] = "fixed-version: Fixed from version 6.2rc3" # CVE-2022-38096 has no known resolution -CVE_STATUS[CVE-2022-38457] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2022-38457] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2" -CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed after version 6.1rc2" +CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6" -CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed after version 6.0rc6" +CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8" -CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed after version 5.19rc8" +CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2" -CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed after version 5.19rc2" +CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3" -CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed after version 6.0rc3" +CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4" -CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2022-40133] = "fixed-version: Fixed from version 6.2rc4" -CVE_STATUS[CVE-2022-40133] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4" -CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-40982] = "cpe-stable-backport: Backported in 6.4.9" -CVE_STATUS[CVE-2022-41218] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-41218] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed after version 5.19rc6" +CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6" -CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed after version 5.19rc7" +CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7" -CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed after version 6.1rc6" +CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6" -CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-41848 has no known resolution -CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed after version 6.0rc7" +CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7" -CVE_STATUS[CVE-2022-4269] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2022-4269] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-4379] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-4379] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-4382] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2022-4382] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1" # CVE-2022-44032 has no known resolution @@ -4513,7 +4526,7 @@ CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed after version 6.1rc1" # CVE-2022-4543 has no known resolution -CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7" # CVE-2022-45884 has no known resolution @@ -4523,301 +4536,311 @@ CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed after version 6.1rc7" # CVE-2022-45887 has no known resolution -CVE_STATUS[CVE-2022-45888] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-45888] = "fixed-version: Fixed from version 6.2rc1" # CVE-2022-45919 has no known resolution -CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4" -CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed after version 5.16rc7" +CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7" -CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed after version 6.1rc8" +CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8" -CVE_STATUS[CVE-2022-47929] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2022-47929] = "fixed-version: Fixed from version 6.2rc4" -CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed after version 5.12rc2" +CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2" -CVE_STATUS[CVE-2022-4842] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-4842] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-48423] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-48423] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-48424] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-48424] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2022-48425] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2022-48425] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed after version 5.0rc1" +CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" -CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed after version 6.2rc3" +CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3" -CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed after version 6.0rc4" +CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4" -# CVE-2023-0160 has no known resolution +CVE_STATUS[CVE-2023-0160] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-0179] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-0179] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-0210] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2023-0210] = "fixed-version: Fixed from version 6.2rc4" -CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed after version 5.10rc1" +CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1" -CVE_STATUS[CVE-2023-0266] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2023-0266] = "fixed-version: Fixed from version 6.2rc4" -CVE_STATUS[CVE-2023-0386] = "fixed-version: Fixed after version 6.2rc6" +CVE_STATUS[CVE-2023-0386] = "fixed-version: Fixed from version 6.2rc6" -CVE_STATUS[CVE-2023-0394] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2023-0394] = "fixed-version: Fixed from version 6.2rc4" -CVE_STATUS[CVE-2023-0458] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-0458] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-0461] = "fixed-version: Fixed after version 6.2rc3" +CVE_STATUS[CVE-2023-0461] = "fixed-version: Fixed from version 6.2rc3" -CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed after version 6.1rc2" +CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2" -CVE_STATUS[CVE-2023-0597] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-0597] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed after version 6.1rc3" +CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3" -CVE_STATUS[CVE-2023-1032] = "fixed-version: Fixed after version 6.3rc2" +CVE_STATUS[CVE-2023-1032] = "fixed-version: Fixed from version 6.3rc2" -CVE_STATUS[CVE-2023-1073] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-1073] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-1074] = "fixed-version: Fixed after version 6.2rc6" +CVE_STATUS[CVE-2023-1074] = "fixed-version: Fixed from version 6.2rc6" -CVE_STATUS[CVE-2023-1075] = "fixed-version: Fixed after version 6.2rc7" +CVE_STATUS[CVE-2023-1075] = "fixed-version: Fixed from version 6.2rc7" -CVE_STATUS[CVE-2023-1076] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1076] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-1077] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1077] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-1078] = "fixed-version: Fixed after version 6.2rc8" +CVE_STATUS[CVE-2023-1078] = "fixed-version: Fixed from version 6.2rc8" -CVE_STATUS[CVE-2023-1079] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1079] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-1118] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1118] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-1192] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-1192] = "fixed-version: Fixed from version 6.4rc1" # CVE-2023-1193 has no known resolution # CVE-2023-1194 has no known resolution -CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed after version 6.1rc3" +CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3" -# CVE-2023-1206 has no known resolution +CVE_STATUS[CVE-2023-1206] = "cpe-stable-backport: Backported in 6.4.8" -CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed after version 5.16rc1" +CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1" -CVE_STATUS[CVE-2023-1281] = "fixed-version: Fixed after version 6.2" +CVE_STATUS[CVE-2023-1281] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed after version 5.11rc4" +CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4" -CVE_STATUS[CVE-2023-1513] = "fixed-version: Fixed after version 6.2" +CVE_STATUS[CVE-2023-1513] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed after version 5.17rc4" +CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4" -CVE_STATUS[CVE-2023-1583] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-1583] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed after version 6.3rc5" +CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed from version 6.3rc5" -CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2023-1652] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-1652] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-1670] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-1670] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-1829] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1829] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed after version 5.18" +CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18" -CVE_STATUS[CVE-2023-1855] = "fixed-version: Fixed after version 6.3rc3" +CVE_STATUS[CVE-2023-1855] = "fixed-version: Fixed from version 6.3rc3" -CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed after version 6.3rc7" +CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed from version 6.3rc7" -CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed after version 5.18rc2" +CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2" -CVE_STATUS[CVE-2023-1989] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-1989] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-1990] = "fixed-version: Fixed after version 6.3rc3" +CVE_STATUS[CVE-2023-1990] = "fixed-version: Fixed from version 6.3rc3" -CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed after version 5.19rc4" +CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4" -CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1" -# CVE-2023-20593 has no known resolution +CVE_STATUS[CVE-2023-20569] = "cpe-stable-backport: Backported in 6.4.9" -CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-20588] = "cpe-stable-backport: Backported in 6.4.10" + +CVE_STATUS[CVE-2023-20593] = "cpe-stable-backport: Backported in 6.4.6" + +CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1" # CVE-2023-20937 has no known resolution -CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5" # CVE-2023-20941 has no known resolution -CVE_STATUS[CVE-2023-21102] = "fixed-version: Fixed after version 6.2rc4" +CVE_STATUS[CVE-2023-21102] = "fixed-version: Fixed from version 6.2rc4" + +CVE_STATUS[CVE-2023-21106] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-21106] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-2124] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-2124] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-21255] = "fixed-version: Fixed from version 6.4rc4" -CVE_STATUS[CVE-2023-21255] = "fixed-version: Fixed after version 6.4rc4" +CVE_STATUS[CVE-2023-21264] = "fixed-version: Fixed from version 6.4rc5" -CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed after version 6.3" +# CVE-2023-21400 has no known resolution -CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed after version 6.2rc6" +CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-2163] = "fixed-version: Fixed after version 6.3" +CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed from version 6.2rc6" -CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2023-2163] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-2176] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed after version 5.19" +CVE_STATUS[CVE-2023-2176] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-2194] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19" -CVE_STATUS[CVE-2023-2235] = "fixed-version: Fixed after version 6.3rc3" +CVE_STATUS[CVE-2023-2194] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-2235] = "fixed-version: Fixed from version 6.3rc3" -CVE_STATUS[CVE-2023-2248] = "fixed-version: Fixed after version 6.3" +CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-2269] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-2248] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-2269] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed after version 5.18rc1" +CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-22997] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1" -CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-22997] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed after version 5.17rc1" +CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed after version 5.16rc6" +CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1" -CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6" -CVE_STATUS[CVE-2023-23005] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed after version 5.16rc8" +CVE_STATUS[CVE-2023-23005] = "fixed-version: Fixed from version 6.2rc1" + +CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8" # CVE-2023-23039 has no known resolution -CVE_STATUS[CVE-2023-23454] = "fixed-version: Fixed after version 6.2rc3" +CVE_STATUS[CVE-2023-23454] = "fixed-version: Fixed from version 6.2rc3" -CVE_STATUS[CVE-2023-23455] = "fixed-version: Fixed after version 6.2rc3" +CVE_STATUS[CVE-2023-23455] = "fixed-version: Fixed from version 6.2rc3" -CVE_STATUS[CVE-2023-23559] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-23559] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed after version 5.12rc1" +CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1" -CVE_STATUS[CVE-2023-2430] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-2430] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-2483] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-2483] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-25012] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-25012] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-2598] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-2598] = "fixed-version: Fixed from version 6.4rc1" # CVE-2023-26242 has no known resolution -CVE_STATUS[CVE-2023-26544] = "fixed-version: Fixed after version 6.2rc1" +# CVE-2023-2640 has no known resolution + +CVE_STATUS[CVE-2023-26544] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-26545] = "fixed-version: Fixed after version 6.2" +CVE_STATUS[CVE-2023-26545] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed after version 6.1rc7" +CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7" -CVE_STATUS[CVE-2023-26606] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-26606] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed after version 6.1" +CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed after version 5.19rc1" +CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1" -CVE_STATUS[CVE-2023-28464] = "fixed-version: Fixed after version 6.3rc7" +CVE_STATUS[CVE-2023-28464] = "fixed-version: Fixed from version 6.3rc7" -CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed after version 6.3rc2" +CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed from version 6.3rc2" -CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed after version 6.0rc5" +CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" -CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed after version 5.14rc1" +CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" -CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4" CVE_STATUS[CVE-2023-2898] = "cpe-stable-backport: Backported in 6.4.4" -CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1" # Skipping CVE-2023-3022, no affected_versions -CVE_STATUS[CVE-2023-30456] = "fixed-version: Fixed after version 6.3rc3" +CVE_STATUS[CVE-2023-30456] = "fixed-version: Fixed from version 6.3rc3" -CVE_STATUS[CVE-2023-30772] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-30772] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-3090] = "fixed-version: Fixed after version 6.4rc2" +CVE_STATUS[CVE-2023-3090] = "fixed-version: Fixed from version 6.4rc2" -CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed after version 4.8rc7" +CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7" # Skipping CVE-2023-3108, no affected_versions @@ -4827,109 +4850,113 @@ CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed after version 4.8rc7" # CVE-2023-31083 has no known resolution -CVE_STATUS[CVE-2023-31084] = "fixed-version: Fixed after version 6.4rc3" +CVE_STATUS[CVE-2023-31084] = "fixed-version: Fixed from version 6.4rc3" # CVE-2023-31085 has no known resolution -CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed after version 6.0rc2" +CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2" -CVE_STATUS[CVE-2023-3117] = "fixed-version: Fixed after version 6.4rc7" +CVE_STATUS[CVE-2023-3117] = "fixed-version: Fixed from version 6.4rc7" CVE_STATUS[CVE-2023-31248] = "cpe-stable-backport: Backported in 6.4.4" -CVE_STATUS[CVE-2023-3141] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-3141] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed after version 6.3" +CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed after version 5.18rc6" +CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6" -CVE_STATUS[CVE-2023-3161] = "fixed-version: Fixed after version 6.2rc7" +CVE_STATUS[CVE-2023-3161] = "fixed-version: Fixed from version 6.2rc7" -CVE_STATUS[CVE-2023-3212] = "fixed-version: Fixed after version 6.4rc2" +CVE_STATUS[CVE-2023-3212] = "fixed-version: Fixed from version 6.4rc2" -CVE_STATUS[CVE-2023-3220] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-3220] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32247] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32247] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32248] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32248] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32250] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32250] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32252] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32252] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32254] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32254] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32257] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32257] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32258] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-32258] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-32269] = "fixed-version: Fixed after version 6.2rc7" +CVE_STATUS[CVE-2023-32269] = "fixed-version: Fixed from version 6.2rc7" -CVE_STATUS[CVE-2023-3268] = "fixed-version: Fixed after version 6.4rc1" +# CVE-2023-32629 has no known resolution + +CVE_STATUS[CVE-2023-3268] = "fixed-version: Fixed from version 6.4rc1" CVE_STATUS[CVE-2023-3269] = "cpe-stable-backport: Backported in 6.4.1" -CVE_STATUS[CVE-2023-3312] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-3312] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-3317] = "fixed-version: Fixed after version 6.3rc6" +CVE_STATUS[CVE-2023-3317] = "fixed-version: Fixed from version 6.3rc6" -CVE_STATUS[CVE-2023-33203] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-33203] = "fixed-version: Fixed from version 6.3rc4" -# CVE-2023-33250 has no known resolution +CVE_STATUS[CVE-2023-33250] = "cpe-stable-backport: Backported in 6.4.4" -CVE_STATUS[CVE-2023-33288] = "fixed-version: Fixed after version 6.3rc4" +CVE_STATUS[CVE-2023-33288] = "fixed-version: Fixed from version 6.3rc4" -CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed after version 6.1rc1" +CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1" -CVE_STATUS[CVE-2023-3355] = "fixed-version: Fixed after version 6.3rc1" +CVE_STATUS[CVE-2023-3355] = "fixed-version: Fixed from version 6.3rc1" -CVE_STATUS[CVE-2023-3357] = "fixed-version: Fixed after version 6.2rc1" +CVE_STATUS[CVE-2023-3357] = "fixed-version: Fixed from version 6.2rc1" -CVE_STATUS[CVE-2023-3358] = "fixed-version: Fixed after version 6.2rc5" +CVE_STATUS[CVE-2023-3358] = "fixed-version: Fixed from version 6.2rc5" -CVE_STATUS[CVE-2023-3359] = "fixed-version: Fixed after version 6.2rc7" +CVE_STATUS[CVE-2023-3359] = "fixed-version: Fixed from version 6.2rc7" -CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed after version 6.0rc1" +CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1" -CVE_STATUS[CVE-2023-3390] = "fixed-version: Fixed after version 6.4rc7" +CVE_STATUS[CVE-2023-3390] = "fixed-version: Fixed from version 6.4rc7" -CVE_STATUS[CVE-2023-33951] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-33951] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-33952] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-33952] = "fixed-version: Fixed from version 6.4rc1" # CVE-2023-3397 has no known resolution -CVE_STATUS[CVE-2023-34255] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-34255] = "fixed-version: Fixed from version 6.4rc1" + +CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed from version 6.4rc2" -CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed after version 6.4rc2" +CVE_STATUS[CVE-2023-34319] = "cpe-stable-backport: Backported in 6.4.9" -CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed after version 5.18rc5" +CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5" CVE_STATUS[CVE-2023-35001] = "cpe-stable-backport: Backported in 6.4.4" -CVE_STATUS[CVE-2023-3567] = "fixed-version: Fixed after version 6.2rc7" +CVE_STATUS[CVE-2023-3567] = "fixed-version: Fixed from version 6.2rc7" # CVE-2023-35693 has no known resolution -CVE_STATUS[CVE-2023-35788] = "fixed-version: Fixed after version 6.4rc5" +CVE_STATUS[CVE-2023-35788] = "fixed-version: Fixed from version 6.4rc5" -CVE_STATUS[CVE-2023-35823] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-35823] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-35824] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-35824] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-35826] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-35826] = "fixed-version: Fixed from version 6.4rc1" # CVE-2023-35827 has no known resolution -CVE_STATUS[CVE-2023-35828] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-35828] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-35829] = "fixed-version: Fixed after version 6.4rc1" +CVE_STATUS[CVE-2023-35829] = "fixed-version: Fixed from version 6.4rc1" -CVE_STATUS[CVE-2023-3609] = "fixed-version: Fixed after version 6.4rc7" +CVE_STATUS[CVE-2023-3609] = "fixed-version: Fixed from version 6.4rc7" -CVE_STATUS[CVE-2023-3610] = "fixed-version: Fixed after version 6.4" +CVE_STATUS[CVE-2023-3610] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-3611] = "cpe-stable-backport: Backported in 6.4.5" @@ -4939,29 +4966,61 @@ CVE_STATUS[CVE-2023-3611] = "cpe-stable-backport: Backported in 6.4.5" # CVE-2023-37454 has no known resolution -# CVE-2023-3772 has no known resolution +CVE_STATUS[CVE-2023-3772] = "cpe-stable-backport: Backported in 6.4.12" -# CVE-2023-3773 has no known resolution +CVE_STATUS[CVE-2023-3773] = "cpe-stable-backport: Backported in 6.4.12" CVE_STATUS[CVE-2023-3776] = "cpe-stable-backport: Backported in 6.4.5" -CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed after version 6.1rc4" +CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4" -CVE_STATUS[CVE-2023-38409] = "fixed-version: Fixed after version 6.3rc7" +CVE_STATUS[CVE-2023-38409] = "fixed-version: Fixed from version 6.3rc7" -CVE_STATUS[CVE-2023-38426] = "fixed-version: Fixed after version 6.4rc3" +CVE_STATUS[CVE-2023-38426] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2023-38427] = "fixed-version: Fixed after version 6.4rc6" +CVE_STATUS[CVE-2023-38427] = "fixed-version: Fixed from version 6.4rc6" -CVE_STATUS[CVE-2023-38428] = "fixed-version: Fixed after version 6.4rc3" +CVE_STATUS[CVE-2023-38428] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2023-38429] = "fixed-version: Fixed after version 6.4rc3" +CVE_STATUS[CVE-2023-38429] = "fixed-version: Fixed from version 6.4rc3" -CVE_STATUS[CVE-2023-38430] = "fixed-version: Fixed after version 6.4rc6" +CVE_STATUS[CVE-2023-38430] = "fixed-version: Fixed from version 6.4rc6" -CVE_STATUS[CVE-2023-38431] = "fixed-version: Fixed after version 6.4rc6" +CVE_STATUS[CVE-2023-38431] = "fixed-version: Fixed from version 6.4rc6" -CVE_STATUS[CVE-2023-38432] = "fixed-version: Fixed after version 6.4" +CVE_STATUS[CVE-2023-38432] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-3863] = "cpe-stable-backport: Backported in 6.4.4" +CVE_STATUS[CVE-2023-4004] = "cpe-stable-backport: Backported in 6.4.7" + +# CVE-2023-4010 has no known resolution + +CVE_STATUS[CVE-2023-40283] = "cpe-stable-backport: Backported in 6.4.10" + +CVE_STATUS[CVE-2023-4128] = "cpe-stable-backport: Backported in 6.4.10" + +CVE_STATUS[CVE-2023-4132] = "cpe-stable-backport: Backported in 6.4.4" + +CVE_STATUS[CVE-2023-4133] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-4134] = "cpe-stable-backport: Backported in 6.4.4" + +CVE_STATUS[CVE-2023-4147] = "cpe-stable-backport: Backported in 6.4.8" + +CVE_STATUS[CVE-2023-4155] = "cpe-stable-backport: Backported in 6.4.11" + +CVE_STATUS[CVE-2023-4194] = "cpe-stable-backport: Backported in 6.4.10" + +CVE_STATUS[CVE-2023-4273] = "cpe-stable-backport: Backported in 6.4.10" + +CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1" + +CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18" + +CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3" + +CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3" + +CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18" + diff --git a/poky/meta/recipes-kernel/linux/generate-cve-exclusions.py b/poky/meta/recipes-kernel/linux/generate-cve-exclusions.py index 4d96f19fe7..aa9195aab4 100755 --- a/poky/meta/recipes-kernel/linux/generate-cve-exclusions.py +++ b/poky/meta/recipes-kernel/linux/generate-cve-exclusions.py @@ -42,9 +42,18 @@ def main(argp=None): with open(datadir / "data" / "stream_fixes.json", "r") as f: stream_data = json.load(f) - print("# Auto-generated CVE metadata, DO NOT EDIT BY HAND.") - print(f"# Generated at {datetime.datetime.now()} for version {version}") - print() + print(f""" +# Auto-generated CVE metadata, DO NOT EDIT BY HAND. +# Generated at {datetime.datetime.now(datetime.timezone.utc)} for version {version} + +python check_kernel_cve_status_version() {{ + this_version = "{version}" + kernel_version = d.getVar("LINUX_VERSION") + if kernel_version != this_version: + bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) +}} +do_cve_check[prefuncs] += "check_kernel_cve_status_version" +""") for cve, data in cve_data.items(): if "affected_versions" not in data: @@ -53,24 +62,24 @@ def main(argp=None): continue affected = data["affected_versions"] - first_affected, last_affected = re.search(r"(.+) to (.+)", affected).groups() + first_affected, fixed = re.search(r"(.+) to (.+)", affected).groups() first_affected = parse_version(first_affected) - last_affected = parse_version(last_affected) + fixed = parse_version(fixed) - if not last_affected: + if not fixed: print(f"# {cve} has no known resolution") elif first_affected and version < first_affected: print(f'CVE_STATUS[{cve}] = "fixed-version: only affects {first_affected} onwards"') - elif last_affected < version: + elif fixed <= version: print( - f'CVE_STATUS[{cve}] = "fixed-version: Fixed after version {last_affected}"' + f'CVE_STATUS[{cve}] = "fixed-version: Fixed from version {fixed}"' ) else: if cve in stream_data: backport_data = stream_data[cve] if base_version in backport_data: backport_ver = Version(backport_data[base_version]["fixed_version"]) - if backport_ver < version: + if backport_ver <= version: print( f'CVE_STATUS[{cve}] = "cpe-stable-backport: Backported in {backport_ver}"' ) @@ -78,9 +87,9 @@ def main(argp=None): # TODO print a note that the kernel needs bumping print(f"# {cve} needs backporting (fixed from {backport_ver})") else: - print(f"# {cve} needs backporting (fixed from {last_affected})") + print(f"# {cve} needs backporting (fixed from {fixed})") else: - print(f"# {cve} needs backporting (fixed from {last_affected})") + print(f"# {cve} needs backporting (fixed from {fixed})") print() diff --git a/poky/meta/recipes-kernel/linux/kernel-devsrc.bb b/poky/meta/recipes-kernel/linux/kernel-devsrc.bb index 6764598d48..ce5777fbe9 100644 --- a/poky/meta/recipes-kernel/linux/kernel-devsrc.bb +++ b/poky/meta/recipes-kernel/linux/kernel-devsrc.bb @@ -318,6 +318,15 @@ do_install() { cp -a --parents arch/mips/kernel/syscalls/*.tbl $kerneldir/build 2>/dev/null || : cp -a --parents arch/mips/tools/elf-entry.c $kerneldir/build 2>/dev/null || : fi + + if [ "${ARCH}" = "loongarch" ]; then + cp -a --parents arch/loongarch/kernel/asm-offsets.c $kerneldir/build + cp -a --parents Kbuild $kerneldir/build + cp -a --parents arch/loongarch/vdso/*.S $kerneldir/build 2>/dev/null || : + cp -a --parents arch/loongarch/vdso/*gettimeofday.* $kerneldir/build 2>/dev/null || : + cp -a --parents arch/loongarch/vdso/*getcpu.* $kerneldir/build 2>/dev/null || : + cp -a --parents arch/loongarch/vdso/gen_vdso*_offsets.sh $kerneldir/build/ 2>/dev/null || : + fi # required to build scripts/selinux/genheaders/genheaders cp -a --parents security/selinux/include/* $kerneldir/build/ diff --git a/poky/meta/recipes-kernel/linux/linux-yocto-dev.bb b/poky/meta/recipes-kernel/linux/linux-yocto-dev.bb index e695e2d83e..95e3592731 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -30,7 +30,7 @@ SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "li LINUX_VERSION ?= "6.5" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" @@ -51,7 +51,7 @@ DEPENDS += "${@bb.utils.contains('PACKAGECONFIG', 'dt-validation', '', 'python3- COMPATIBLE_MACHINE = "^(qemuarmv5|qemuarm|qemuarm64|qemux86|qemuppc|qemumips|qemumips64|qemux86-64|qemuriscv32|qemuriscv64|qemuloongarch64)$" -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" +KERNEL_DEVICETREE:qemuarmv5 = "arm/versatile-pb.dtb" # Functionality flags KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 0645458d11..5a42da2019 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,20 +14,20 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ca3ebd29a77417d2c6cabc451496f2283d69e46d" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine ?= "ad7c05a03b8d70ee30ecce783a861cb96ea258cf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "1" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 2f051844d8..aacbea40c0 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,20 +14,20 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "121d700ad4b877fab9238a92356ad32506ef70d5" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine ?= "06b99074bdc85095a2b3411dcade4a64a8e8f7c0" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" DEPENDS += "openssl-native util-linux-native" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "1" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index dfc1e5e5d6..3fd9a0e2a9 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,10 +17,10 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 64dfb3a379..c3a7a16342 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,10 +17,10 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/poky/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 2f804d379d..3798ae3db9 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d6ed8644d9b0767f8f676987a5c4f61173b803a8" -SRCREV_machine:qemuarm64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuloongarch64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemumips ?= "6e0c4ce9fd26b55a23becbddd466d0100b3fc2b0" -SRCREV_machine:qemuppc ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuriscv64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemuriscv32 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemux86 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemux86-64 ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_machine:qemumips64 ?= "98b8dbe56e119690cdc0af0661867df6c3ee39a2" -SRCREV_machine ?= "19cd9d8c4bafb673a03b2d7c22407d7c8d192a96" -SRCREV_meta ?= "9f8ee63473567964331b9465fa1aba301a9a725b" +SRCREV_machine:qemuarm ?= "8c81de99a4b9f69345873b06077f9d4e1321298e" +SRCREV_machine:qemuarm64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuloongarch64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemumips ?= "733cb5842aeac106f5606df4da7c64a180f0c500" +SRCREV_machine:qemuppc ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuriscv64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuriscv32 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemux86 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemux86-64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemumips64 ?= "1c11fe963667e9380725bef0650aeaea8544ea8b" +SRCREV_machine ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "52a953d0934b17a88f403b4135eb3cdf83d19f91" +SRCREV_machine:class-devupstream ?= "c2cbfe5f51227dfe6ef7be013f0d56a32c040faa" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,9 +45,9 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.43" +LINUX_VERSION ?= "6.1.51" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "1" diff --git a/poky/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/poky/meta/recipes-kernel/linux/linux-yocto_6.4.bb index d0d96c4d10..e959b2a88f 100644 --- a/poky/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/poky/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "16af0b21320a78b21d5d9ded1188e398352d262a" -SRCREV_machine:qemuarm64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuloongarch64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemumips ?= "de46701cb3ac494b27ae70f1475efb855e9d817a" -SRCREV_machine:qemuppc ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuriscv64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemuriscv32 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemux86 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemux86-64 ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_machine:qemumips64 ?= "47d7881e76d678cc9dc034f0acdd1bc416fa05bb" -SRCREV_machine ?= "72bad8cd7540f07ab54e08b83ad106dec0df123c" -SRCREV_meta ?= "88ed9ec49099d69f9546d21137191fd747d06ec4" +SRCREV_machine:qemuarm ?= "0194f88dc4ac51536f9bb2bf751d256bc5fe5d69" +SRCREV_machine:qemuarm64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuloongarch64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemumips ?= "179200623f949dde2afeca75943700a2cd0684ab" +SRCREV_machine:qemuppc ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuriscv64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuriscv32 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemux86 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemux86-64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemumips64 ?= "4ce1ab0a4fce437802b0f7305289b036ffb4ccae" +SRCREV_machine ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "38ca69782268c8e9578ba2f1fccf931f643eb8da" +SRCREV_machine:class-devupstream ?= "babc8be398c3a0701e52582f93bfba946e9e5f8e" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,9 +44,9 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.9" +LINUX_VERSION ?= "6.4.14" -PV = "${LINUX_VERSION}+git${SRCPV}" +PV = "${LINUX_VERSION}+git" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "1" diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-introduce-vma-vm_flags-wrapper-functions-v6.3.patch b/poky/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-introduce-vma-vm_flags-wrapper-functions-v6.3.patch deleted file mode 100644 index 976eecc3ab..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules/0001-fix-mm-introduce-vma-vm_flags-wrapper-functions-v6.3.patch +++ /dev/null @@ -1,82 +0,0 @@ -From 939200ef160c95c8a9d71fd80c99f42a1de0a9f0 Mon Sep 17 00:00:00 2001 -From: Michael Jeanson -Date: Tue, 7 Mar 2023 11:41:14 -0500 -Subject: [PATCH 1/4] fix: mm: introduce vma->vm_flags wrapper functions (v6.3) - -See upstream commit : - - commit bc292ab00f6c7a661a8a605c714e8a148f629ef6 - Author: Suren Baghdasaryan - Date: Thu Jan 26 11:37:47 2023 -0800 - - mm: introduce vma->vm_flags wrapper functions - - vm_flags are among VMA attributes which affect decisions like VMA merging - and splitting. Therefore all vm_flags modifications are performed after - taking exclusive mmap_lock to prevent vm_flags updates racing with such - operations. Introduce modifier functions for vm_flags to be used whenever - flags are updated. This way we can better check and control correct - locking behavior during these updates. - -Upstream-Status: Backport - -Change-Id: I2cf662420d9d7748e5e310d3ea4bac98ba7d7f94 -Signed-off-by: Michael Jeanson -Signed-off-by: Mathieu Desnoyers ---- - include/wrapper/mm.h | 16 ++++++++++++++++ - src/lib/ringbuffer/ring_buffer_mmap.c | 4 +++- - 2 files changed, 19 insertions(+), 1 deletion(-) - -diff --git a/include/wrapper/mm.h b/include/wrapper/mm.h -index d3bdda66..61ac8127 100644 ---- a/include/wrapper/mm.h -+++ b/include/wrapper/mm.h -@@ -13,6 +13,22 @@ - - #include - -+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,3,0)) -+static inline -+void wrapper_vm_flags_set(struct vm_area_struct *vma, -+ vm_flags_t flags) -+{ -+ vm_flags_set(vma, flags); -+} -+#else -+static inline -+void wrapper_vm_flags_set(struct vm_area_struct *vma, -+ vm_flags_t flags) -+{ -+ vma->vm_flags |= flags; -+} -+#endif -+ - #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,6,0) \ - || LTTNG_UBUNTU_KERNEL_RANGE(4,4,25,44, 4,5,0,0)) - -diff --git a/src/lib/ringbuffer/ring_buffer_mmap.c b/src/lib/ringbuffer/ring_buffer_mmap.c -index 25e2d8d5..d24b76a3 100644 ---- a/src/lib/ringbuffer/ring_buffer_mmap.c -+++ b/src/lib/ringbuffer/ring_buffer_mmap.c -@@ -17,6 +17,8 @@ - #include - #include - -+#include -+ - /* - * fault() vm_op implementation for ring buffer file mapping. - */ -@@ -113,7 +115,7 @@ static int lib_ring_buffer_mmap_buf(struct lttng_kernel_ring_buffer *buf, - return -EINVAL; - - vma->vm_ops = &lib_ring_buffer_mmap_ops; -- vma->vm_flags |= VM_DONTEXPAND; -+ wrapper_vm_flags_set(vma, VM_DONTEXPAND); - vma->vm_private_data = buf; - - return 0; --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules/0002-fix-uuid-Decouple-guid_t-and-uuid_le-types-and-respe.patch b/poky/meta/recipes-kernel/lttng/lttng-modules/0002-fix-uuid-Decouple-guid_t-and-uuid_le-types-and-respe.patch deleted file mode 100644 index 00aa34ed9f..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules/0002-fix-uuid-Decouple-guid_t-and-uuid_le-types-and-respe.patch +++ /dev/null @@ -1,60 +0,0 @@ -From b3756eaa49a3de2f388bc269b2928a0233358fea Mon Sep 17 00:00:00 2001 -From: Michael Jeanson -Date: Tue, 7 Mar 2023 12:05:00 -0500 -Subject: [PATCH 2/4] fix: uuid: Decouple guid_t and uuid_le types and - respective macros (v6.3) - -See upstream commit : - - commit 5e6a51787fef20b849682d8c49ec9c2beed5c373 - Author: Andy Shevchenko - Date: Tue Jan 24 15:38:38 2023 +0200 - - uuid: Decouple guid_t and uuid_le types and respective macros - - The guid_t type and respective macros are being used internally only. - The uuid_le has its user outside the kernel. Decouple these types and - macros, and make guid_t completely internal type to the kernel. - -Upstream-Status: Backport - -Change-Id: I8644fd139b0630e9cf18886b84e33bffab1e5abd -Signed-off-by: Michael Jeanson -Signed-off-by: Mathieu Desnoyers ---- - include/lttng/events-internal.h | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/include/lttng/events-internal.h b/include/lttng/events-internal.h -index e31e6abb..a91a659e 100644 ---- a/include/lttng/events-internal.h -+++ b/include/lttng/events-internal.h -@@ -9,6 +9,7 @@ - #define _LTTNG_EVENTS_INTERNAL_H - - #include -+#include - - #include - -@@ -289,7 +290,7 @@ struct lttng_metadata_cache { - atomic_t producing; /* Metadata being produced (incomplete) */ - struct kref refcount; /* Metadata cache usage */ - struct list_head metadata_stream; /* Metadata stream list */ -- uuid_le uuid; /* Trace session unique ID (copy) */ -+ guid_t uuid; /* Trace session unique ID (copy) */ - struct mutex lock; /* Produce/consume lock */ - uint64_t version; /* Current version of the metadata */ - }; -@@ -463,7 +464,7 @@ struct lttng_kernel_session_private { - struct list_head events; /* Event list head */ - struct list_head list; /* Session list */ - unsigned int free_chan_id; /* Next chan ID to allocate */ -- uuid_le uuid; /* Trace session unique ID */ -+ guid_t uuid; /* Trace session unique ID */ - struct lttng_metadata_cache *metadata_cache; - unsigned int metadata_dumped:1, - tstate:1; /* Transient enable state */ --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-pass-find_free_extent_ctl-to-allocator-tra.patch b/poky/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-pass-find_free_extent_ctl-to-allocator-tra.patch deleted file mode 100644 index 8ecdccf609..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-pass-find_free_extent_ctl-to-allocator-tra.patch +++ /dev/null @@ -1,116 +0,0 @@ -From d0eeda3f84ba1643831561a2488ca2e99e9472b1 Mon Sep 17 00:00:00 2001 -From: Michael Jeanson -Date: Tue, 7 Mar 2023 11:26:25 -0500 -Subject: [PATCH 3/4] fix: btrfs: pass find_free_extent_ctl to allocator - tracepoints (v6.3) - -See upstream commit : - - commit cfc2de0fce015d4249c674ef9f5e0b4817ba5c53 - Author: Boris Burkov - Date: Thu Dec 15 16:06:31 2022 -0800 - - btrfs: pass find_free_extent_ctl to allocator tracepoints - - The allocator tracepoints currently have a pile of values from ffe_ctl. - In modifying the allocator and adding more tracepoints, I found myself - adding to the already long argument list of the tracepoints. It makes it - a lot simpler to just send in the ffe_ctl itself. - -Upstream-Status: Backport - -Change-Id: Iab4132a9d3df3a6369591a50fb75374b1e399fa4 -Signed-off-by: Michael Jeanson -Signed-off-by: Mathieu Desnoyers ---- - include/instrumentation/events/btrfs.h | 60 +++++++++++++++++++++++++- - 1 file changed, 58 insertions(+), 2 deletions(-) - -diff --git a/include/instrumentation/events/btrfs.h b/include/instrumentation/events/btrfs.h -index 01157107..7c7b9b0c 100644 ---- a/include/instrumentation/events/btrfs.h -+++ b/include/instrumentation/events/btrfs.h -@@ -13,6 +13,10 @@ - #include <../fs/btrfs/accessors.h> - #endif - -+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,3,0)) -+#include <../fs/btrfs/extent-tree.h> -+#endif -+ - #ifndef _TRACE_BTRFS_DEF_ - #define _TRACE_BTRFS_DEF_ - struct btrfs_root; -@@ -1963,7 +1967,26 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserved_extent, btrfs_reserved_extent_f - - #endif /* #else #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(4,10,0)) */ - --#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,10,0) || \ -+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,3,0)) -+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent, -+ -+ btrfs_find_free_extent, -+ -+ TP_PROTO(const struct btrfs_root *root, -+ const struct find_free_extent_ctl *ffe_ctl), -+ -+ TP_ARGS(root, ffe_ctl), -+ -+ TP_FIELDS( -+ ctf_array(u8, fsid, root->lttng_fs_info_fsid, BTRFS_UUID_SIZE) -+ ctf_integer(u64, root_objectid, root->root_key.objectid) -+ ctf_integer(u64, num_bytes, ffe_ctl->num_bytes) -+ ctf_integer(u64, empty_size, ffe_ctl->empty_size) -+ ctf_integer(u64, flags, ffe_ctl->flags) -+ ) -+) -+ -+#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,10,0) || \ - LTTNG_KERNEL_RANGE(5,9,5, 5,10,0) || \ - LTTNG_KERNEL_RANGE(5,4,78, 5,5,0) || \ - LTTNG_UBUNTU_KERNEL_RANGE(5,8,18,44, 5,9,0,0)) -@@ -2102,7 +2125,40 @@ LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent, - ) - #endif - --#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,5,0)) -+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,3,0)) -+LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent, -+ -+ TP_PROTO(const struct btrfs_block_group *block_group, -+ const struct find_free_extent_ctl *ffe_ctl), -+ -+ TP_ARGS(block_group, ffe_ctl), -+ -+ TP_FIELDS( -+ ctf_array(u8, fsid, block_group->lttng_fs_info_fsid, BTRFS_UUID_SIZE) -+ ctf_integer(u64, bg_objectid, block_group->start) -+ ctf_integer(u64, flags, block_group->flags) -+ ctf_integer(u64, start, ffe_ctl->search_start) -+ ctf_integer(u64, len, ffe_ctl->num_bytes) -+ ) -+) -+ -+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent, -+ -+ TP_PROTO(const struct btrfs_block_group *block_group, -+ const struct find_free_extent_ctl *ffe_ctl), -+ -+ TP_ARGS(block_group, ffe_ctl) -+) -+ -+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_cluster, -+ -+ TP_PROTO(const struct btrfs_block_group *block_group, -+ const struct find_free_extent_ctl *ffe_ctl), -+ -+ TP_ARGS(block_group, ffe_ctl) -+) -+ -+#elif (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,5,0)) - LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent, - - TP_PROTO(const struct btrfs_block_group *block_group, u64 start, --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules/0004-fix-net-add-location-to-trace_consume_skb-v6.3.patch b/poky/meta/recipes-kernel/lttng/lttng-modules/0004-fix-net-add-location-to-trace_consume_skb-v6.3.patch deleted file mode 100644 index 59d96dc22d..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules/0004-fix-net-add-location-to-trace_consume_skb-v6.3.patch +++ /dev/null @@ -1,62 +0,0 @@ -From 12f43cab7daceff0c73c78276b5a5b9cc1d5056f Mon Sep 17 00:00:00 2001 -From: Michael Jeanson -Date: Tue, 7 Mar 2023 11:10:26 -0500 -Subject: [PATCH 4/4] fix: net: add location to trace_consume_skb() (v6.3) - -See upstream commit : - - commit dd1b527831a3ed659afa01b672d8e1f7e6ca95a5 - Author: Eric Dumazet - Date: Thu Feb 16 15:47:18 2023 +0000 - - net: add location to trace_consume_skb() - - kfree_skb() includes the location, it makes sense - to add it to consume_skb() as well. - -Upstream-Status: Backport - -Change-Id: I8d871187d90e7fe113a63e209b00aebe0df475f3 -Signed-off-by: Michael Jeanson -Signed-off-by: Mathieu Desnoyers ---- - include/instrumentation/events/skb.h | 16 ++++++++++++++++ - 1 file changed, 16 insertions(+) - -diff --git a/include/instrumentation/events/skb.h b/include/instrumentation/events/skb.h -index 186732ea..3c43f32d 100644 ---- a/include/instrumentation/events/skb.h -+++ b/include/instrumentation/events/skb.h -@@ -61,6 +61,21 @@ LTTNG_TRACEPOINT_EVENT_MAP(kfree_skb, - ) - #endif - -+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,3,0)) -+LTTNG_TRACEPOINT_EVENT_MAP(consume_skb, -+ -+ skb_consume, -+ -+ TP_PROTO(struct sk_buff *skb, void *location), -+ -+ TP_ARGS(skb, location), -+ -+ TP_FIELDS( -+ ctf_integer_hex(void *, skbaddr, skb) -+ ctf_integer_hex(void *, location, location) -+ ) -+) -+#else - LTTNG_TRACEPOINT_EVENT_MAP(consume_skb, - - skb_consume, -@@ -73,6 +88,7 @@ LTTNG_TRACEPOINT_EVENT_MAP(consume_skb, - ctf_integer_hex(void *, skbaddr, skb) - ) - ) -+#endif - - LTTNG_TRACEPOINT_EVENT(skb_copy_datagram_iovec, - --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch b/poky/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch deleted file mode 100644 index 90fec9dc58..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules/0009-Rename-genhd-wrapper-to-blkdev.patch +++ /dev/null @@ -1,76 +0,0 @@ -From 82fbf9d383ff9069808fb0f5f75c660098dbae52 Mon Sep 17 00:00:00 2001 -From: Michael Jeanson -Date: Tue, 5 Apr 2022 14:57:41 -0400 -Subject: [PATCH 09/10] Rename genhd wrapper to blkdev - -The genhd.h header was folded into blkdev.h in v5.18, rename our wrapper -to follow upstream. - -Upstream-Status: Backport - -Change-Id: I4ec94fb94d11712dd20f0680aea1de77fbfa9d17 -Signed-off-by: Michael Jeanson -Signed-off-by: Mathieu Desnoyers ---- - include/wrapper/{genhd.h => blkdev.h} | 10 +++++----- - src/lttng-statedump-impl.c | 2 +- - 2 files changed, 6 insertions(+), 6 deletions(-) - rename include/wrapper/{genhd.h => blkdev.h} (93%) - -diff --git a/include/wrapper/genhd.h b/include/wrapper/blkdev.h -similarity index 93% -rename from include/wrapper/genhd.h -rename to include/wrapper/blkdev.h -index 4a59b68e..0d5ad90f 100644 ---- a/include/wrapper/genhd.h -+++ b/include/wrapper/blkdev.h -@@ -1,6 +1,6 @@ - /* SPDX-License-Identifier: (GPL-2.0-only or LGPL-2.1-only) - * -- * wrapper/genhd.h -+ * wrapper/blkdev.h - * - * wrapper around block layer functions and data structures. Using - * KALLSYMS to get its address when available, else we need to have a -@@ -9,8 +9,8 @@ - * Copyright (C) 2011-2014 Mathieu Desnoyers - */ - --#ifndef _LTTNG_WRAPPER_GENHD_H --#define _LTTNG_WRAPPER_GENHD_H -+#ifndef _LTTNG_WRAPPER_BLKDEV_H -+#define _LTTNG_WRAPPER_BLKDEV_H - - #if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(5,18,0)) - #include -@@ -45,7 +45,7 @@ struct class *wrapper_get_block_class(void) - /* - * Canary function to check for 'block_class' at compile time. - * -- * From 'include/linux/genhd.h': -+ * From 'include/linux/blkdev.h': - * - * extern struct class block_class; - */ -@@ -104,4 +104,4 @@ struct device_type *wrapper_get_disk_type(void) - - #endif - --#endif /* _LTTNG_WRAPPER_GENHD_H */ -+#endif /* _LTTNG_WRAPPER_BLKDEV_H */ -diff --git a/src/lttng-statedump-impl.c b/src/lttng-statedump-impl.c -index 4d7b2921..0e753090 100644 ---- a/src/lttng-statedump-impl.c -+++ b/src/lttng-statedump-impl.c -@@ -41,7 +41,7 @@ - #include - #include - #include --#include -+#include - #include - #include - #include --- -2.19.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.10.bb b/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.10.bb new file mode 100644 index 0000000000..4c0e37ebc7 --- /dev/null +++ b/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.10.bb @@ -0,0 +1,41 @@ +SECTION = "devel" +SUMMARY = "Linux Trace Toolkit KERNEL MODULE" +DESCRIPTION = "The lttng-modules 2.0 package contains the kernel tracer modules" +HOMEPAGE = "https://lttng.org/" +LICENSE = "LGPL-2.1-only & GPL-2.0-only & MIT" +LIC_FILES_CHKSUM = "file://LICENSE;md5=0464cff101a009c403cd2ed65d01d4c4" + +inherit module + +include lttng-platforms.inc + +SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \ + " + +# Use :append here so that the patch is applied also when using devupstream +SRC_URI:append = " file://0001-src-Kbuild-change-missing-CONFIG_TRACEPOINTS-to-warn.patch" + +SRC_URI[sha256sum] = "13abfb1ac870711f0d0adfa88e53b17deb2e3052173715a260a6ef14aa45b0a7" + +export INSTALL_MOD_DIR="kernel/lttng-modules" + +EXTRA_OEMAKE += "KERNELDIR='${STAGING_KERNEL_DIR}'" + +MODULES_MODULE_SYMVERS_LOCATION = "src" + +do_install:append() { + # Delete empty directories to avoid QA failures if no modules were built + if [ -d ${D}/${nonarch_base_libdir} ]; then + find ${D}/${nonarch_base_libdir} -depth -type d -empty -exec rmdir {} \; + fi +} + +python do_package:prepend() { + if not os.path.exists(os.path.join(d.getVar('D'), d.getVar('nonarch_base_libdir')[1:], 'modules')): + bb.warn("%s: no modules were created; this may be due to CONFIG_TRACEPOINTS not being enabled in your kernel." % d.getVar('PN')) +} + +BBCLASSEXTEND = "devupstream:target" +SRC_URI:class-devupstream = "git://git.lttng.org/lttng-modules;branch=stable-2.13;protocol=https" +SRCREV:class-devupstream = "7584cfc04914cb0842a986e9808686858b9c8630" +SRCREV_FORMAT ?= "lttng_git" diff --git a/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.9.bb b/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.9.bb deleted file mode 100644 index 8500f168ff..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-modules_2.13.9.bb +++ /dev/null @@ -1,46 +0,0 @@ -SECTION = "devel" -SUMMARY = "Linux Trace Toolkit KERNEL MODULE" -DESCRIPTION = "The lttng-modules 2.0 package contains the kernel tracer modules" -HOMEPAGE = "https://lttng.org/" -LICENSE = "LGPL-2.1-only & GPL-2.0-only & MIT" -LIC_FILES_CHKSUM = "file://LICENSE;md5=0464cff101a009c403cd2ed65d01d4c4" - -inherit module - -include lttng-platforms.inc - -SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \ - file://0009-Rename-genhd-wrapper-to-blkdev.patch \ - file://0001-fix-mm-introduce-vma-vm_flags-wrapper-functions-v6.3.patch \ - file://0002-fix-uuid-Decouple-guid_t-and-uuid_le-types-and-respe.patch \ - file://0003-fix-btrfs-pass-find_free_extent_ctl-to-allocator-tra.patch \ - file://0004-fix-net-add-location-to-trace_consume_skb-v6.3.patch \ - " - -# Use :append here so that the patch is applied also when using devupstream -SRC_URI:append = " file://0001-src-Kbuild-change-missing-CONFIG_TRACEPOINTS-to-warn.patch" - -SRC_URI[sha256sum] = "bf808b113544287cfe837a6382887fa66354ef5cc8216460cebbef3d27dc3581" - -export INSTALL_MOD_DIR="kernel/lttng-modules" - -EXTRA_OEMAKE += "KERNELDIR='${STAGING_KERNEL_DIR}'" - -MODULES_MODULE_SYMVERS_LOCATION = "src" - -do_install:append() { - # Delete empty directories to avoid QA failures if no modules were built - if [ -d ${D}/${nonarch_base_libdir} ]; then - find ${D}/${nonarch_base_libdir} -depth -type d -empty -exec rmdir {} \; - fi -} - -python do_package:prepend() { - if not os.path.exists(os.path.join(d.getVar('D'), d.getVar('nonarch_base_libdir')[1:], 'modules')): - bb.warn("%s: no modules were created; this may be due to CONFIG_TRACEPOINTS not being enabled in your kernel." % d.getVar('PN')) -} - -BBCLASSEXTEND = "devupstream:target" -SRC_URI:class-devupstream = "git://git.lttng.org/lttng-modules;branch=stable-2.13;protocol=https" -SRCREV:class-devupstream = "7584cfc04914cb0842a986e9808686858b9c8630" -SRCREV_FORMAT ?= "lttng_git" diff --git a/poky/meta/recipes-kernel/lttng/lttng-tools/40b2a4a793c81221a28f822d07135069456ea021.patch b/poky/meta/recipes-kernel/lttng/lttng-tools/40b2a4a793c81221a28f822d07135069456ea021.patch deleted file mode 100644 index e338eaff2b..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-tools/40b2a4a793c81221a28f822d07135069456ea021.patch +++ /dev/null @@ -1,48 +0,0 @@ -From 40b2a4a793c81221a28f822d07135069456ea021 Mon Sep 17 00:00:00 2001 -From: Olivier Dion -Date: Fri, 10 Mar 2023 13:17:46 -0500 -Subject: [PATCH] Tests: fix: parse-callback reports missing addr2line -MIME-Version: 1.0 -Content-Type: text/plain; charset=utf8 -Content-Transfer-Encoding: 8bit - -Upstream-Status: Backport - -addr2line from binutils is required for this script to work correctly. -However, it silently fails. Fix this by using `subprocess.run' with -`check=True' instead of `subprocess.getoutput'. That way, an exception -is raised if an error occurs. - -Fix the shebang by not assuming where python is installed while at it. - -Change-Id: I5157b3dbccf6bfbe08a6b6840b38f5db9010fe96 -Signed-off-by: Olivier Dion -Signed-off-by: Jérémie Galarneau ---- - tests/utils/parse-callstack.py | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/tests/utils/parse-callstack.py b/tests/utils/parse-callstack.py -index 3bfddd9ef..c3f0e2e9b 100755 ---- a/tests/utils/parse-callstack.py -+++ b/tests/utils/parse-callstack.py -@@ -1,4 +1,4 @@ --#!/usr/bin/python3 -+#!/usr/bin/env python3 - # - # Copyright (C) 2017 Francis Deslauriers - # -@@ -24,7 +24,9 @@ def addr2line(executable, addr): - # Expand inlined functions - cmd += ['--addresses', addr] - -- addr2line_output = subprocess.getoutput(' '.join(cmd)) -+ status = subprocess.run(cmd, stdout=subprocess.PIPE, check=True) -+ -+ addr2line_output = status.stdout.decode("utf-8") - - # Omit the last 2 lines as the caller of main can not be determine - fcts = [addr2line_output.split()[-2]] --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-tools/gcc13-ptest-fix.patch b/poky/meta/recipes-kernel/lttng/lttng-tools/gcc13-ptest-fix.patch deleted file mode 100644 index 52c4ec9f8e..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-tools/gcc13-ptest-fix.patch +++ /dev/null @@ -1,107 +0,0 @@ -From 844be4dc46deeec83199da80e9e2a6058e9f5a53 Mon Sep 17 00:00:00 2001 -From: =?utf8?q?J=C3=A9r=C3=A9mie=20Galarneau?= - -Date: Thu, 25 May 2023 19:15:20 -0400 -Subject: [PATCH] Tests fix: test_callstack: output of addr2line incorrectly - parsed -MIME-Version: 1.0 -Content-Type: text/plain; charset=utf8 -Content-Transfer-Encoding: 8bit - -Upstream-Status: Backport - -Issue observed --------------- - -The test_callstack test fails with GCC 13.1 with the following output: - - Traceback (most recent call last): - File "/usr/lib/lttng-tools/ptest/tests/regression/././kernel//../../utils/parse-callstack.py", line 160, in - main() - File "/usr/lib/lttng-tools/ptest/tests/regression/././kernel//../../utils/parse-callstack.py", line 155, in main - raise Exception('Expected function name not found in recorded callstack') - Exception: Expected function name not found in recorded callstack - ok 10 - Destroy session callstack - PASS: kernel/test_callstack 10 - Destroy session callstack - not ok 11 - Validate userspace callstack - FAIL: kernel/test_callstack 11 - Validate userspace callstack - -Cause ------ - -parse-callstack.py uses 'split()' to split the lines of addr2line's -output. By default, 'split()' splits a string on any whitespace. -Typically this was fine as addr2line's output doesn't contain spaces and -the function then splits on new lines. - -Typical output of addr2line: - - $ addr2line -e ./tests/regression/kernel//../../utils/testapp/gen-syscall-events-callstack/gen-syscall-events-callstack --functions --addresses 0x40124B - 0x000000000040124b - my_gettid - /tmp/test-callstack-master/src/lttng-tools/tests/utils/testapp/gen-syscall-events-callstack/gen-syscall-events-callstack.c:40 - -However, with the test app compiled using gcc 13.1, a "discriminator" -annotation is present: - - 0x0000000000401279 - fct_b - /tmp/test-callstack-master/src/lttng-tools/tests/utils/testapp/gen-syscall-events-callstack/gen-syscall-events-callstack.c:58 (discriminator 1) - -Hence, by selecting the second to last element (-2, with negative -indexing), the addr2line function returns '(discriminator' as the -function name. - -Solution --------- - -The parsing code is changed to simply iterate on groups of 3 lines, -following addr2line's output format. - -Fixes #1377 - -Change-Id: I8c1eab97e84ca7cad171904bed6660540061cf08 -Signed-off-by: Jérémie Galarneau ---- - tests/utils/parse-callstack.py | 25 +++++++++++++++++-------- - 1 file changed, 17 insertions(+), 8 deletions(-) - -diff --git a/tests/utils/parse-callstack.py b/tests/utils/parse-callstack.py -index c3f0e2e9bc..029100b618 100755 ---- a/tests/utils/parse-callstack.py -+++ b/tests/utils/parse-callstack.py -@@ -26,14 +26,23 @@ def addr2line(executable, addr): - - status = subprocess.run(cmd, stdout=subprocess.PIPE, check=True) - -- addr2line_output = status.stdout.decode("utf-8") -- -- # Omit the last 2 lines as the caller of main can not be determine -- fcts = [addr2line_output.split()[-2]] -- -- fcts = [ f for f in fcts if '??' not in f] -- -- return fcts -+ addr2line_output = status.stdout.decode("utf-8").splitlines() -+ # addr2line's output is made of 3-tuples: -+ # - address -+ # - function name -+ # - source location -+ if len(addr2line_output) % 3 != 0: -+ raise Exception('Unexpected addr2line output:\n\t{}'.format('\n\t'.join(addr2line_output))) -+ -+ function_names = [] -+ for address_line_number in range(0, len(addr2line_output), 3): -+ function_name = addr2line_output[address_line_number + 1] -+ -+ # Filter-out unresolved functions -+ if "??" not in function_name: -+ function_names.append(addr2line_output[address_line_number + 1]) -+ -+ return function_names - - def extract_user_func_names(executable, raw_callstack): - """ --- -2.34.1 - diff --git a/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.10.bb b/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.10.bb new file mode 100644 index 0000000000..20e6375a9b --- /dev/null +++ b/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.10.bb @@ -0,0 +1,195 @@ +SECTION = "devel" +SUMMARY = "Linux Trace Toolkit Control" +DESCRIPTION = "The Linux trace toolkit is a suite of tools designed \ +to extract program execution details from the Linux operating system \ +and interpret them." +HOMEPAGE = "https://github.com/lttng/lttng-tools" + +LICENSE = "GPL-2.0-only & LGPL-2.1-only" +LIC_FILES_CHKSUM = "file://LICENSE;md5=40ef17463fbd6f377db3c47b1cbaded8 \ + file://LICENSES/GPL-2.0;md5=e68f69a54b44ba526ad7cb963e18fbce \ + file://LICENSES/LGPL-2.1;md5=9920968d0f2ff585ce61fae30344dd95" + +include lttng-platforms.inc + +DEPENDS = "liburcu popt libxml2 util-linux bison-native" +RDEPENDS:${PN} = "libgcc" +RRECOMMENDS:${PN} += "${LTTNGMODULES}" +RDEPENDS:${PN}-ptest += "make perl bash gawk babeltrace procps perl-module-overloading coreutils util-linux kmod ${LTTNGMODULES} sed python3-core grep binutils" +RDEPENDS:${PN}-ptest:append:libc-glibc = " glibc-utils" +RDEPENDS:${PN}-ptest:append:libc-musl = " musl-utils" +# babelstats.pl wants getopt-long +RDEPENDS:${PN}-ptest += "perl-module-getopt-long" + +PYTHON_OPTION = "am_cv_python_pyexecdir='${PYTHON_SITEPACKAGES_DIR}' \ + am_cv_python_pythondir='${PYTHON_SITEPACKAGES_DIR}' \ + PYTHON_INCLUDE='-I${STAGING_INCDIR}/python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ +" +PACKAGECONFIG ??= "${LTTNGUST} kmod" +PACKAGECONFIG[python] = "--enable-python-bindings ${PYTHON_OPTION},,python3 swig-native" +PACKAGECONFIG[lttng-ust] = "--with-lttng-ust, --without-lttng-ust, lttng-ust" +PACKAGECONFIG[kmod] = "--with-kmod, --without-kmod, kmod" +PACKAGECONFIG[manpages] = "--enable-man-pages, --disable-man-pages, asciidoc-native xmlto-native libxslt-native" + +SRC_URI = "https://lttng.org/files/lttng-tools/lttng-tools-${PV}.tar.bz2 \ + file://0001-tests-do-not-strip-a-helper-library.patch \ + file://run-ptest \ + file://lttng-sessiond.service \ + file://disable-tests.patch \ + file://0001-compat-Define-off64_t-as-off_t-on-linux.patch \ + " + +SRC_URI[sha256sum] = "e5d1095ec1322565f38f149346f71967496c281eacc51ec5c77994b850e7d335" + +inherit autotools ptest pkgconfig useradd python3-dir manpages systemd + +CACHED_CONFIGUREVARS = "PGREP=/usr/bin/pgrep" + +SYSTEMD_SERVICE:${PN} = "lttng-sessiond.service" +SYSTEMD_AUTO_ENABLE = "disable" + +USERADD_PACKAGES = "${PN}" +GROUPADD_PARAM:${PN} = "tracing" + +FILES:${PN} += "${libdir}/lttng/libexec/* ${datadir}/xml/lttng \ + ${PYTHON_SITEPACKAGES_DIR}/*" +FILES:${PN}-staticdev += "${PYTHON_SITEPACKAGES_DIR}/*.a" +FILES:${PN}-dev += "${PYTHON_SITEPACKAGES_DIR}/*.la" + +# Since files are installed into ${libdir}/lttng/libexec we match +# the libexec insane test so skip it. +# Python module needs to keep _lttng.so +INSANE_SKIP:${PN} = "libexec dev-so" +INSANE_SKIP:${PN}-dbg = "libexec" + +PRIVATE_LIBS:${PN}-ptest = "libfoo.so" + +do_install:append () { + # install systemd unit file + install -d ${D}${systemd_system_unitdir} + install -m 0644 ${WORKDIR}/lttng-sessiond.service ${D}${systemd_system_unitdir} +} + +do_install_ptest () { + for f in Makefile tests/Makefile tests/utils/utils.sh tests/regression/tools/save-load/*.lttng \ + tests/regression/tools/save-load/configuration/load-42*.lttng tests/regression/tools/health/test_health.sh \ + tests/regression/tools/metadata/utils.sh tests/regression/tools/rotation/rotate_utils.sh \ + tests/regression/tools/notification/util_event_generator.sh \ + tests/regression/tools/base-path/*.lttng; do + install -D "${B}/$f" "${D}${PTEST_PATH}/$f" + done + + for f in tests/utils/tap-driver.sh config/test-driver src/common/config/session.xsd src/common/mi-lttng-4.1.xsd; do + install -D "${S}/$f" "${D}${PTEST_PATH}/$f" + done + + # Patch in the correct path for the custom libraries a helper executable needs + sed -i -e 's!FIXMEPTESTPATH!${PTEST_PATH}!g' "${D}${PTEST_PATH}/run-ptest" + + # Prevent 'make check' from recursing into non-test subdirectories. + sed -i -e 's!^SUBDIRS = .*!SUBDIRS = tests!' "${D}${PTEST_PATH}/Makefile" + + # We don't need these + sed -i -e '/dist_noinst_SCRIPTS = /,/^$/d' "${D}${PTEST_PATH}/tests/Makefile" + + # We shouldn't need to build anything in tests/utils + sed -i -e 's!am__append_1 = . utils!am__append_1 = . !' \ + "${D}${PTEST_PATH}/tests/Makefile" + + # Copy the tests directory tree and the executables and + # Makefiles found within. + for d in $(find "${B}/tests" -type d -not -name .libs -printf '%P ') ; do + install -d "${D}${PTEST_PATH}/tests/$d" + find "${B}/tests/$d" -maxdepth 1 -executable -type f \ + -exec install -t "${D}${PTEST_PATH}/tests/$d" {} + + # Take all .py scripts for tests using the python bindings. + find "${B}/tests/$d" -maxdepth 1 -type f -name "*.py" \ + -exec install -t "${D}${PTEST_PATH}/tests/$d" {} + + test -r "${B}/tests/$d/Makefile" && \ + install -t "${D}${PTEST_PATH}/tests/$d" "${B}/tests/$d/Makefile" + done + + for d in $(find "${B}/tests" -type d -name .libs -printf '%P ') ; do + for f in $(find "${B}/tests/$d" -maxdepth 1 -executable -type f -printf '%P ') ; do + cp ${B}/tests/$d/$f ${D}${PTEST_PATH}/tests/`dirname $d`/$f + case $f in + *.so|userspace-probe-elf-*) + install -d ${D}${PTEST_PATH}/tests/$d/ + ln -s ../$f ${D}${PTEST_PATH}/tests/$d/$f + # Remove any rpath/runpath to pass QA check. + chrpath --delete ${D}${PTEST_PATH}/tests/$d/$f + ;; + esac + done + done + + chrpath --delete ${D}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/userspace-probe-elf-binary + chrpath --delete ${D}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/userspace-probe-elf-cxx-binary + chrpath --delete ${D}${PTEST_PATH}/tests/regression/ust/ust-dl/libbar.so + chrpath --delete ${D}${PTEST_PATH}/tests/regression/ust/ust-dl/libfoo.so + + # + # Use the versioned libs of liblttng-ust-dl. + # + ustdl="${D}${PTEST_PATH}/tests/regression/ust/ust-dl/test_ust-dl.py" + if [ -e $ustdl ]; then + sed -i -e 's!:liblttng-ust-dl.so!:liblttng-ust-dl.so.0!' $ustdl + fi + + install ${B}/tests/unit/ini_config/sample.ini ${D}${PTEST_PATH}/tests/unit/ini_config/ + + # We shouldn't need to build anything in tests/regression/tools + sed -i -e 's!^SUBDIRS = tools !SUBDIRS = !' \ + "${D}${PTEST_PATH}/tests/regression/Makefile" + + # Prevent attempts to update Makefiles during test runs, and + # silence "Making check in $SUBDIR" messages. + find "${D}${PTEST_PATH}" -name Makefile -type f -exec \ + sed -i -e '/Makefile:/,/^$/d' -e '/%: %.in/,/^$/d' \ + -e '/echo "Making $$target in $$subdir"; \\/d' \ + -e 's/^srcdir = \(.*\)/srcdir = ./' \ + -e 's/^builddir = \(.*\)/builddir = ./' \ + -e 's/^all-am:.*/all-am:/' \ + {} + + + find "${D}${PTEST_PATH}" -name Makefile -type f -exec \ + touch -r "${B}/Makefile" {} + + + # + # Need to stop generated binaries from rebuilding by removing their source dependencies + # + sed -e 's#\(^test.*OBJECTS.=\)#disable\1#g' \ + -e 's#\(^test.*DEPENDENCIES.=\)#disable\1#g' \ + -e 's#\(^test.*SOURCES.=\)#disable\1#g' \ + -e 's#\(^test.*LDADD.=\)#disable\1#g' \ + -i ${D}${PTEST_PATH}/tests/unit/Makefile + + # Fix hardcoded build path + sed -e 's#TESTAPP_PATH=.*/tests/regression/#TESTAPP_PATH="${PTEST_PATH}/tests/regression/#' \ + -i ${D}${PTEST_PATH}/tests/regression/ust/python-logging/test_python_logging + + # Substitute links to installed binaries. + for prog in lttng lttng-relayd lttng-sessiond lttng-consumerd lttng-crash; do + exedir="${D}${PTEST_PATH}/src/bin/${prog}" + install -d "$exedir" + case "$prog" in + lttng-consumerd) + ln -s "${libdir}/lttng/libexec/$prog" "$exedir" + ;; + *) + ln -s "${bindir}/$prog" "$exedir" + ;; + esac + done +} + +INHIBIT_PACKAGE_STRIP_FILES = "\ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/userspace-probe-elf-binary \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/.libs/userspace-probe-elf-binary \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/userspace-probe-elf-cxx-binary \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/.libs/userspace-probe-elf-cxx-binary \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events/gen-syscall-events \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events/.libs/gen-syscall-events \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events-callstack/gen-syscall-events-callstack \ + ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events-callstack/.libs/gen-syscall-events-callstack \ + " diff --git a/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.9.bb b/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.9.bb deleted file mode 100644 index 113720ca5c..0000000000 --- a/poky/meta/recipes-kernel/lttng/lttng-tools_2.13.9.bb +++ /dev/null @@ -1,197 +0,0 @@ -SECTION = "devel" -SUMMARY = "Linux Trace Toolkit Control" -DESCRIPTION = "The Linux trace toolkit is a suite of tools designed \ -to extract program execution details from the Linux operating system \ -and interpret them." -HOMEPAGE = "https://github.com/lttng/lttng-tools" - -LICENSE = "GPL-2.0-only & LGPL-2.1-only" -LIC_FILES_CHKSUM = "file://LICENSE;md5=40ef17463fbd6f377db3c47b1cbaded8 \ - file://LICENSES/GPL-2.0;md5=e68f69a54b44ba526ad7cb963e18fbce \ - file://LICENSES/LGPL-2.1;md5=9920968d0f2ff585ce61fae30344dd95" - -include lttng-platforms.inc - -DEPENDS = "liburcu popt libxml2 util-linux bison-native" -RDEPENDS:${PN} = "libgcc" -RRECOMMENDS:${PN} += "${LTTNGMODULES}" -RDEPENDS:${PN}-ptest += "make perl bash gawk babeltrace procps perl-module-overloading coreutils util-linux kmod ${LTTNGMODULES} sed python3-core grep binutils" -RDEPENDS:${PN}-ptest:append:libc-glibc = " glibc-utils" -RDEPENDS:${PN}-ptest:append:libc-musl = " musl-utils" -# babelstats.pl wants getopt-long -RDEPENDS:${PN}-ptest += "perl-module-getopt-long" - -PYTHON_OPTION = "am_cv_python_pyexecdir='${PYTHON_SITEPACKAGES_DIR}' \ - am_cv_python_pythondir='${PYTHON_SITEPACKAGES_DIR}' \ - PYTHON_INCLUDE='-I${STAGING_INCDIR}/python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ -" -PACKAGECONFIG ??= "${LTTNGUST} kmod" -PACKAGECONFIG[python] = "--enable-python-bindings ${PYTHON_OPTION},,python3 swig-native" -PACKAGECONFIG[lttng-ust] = "--with-lttng-ust, --without-lttng-ust, lttng-ust" -PACKAGECONFIG[kmod] = "--with-kmod, --without-kmod, kmod" -PACKAGECONFIG[manpages] = "--enable-man-pages, --disable-man-pages, asciidoc-native xmlto-native libxslt-native" - -SRC_URI = "https://lttng.org/files/lttng-tools/lttng-tools-${PV}.tar.bz2 \ - file://0001-tests-do-not-strip-a-helper-library.patch \ - file://run-ptest \ - file://lttng-sessiond.service \ - file://disable-tests.patch \ - file://0001-compat-Define-off64_t-as-off_t-on-linux.patch \ - file://40b2a4a793c81221a28f822d07135069456ea021.patch \ - file://gcc13-ptest-fix.patch \ - " - -SRC_URI[sha256sum] = "8d94dc95b608cf70216b01203a3f8242b97a232db2e23421a2f43708da08f337" - -inherit autotools ptest pkgconfig useradd python3-dir manpages systemd - -CACHED_CONFIGUREVARS = "PGREP=/usr/bin/pgrep" - -SYSTEMD_SERVICE:${PN} = "lttng-sessiond.service" -SYSTEMD_AUTO_ENABLE = "disable" - -USERADD_PACKAGES = "${PN}" -GROUPADD_PARAM:${PN} = "tracing" - -FILES:${PN} += "${libdir}/lttng/libexec/* ${datadir}/xml/lttng \ - ${PYTHON_SITEPACKAGES_DIR}/*" -FILES:${PN}-staticdev += "${PYTHON_SITEPACKAGES_DIR}/*.a" -FILES:${PN}-dev += "${PYTHON_SITEPACKAGES_DIR}/*.la" - -# Since files are installed into ${libdir}/lttng/libexec we match -# the libexec insane test so skip it. -# Python module needs to keep _lttng.so -INSANE_SKIP:${PN} = "libexec dev-so" -INSANE_SKIP:${PN}-dbg = "libexec" - -PRIVATE_LIBS:${PN}-ptest = "libfoo.so" - -do_install:append () { - # install systemd unit file - install -d ${D}${systemd_system_unitdir} - install -m 0644 ${WORKDIR}/lttng-sessiond.service ${D}${systemd_system_unitdir} -} - -do_install_ptest () { - for f in Makefile tests/Makefile tests/utils/utils.sh tests/regression/tools/save-load/*.lttng \ - tests/regression/tools/save-load/configuration/load-42*.lttng tests/regression/tools/health/test_health.sh \ - tests/regression/tools/metadata/utils.sh tests/regression/tools/rotation/rotate_utils.sh \ - tests/regression/tools/notification/util_event_generator.sh \ - tests/regression/tools/base-path/*.lttng; do - install -D "${B}/$f" "${D}${PTEST_PATH}/$f" - done - - for f in tests/utils/tap-driver.sh config/test-driver src/common/config/session.xsd src/common/mi-lttng-4.1.xsd; do - install -D "${S}/$f" "${D}${PTEST_PATH}/$f" - done - - # Patch in the correct path for the custom libraries a helper executable needs - sed -i -e 's!FIXMEPTESTPATH!${PTEST_PATH}!g' "${D}${PTEST_PATH}/run-ptest" - - # Prevent 'make check' from recursing into non-test subdirectories. - sed -i -e 's!^SUBDIRS = .*!SUBDIRS = tests!' "${D}${PTEST_PATH}/Makefile" - - # We don't need these - sed -i -e '/dist_noinst_SCRIPTS = /,/^$/d' "${D}${PTEST_PATH}/tests/Makefile" - - # We shouldn't need to build anything in tests/utils - sed -i -e 's!am__append_1 = . utils!am__append_1 = . !' \ - "${D}${PTEST_PATH}/tests/Makefile" - - # Copy the tests directory tree and the executables and - # Makefiles found within. - for d in $(find "${B}/tests" -type d -not -name .libs -printf '%P ') ; do - install -d "${D}${PTEST_PATH}/tests/$d" - find "${B}/tests/$d" -maxdepth 1 -executable -type f \ - -exec install -t "${D}${PTEST_PATH}/tests/$d" {} + - # Take all .py scripts for tests using the python bindings. - find "${B}/tests/$d" -maxdepth 1 -type f -name "*.py" \ - -exec install -t "${D}${PTEST_PATH}/tests/$d" {} + - test -r "${B}/tests/$d/Makefile" && \ - install -t "${D}${PTEST_PATH}/tests/$d" "${B}/tests/$d/Makefile" - done - - for d in $(find "${B}/tests" -type d -name .libs -printf '%P ') ; do - for f in $(find "${B}/tests/$d" -maxdepth 1 -executable -type f -printf '%P ') ; do - cp ${B}/tests/$d/$f ${D}${PTEST_PATH}/tests/`dirname $d`/$f - case $f in - *.so|userspace-probe-elf-*) - install -d ${D}${PTEST_PATH}/tests/$d/ - ln -s ../$f ${D}${PTEST_PATH}/tests/$d/$f - # Remove any rpath/runpath to pass QA check. - chrpath --delete ${D}${PTEST_PATH}/tests/$d/$f - ;; - esac - done - done - - chrpath --delete ${D}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/userspace-probe-elf-binary - chrpath --delete ${D}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/userspace-probe-elf-cxx-binary - chrpath --delete ${D}${PTEST_PATH}/tests/regression/ust/ust-dl/libbar.so - chrpath --delete ${D}${PTEST_PATH}/tests/regression/ust/ust-dl/libfoo.so - - # - # Use the versioned libs of liblttng-ust-dl. - # - ustdl="${D}${PTEST_PATH}/tests/regression/ust/ust-dl/test_ust-dl.py" - if [ -e $ustdl ]; then - sed -i -e 's!:liblttng-ust-dl.so!:liblttng-ust-dl.so.0!' $ustdl - fi - - install ${B}/tests/unit/ini_config/sample.ini ${D}${PTEST_PATH}/tests/unit/ini_config/ - - # We shouldn't need to build anything in tests/regression/tools - sed -i -e 's!^SUBDIRS = tools !SUBDIRS = !' \ - "${D}${PTEST_PATH}/tests/regression/Makefile" - - # Prevent attempts to update Makefiles during test runs, and - # silence "Making check in $SUBDIR" messages. - find "${D}${PTEST_PATH}" -name Makefile -type f -exec \ - sed -i -e '/Makefile:/,/^$/d' -e '/%: %.in/,/^$/d' \ - -e '/echo "Making $$target in $$subdir"; \\/d' \ - -e 's/^srcdir = \(.*\)/srcdir = ./' \ - -e 's/^builddir = \(.*\)/builddir = ./' \ - -e 's/^all-am:.*/all-am:/' \ - {} + - - find "${D}${PTEST_PATH}" -name Makefile -type f -exec \ - touch -r "${B}/Makefile" {} + - - # - # Need to stop generated binaries from rebuilding by removing their source dependencies - # - sed -e 's#\(^test.*OBJECTS.=\)#disable\1#g' \ - -e 's#\(^test.*DEPENDENCIES.=\)#disable\1#g' \ - -e 's#\(^test.*SOURCES.=\)#disable\1#g' \ - -e 's#\(^test.*LDADD.=\)#disable\1#g' \ - -i ${D}${PTEST_PATH}/tests/unit/Makefile - - # Fix hardcoded build path - sed -e 's#TESTAPP_PATH=.*/tests/regression/#TESTAPP_PATH="${PTEST_PATH}/tests/regression/#' \ - -i ${D}${PTEST_PATH}/tests/regression/ust/python-logging/test_python_logging - - # Substitute links to installed binaries. - for prog in lttng lttng-relayd lttng-sessiond lttng-consumerd lttng-crash; do - exedir="${D}${PTEST_PATH}/src/bin/${prog}" - install -d "$exedir" - case "$prog" in - lttng-consumerd) - ln -s "${libdir}/lttng/libexec/$prog" "$exedir" - ;; - *) - ln -s "${bindir}/$prog" "$exedir" - ;; - esac - done -} - -INHIBIT_PACKAGE_STRIP_FILES = "\ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/userspace-probe-elf-binary \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-binary/.libs/userspace-probe-elf-binary \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/userspace-probe-elf-cxx-binary \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/userspace-probe-elf-cxx-binary/.libs/userspace-probe-elf-cxx-binary \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events/gen-syscall-events \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events/.libs/gen-syscall-events \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events-callstack/gen-syscall-events-callstack \ - ${PKGD}${PTEST_PATH}/tests/utils/testapp/gen-syscall-events-callstack/.libs/gen-syscall-events-callstack \ - " diff --git a/poky/meta/recipes-kernel/perf/perf-perl.inc b/poky/meta/recipes-kernel/perf/perf-perl.inc index ae77319b20..491f54c328 100644 --- a/poky/meta/recipes-kernel/perf/perf-perl.inc +++ b/poky/meta/recipes-kernel/perf/perf-perl.inc @@ -2,6 +2,10 @@ inherit perlnative cpan-base # Env var which tells perl if it should use host (no) or target (yes) settings export PERLCONFIGTARGET = "${@is_target(d)}" -export PERL_INC = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl/${@get_perl_version(d)}/CORE" -export PERL_LIB = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl/${@get_perl_version(d)}" -export PERL_ARCHLIB = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl/${@get_perl_version(d)}" +export PERL_INC = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl5/${@get_perl_version(d)}/${@get_perl_arch(d)}/CORE" +export PERL_LIB = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl5/${@get_perl_version(d)}" +export PERL_ARCHLIB = "${STAGING_LIBDIR}${PERL_OWN_DIR}/perl5/${@get_perl_version(d)}/${@get_perl_arch(d)}" + +# The perl symbols CPPSTDIN and CPPRUN embed the sysroot into the +# binaries, work needed to remove this +INSANE_SKIP:${PN}-dbg += "buildpaths" diff --git a/poky/meta/recipes-kernel/perf/perf.bb b/poky/meta/recipes-kernel/perf/perf.bb index 7d90ac3612..e22a1bebb2 100644 --- a/poky/meta/recipes-kernel/perf/perf.bb +++ b/poky/meta/recipes-kernel/perf/perf.bb @@ -11,9 +11,10 @@ LICENSE = "GPL-2.0-only" PR = "r9" -PACKAGECONFIG ??= "scripting tui libunwind libtraceevent" +PACKAGECONFIG ??= "python tui libunwind libtraceevent" PACKAGECONFIG[dwarf] = ",NO_DWARF=1" -PACKAGECONFIG[scripting] = ",NO_LIBPERL=1 NO_LIBPYTHON=1,perl python3 python3-setuptools-native" +PACKAGECONFIG[perl] = ",NO_LIBPERL=1,perl" +PACKAGECONFIG[python] = ",NO_LIBPYTHON=1,python3 python3-setuptools-native" # gui support was added with kernel 3.6.35 # since 3.10 libnewt was replaced by slang # to cover a wide range of kernel we add both dependencies @@ -30,6 +31,8 @@ PACKAGECONFIG[cap] = ",,libcap" PACKAGECONFIG[libtraceevent] = ",NO_LIBTRACEEVENT=1,libtraceevent" # Arm CoreSight PACKAGECONFIG[coresight] = "CORESIGHT=1,,opencsd" +PACKAGECONFIG[pfm4] = ",NO_LIBPFM4=1,libpfm4" +PACKAGECONFIG[babeltrace] = ",NO_LIBBABELTRACE=1,babeltrace" # libunwind is not yet ported for some architectures PACKAGECONFIG:remove:arc = "libunwind" @@ -49,7 +52,7 @@ PROVIDES = "virtual/perf" inherit linux-kernel-base kernel-arch manpages # needed for building the tools/perf Python bindings -inherit ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'python3targetconfig', '', d)} +inherit ${@bb.utils.contains('PACKAGECONFIG', 'python', 'python3targetconfig', '', d)} inherit python3-dir export PYTHON_SITEPACKAGES_DIR @@ -59,7 +62,7 @@ export WERROR = "0" do_populate_lic[depends] += "virtual/kernel:do_shared_workdir" # needed for building the tools/perf Perl binding -include ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'perf-perl.inc', '', d)} +include ${@bb.utils.contains('PACKAGECONFIG', 'perl', 'perf-perl.inc', '', d)} inherit kernelsrc @@ -73,6 +76,7 @@ LDFLAGS="-ldl -lutil" EXTRA_OEMAKE = '\ V=1 \ + VF=1 \ -C ${S}/tools/perf \ O=${B} \ CROSS_COMPILE=${TARGET_PREFIX} \ @@ -104,7 +108,7 @@ EXTRA_OEMAKE += "\ 'sharedir=${@os.path.relpath(datadir, prefix)}' \ 'mandir=${@os.path.relpath(mandir, prefix)}' \ 'infodir=${@os.path.relpath(infodir, prefix)}' \ - ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'PYTHON=python3 PYTHON_CONFIG=python3-config', '', d)} \ + ${@bb.utils.contains('PACKAGECONFIG', 'python', 'PYTHON=python3 PYTHON_CONFIG=python3-config', '', d)} \ " # During do_configure, we might run a 'make clean'. That often breaks @@ -149,7 +153,7 @@ do_install() { unset CFLAGS oe_runmake install # we are checking for this make target to be compatible with older perf versions - if ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'true', 'false', d)} && grep -q install-python_ext ${S}/tools/perf/Makefile*; then + if ${@bb.utils.contains('PACKAGECONFIG', 'python', 'true', 'false', d)} && grep -q install-python_ext ${S}/tools/perf/Makefile*; then oe_runmake DESTDIR=${D} install-python_ext if [ -e ${D}${libdir}/python*/site-packages/perf-*/SOURCES.txt ]; then sed -i -e 's#${WORKDIR}##g' ${D}${libdir}/python*/site-packages/perf-*/SOURCES.txt @@ -320,6 +324,9 @@ do_configure:prepend () { if [ -e "${S}/tools/build/Makefile.feature" ]; then sed -i 's,CFLAGS=,CC="\$(CC)" CFLAGS=,' ${S}/tools/build/Makefile.feature fi + # The libperl feature check produces fatal warnings due to -Werror being + # used, silence enough errors that the check passes. + sed -i 's/\(FLAGS_PERL_EMBED=.*\)/\1 -Wno-error=unused-function -Wno-error=attributes/' ${S}/tools/build/feature/Makefile # 3.17-rc1+ has a include issue for arm/powerpc. Temporarily sed in the appropriate include if [ -e "${S}/tools/perf/arch/$ARCH/util/skip-callchain-idx.c" ]; then @@ -364,9 +371,10 @@ RDEPENDS:${PN}-python =+ "bash python3 python3-modules ${@bb.utils.contains('PAC RDEPENDS:${PN}-perl =+ "bash perl perl-modules" RDEPENDS:${PN}-tests =+ "python3 bash" -RSUGGESTS_SCRIPTING = "${@bb.utils.contains('PACKAGECONFIG', 'scripting', '${PN}-perl ${PN}-python', '',d)}" -RSUGGESTS:${PN} += "${PN}-archive ${PN}-tests ${RSUGGESTS_SCRIPTING}" - +RSUGGESTS:${PN} += "${PN}-archive ${PN}-tests \ + ${@bb.utils.contains('PACKAGECONFIG', 'perl', '${PN}-perl', '', d)} \ + ${@bb.utils.contains('PACKAGECONFIG', 'python', '${PN}-python', '', d)} \ + " FILES_SOLIBSDEV = "" FILES:${PN} += "${libexecdir}/perf-core ${exec_prefix}/libexec/perf-core ${libdir}/traceevent* ${libdir}/libperf-jvmti.so" FILES:${PN}-archive = "${libdir}/perf/perf-core/perf-archive" -- cgit v1.2.3