All of lore.kernel.org
 help / color / mirror / Atom feed
* [poky][dunfell][PATCH] db: Whitelist CVEs
@ 2021-09-13 12:45 Saloni Jain
  2021-09-13 14:48 ` [OE-core] " Armin Kuster
                   ` (2 more replies)
  0 siblings, 3 replies; 7+ messages in thread
From: Saloni Jain @ 2021-09-13 12:45 UTC (permalink / raw)
  To: openembedded-core, raj.khem; +Cc: nisha.parrakat, Saloni Jain

From: Saloni Jain <salonij@kpit.com>

Below CVE affects only Oracle Berkeley DB as per upstream.
Hence, whitelisted them.

1. CVE-2015-2583
Link: https://security-tracker.debian.org/tracker/CVE-2015-2583
2. CVE-2015-2624
Link: https://security-tracker.debian.org/tracker/CVE-2015-2624
3. CVE-2015-2626
Link: https://security-tracker.debian.org/tracker/CVE-2015-2626
4. CVE-2015-2640
Link: https://security-tracker.debian.org/tracker/CVE-2015-2640
5. CVE-2015-2654
Link: https://security-tracker.debian.org/tracker/CVE-2015-2654
6. CVE-2015-2656
Link: https://security-tracker.debian.org/tracker/CVE-2015-2656
7. CVE-2015-4754
Link: https://security-tracker.debian.org/tracker/CVE-2015-4754
8. CVE-2015-4764
Link: https://security-tracker.debian.org/tracker/CVE-2015-4764
9. CVE-2015-4774
Link: https://security-tracker.debian.org/tracker/CVE-2015-4774
10. CVE-2015-4775
Link: https://security-tracker.debian.org/tracker/CVE-2015-4775
11. CVE-2015-4776
Link: https://security-tracker.debian.org/tracker/CVE-2015-4776
12. CVE-2015-4777
Link: https://security-tracker.debian.org/tracker/CVE-2015-4777
13. CVE-2015-4778
Link: https://security-tracker.debian.org/tracker/CVE-2015-4778
14. CVE-2015-4779
Link: https://security-tracker.debian.org/tracker/CVE-2015-4779
15. CVE-2015-4780
Link: https://security-tracker.debian.org/tracker/CVE-2015-4780
16. CVE-2015-4781
Link: https://security-tracker.debian.org/tracker/CVE-2015-4781
17. CVE-2015-4782
Link: https://security-tracker.debian.org/tracker/CVE-2015-4782
18. CVE-2015-4783
Link: https://security-tracker.debian.org/tracker/CVE-2015-4783
19. CVE-2015-4784
Link: https://security-tracker.debian.org/tracker/CVE-2015-4784
20. CVE-2015-4785
Link: https://security-tracker.debian.org/tracker/CVE-2015-4785
21. CVE-2015-4786
Link: https://security-tracker.debian.org/tracker/CVE-2015-4786
22. CVE-2015-4787
Link: https://security-tracker.debian.org/tracker/CVE-2015-4787
23. CVE-2015-4788
Link: https://security-tracker.debian.org/tracker/CVE-2015-4788
24. CVE-2015-4789
Link: https://security-tracker.debian.org/tracker/CVE-2015-4789
25. CVE-2015-4790
Link: https://security-tracker.debian.org/tracker/CVE-2015-4790
26. CVE-2016-0682
Link: https://security-tracker.debian.org/tracker/CVE-2016-0682
27. CVE-2016-0689
Link: https://security-tracker.debian.org/tracker/CVE-2016-0689
28. CVE-2016-0692
Link: https://security-tracker.debian.org/tracker/CVE-2016-0692
29. CVE-2016-0694
Link: https://security-tracker.debian.org/tracker/CVE-2016-0694
30. CVE-2016-3418
Link: https://security-tracker.debian.org/tracker/CVE-2016-3418
31. CVE-2017-3604
Link: https://security-tracker.debian.org/tracker/CVE-2017-3604
32. CVE-2017-3605
Link: https://security-tracker.debian.org/tracker/CVE-2017-3605
33. CVE-2017-3606
Link: https://security-tracker.debian.org/tracker/CVE-2017-3606
34. CVE-2017-3607
Link: https://security-tracker.debian.org/tracker/CVE-2017-3607
35. CVE-2017-3608
Link: https://security-tracker.debian.org/tracker/CVE-2017-3608
36. CVE-2017-3609
Link: https://security-tracker.debian.org/tracker/CVE-2017-3609
37. CVE-2017-3610
Link: https://security-tracker.debian.org/tracker/CVE-2017-3610
38. CVE-2017-3611
Link: https://security-tracker.debian.org/tracker/CVE-2017-3611
39. CVE-2017-3612
Link: https://security-tracker.debian.org/tracker/CVE-2017-3612
40. CVE-2017-3613
Link: https://security-tracker.debian.org/tracker/CVE-2017-3613
41. CVE-2017-3614
Link: https://security-tracker.debian.org/tracker/CVE-2017-3614
42. CVE-2017-3615
Link: https://security-tracker.debian.org/tracker/CVE-2017-3615
43. CVE-2017-3616
Link: https://security-tracker.debian.org/tracker/CVE-2017-3616
44. CVE-2017-3617
Link: https://security-tracker.debian.org/tracker/CVE-2017-3617
45. CVE-2020-2981
Link: https://security-tracker.debian.org/tracker/CVE-2020-2981

Signed-off-by: Saloni <jainsaloni0918@gmail.com>
---
 meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
 1 file changed, 92 insertions(+)

diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
index b2ae98f05c..000e9ef468 100644
--- a/meta/recipes-support/db/db_5.3.28.bb
+++ b/meta/recipes-support/db/db_5.3.28.bb
@@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
 
+# Below CVEs affects only Oracle Berkeley DB as per upstream.
+# https://security-tracker.debian.org/tracker/CVE-2015-2583
+CVE_CHECK_WHITELIST += "CVE-2015-2583"
+# https://security-tracker.debian.org/tracker/CVE-2015-2624
+CVE_CHECK_WHITELIST += "CVE-2015-2624"
+# https://security-tracker.debian.org/tracker/CVE-2015-2626
+CVE_CHECK_WHITELIST += "CVE-2015-2626"
+# https://security-tracker.debian.org/tracker/CVE-2015-2640
+CVE_CHECK_WHITELIST += "CVE-2015-2640"
+# https://security-tracker.debian.org/tracker/CVE-2015-2654
+CVE_CHECK_WHITELIST += "CVE-2015-2654"
+# https://security-tracker.debian.org/tracker/CVE-2015-2656
+CVE_CHECK_WHITELIST += "CVE-2015-2656"
+# https://security-tracker.debian.org/tracker/CVE-2015-4754
+CVE_CHECK_WHITELIST += "CVE-2015-4754"
+# https://security-tracker.debian.org/tracker/CVE-2015-4764
+CVE_CHECK_WHITELIST += "CVE-2015-4764"
+# https://security-tracker.debian.org/tracker/CVE-2015-4774
+CVE_CHECK_WHITELIST += "CVE-2015-4774"
+# https://security-tracker.debian.org/tracker/CVE-2015-4775
+CVE_CHECK_WHITELIST += "CVE-2015-4775"
+# https://security-tracker.debian.org/tracker/CVE-2015-4776
+CVE_CHECK_WHITELIST += "CVE-2015-4776"
+# https://security-tracker.debian.org/tracker/CVE-2015-4777
+CVE_CHECK_WHITELIST += "CVE-2015-4777"
+# https://security-tracker.debian.org/tracker/CVE-2015-4778
+CVE_CHECK_WHITELIST += "CVE-2015-4778"
+# https://security-tracker.debian.org/tracker/CVE-2015-4779
+CVE_CHECK_WHITELIST += "CVE-2015-4779"
+# https://security-tracker.debian.org/tracker/CVE-2015-4780
+CVE_CHECK_WHITELIST += "CVE-2015-4780"
+# https://security-tracker.debian.org/tracker/CVE-2015-4781
+CVE_CHECK_WHITELIST += "CVE-2015-4781"
+# https://security-tracker.debian.org/tracker/CVE-2015-4782
+CVE_CHECK_WHITELIST += "CVE-2015-4782"
+# https://security-tracker.debian.org/tracker/CVE-2015-4783
+CVE_CHECK_WHITELIST += "CVE-2015-4783"
+# https://security-tracker.debian.org/tracker/CVE-2015-4784
+CVE_CHECK_WHITELIST += "CVE-2015-4784"
+# https://security-tracker.debian.org/tracker/CVE-2015-4785
+CVE_CHECK_WHITELIST += "CVE-2015-4785"
+# https://security-tracker.debian.org/tracker/CVE-2015-4786
+CVE_CHECK_WHITELIST += "CVE-2015-4786"
+# https://security-tracker.debian.org/tracker/CVE-2015-4787
+CVE_CHECK_WHITELIST += "CVE-2015-4787"
+# https://security-tracker.debian.org/tracker/CVE-2015-4788
+CVE_CHECK_WHITELIST += "CVE-2015-4788"
+# https://security-tracker.debian.org/tracker/CVE-2015-4789
+CVE_CHECK_WHITELIST += "CVE-2015-4789"
+# https://security-tracker.debian.org/tracker/CVE-2015-4790
+CVE_CHECK_WHITELIST += "CVE-2015-4790"
+# https://security-tracker.debian.org/tracker/CVE-2016-0682
+CVE_CHECK_WHITELIST += "CVE-2016-0682"
+# https://security-tracker.debian.org/tracker/CVE-2016-0689
+CVE_CHECK_WHITELIST += "CVE-2016-0689"
+# https://security-tracker.debian.org/tracker/CVE-2016-0692
+CVE_CHECK_WHITELIST += "CVE-2016-0692"
+# https://security-tracker.debian.org/tracker/CVE-2016-0694
+CVE_CHECK_WHITELIST += "CVE-2016-0694"
+# https://security-tracker.debian.org/tracker/CVE-2016-3418
+CVE_CHECK_WHITELIST += "CVE-2016-3418"
+# https://security-tracker.debian.org/tracker/CVE-2017-3604
+CVE_CHECK_WHITELIST += "CVE-2017-3604"
+# https://security-tracker.debian.org/tracker/CVE-2017-3605
+CVE_CHECK_WHITELIST += "CVE-2017-3605"
+# https://security-tracker.debian.org/tracker/CVE-2017-3606
+CVE_CHECK_WHITELIST += "CVE-2017-3606"
+# https://security-tracker.debian.org/tracker/CVE-2017-3607
+CVE_CHECK_WHITELIST += "CVE-2017-3607"
+# https://security-tracker.debian.org/tracker/CVE-2017-3608
+CVE_CHECK_WHITELIST += "CVE-2017-3608"
+# https://security-tracker.debian.org/tracker/CVE-2017-3609
+CVE_CHECK_WHITELIST += "CVE-2017-3609"
+# https://security-tracker.debian.org/tracker/CVE-2017-3610
+CVE_CHECK_WHITELIST += "CVE-2017-3610"
+# https://security-tracker.debian.org/tracker/CVE-2017-3611
+CVE_CHECK_WHITELIST += "CVE-2017-3611"
+# https://security-tracker.debian.org/tracker/CVE-2017-3612
+CVE_CHECK_WHITELIST += "CVE-2017-3612"
+# https://security-tracker.debian.org/tracker/CVE-2017-3613
+CVE_CHECK_WHITELIST += "CVE-2017-3613"
+# https://security-tracker.debian.org/tracker/CVE-2017-3614
+CVE_CHECK_WHITELIST += "CVE-2017-3614"
+# https://security-tracker.debian.org/tracker/CVE-2017-3615
+CVE_CHECK_WHITELIST += "CVE-2017-3615"
+# https://security-tracker.debian.org/tracker/CVE-2017-3616
+CVE_CHECK_WHITELIST += "CVE-2017-3616"
+# https://security-tracker.debian.org/tracker/CVE-2017-3617
+CVE_CHECK_WHITELIST += "CVE-2017-3617"
+# https://security-tracker.debian.org/tracker/CVE-2020-2981
+CVE_CHECK_WHITELIST += "CVE-2020-2981"
+
 inherit autotools
 
 # The executables go in a separate package - typically there
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
  2021-09-13 12:45 [poky][dunfell][PATCH] db: Whitelist CVEs Saloni Jain
@ 2021-09-13 14:48 ` Armin Kuster
  2021-09-13 14:56 ` Steve Sakoman
       [not found] ` <16A46989BBD4976A.22787@lists.openembedded.org>
  2 siblings, 0 replies; 7+ messages in thread
From: Armin Kuster @ 2021-09-13 14:48 UTC (permalink / raw)
  To: Saloni Jain, openembedded-core, raj.khem; +Cc: nisha.parrakat, Saloni Jain

Saloni,

Thanks for the CVE cleanup.

On 9/13/21 5:45 AM, Saloni Jain wrote:
> From: Saloni Jain <salonij@kpit.com>
>
> Below CVE affects only Oracle Berkeley DB as per upstream.
> Hence, whitelisted them.

This situation will happen more frequently than one thinks including
with mariadb recipe.  I wounder if a "${PN}_cve_ exclude.inc"  like
scheme may help keep the recipe from getting hard to read if the listing
gets out of control?

- Armin


>
> 1. CVE-2015-2583
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2583
> 2. CVE-2015-2624
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2624
> 3. CVE-2015-2626
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2626
> 4. CVE-2015-2640
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2640
> 5. CVE-2015-2654
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2654
> 6. CVE-2015-2656
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2656
> 7. CVE-2015-4754
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4754
> 8. CVE-2015-4764
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4764
> 9. CVE-2015-4774
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4774
> 10. CVE-2015-4775
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4775
> 11. CVE-2015-4776
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4776
> 12. CVE-2015-4777
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4777
> 13. CVE-2015-4778
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4778
> 14. CVE-2015-4779
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4779
> 15. CVE-2015-4780
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4780
> 16. CVE-2015-4781
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4781
> 17. CVE-2015-4782
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4782
> 18. CVE-2015-4783
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4783
> 19. CVE-2015-4784
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4784
> 20. CVE-2015-4785
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4785
> 21. CVE-2015-4786
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4786
> 22. CVE-2015-4787
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4787
> 23. CVE-2015-4788
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4788
> 24. CVE-2015-4789
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4789
> 25. CVE-2015-4790
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4790
> 26. CVE-2016-0682
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0682
> 27. CVE-2016-0689
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0689
> 28. CVE-2016-0692
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0692
> 29. CVE-2016-0694
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0694
> 30. CVE-2016-3418
> Link: https://security-tracker.debian.org/tracker/CVE-2016-3418
> 31. CVE-2017-3604
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3604
> 32. CVE-2017-3605
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3605
> 33. CVE-2017-3606
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3606
> 34. CVE-2017-3607
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3607
> 35. CVE-2017-3608
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3608
> 36. CVE-2017-3609
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3609
> 37. CVE-2017-3610
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3610
> 38. CVE-2017-3611
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3611
> 39. CVE-2017-3612
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3612
> 40. CVE-2017-3613
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3613
> 41. CVE-2017-3614
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3614
> 42. CVE-2017-3615
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3615
> 43. CVE-2017-3616
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3616
> 44. CVE-2017-3617
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3617
> 45. CVE-2020-2981
> Link: https://security-tracker.debian.org/tracker/CVE-2020-2981
>
> Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> ---
>  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
>  1 file changed, 92 insertions(+)
>
> diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> index b2ae98f05c..000e9ef468 100644
> --- a/meta/recipes-support/db/db_5.3.28.bb
> +++ b/meta/recipes-support/db/db_5.3.28.bb
> @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
>  
>  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
>  
> +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> +# https://security-tracker.debian.org/tracker/CVE-2015-2583
> +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2624
> +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2626
> +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2640
> +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2654
> +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2656
> +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4754
> +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4764
> +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4774
> +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4775
> +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4776
> +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4777
> +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4778
> +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4779
> +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4780
> +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4781
> +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4782
> +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4783
> +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4784
> +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4785
> +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4786
> +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4787
> +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4788
> +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4789
> +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4790
> +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0682
> +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0689
> +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0692
> +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0694
> +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> +# https://security-tracker.debian.org/tracker/CVE-2016-3418
> +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3604
> +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3605
> +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3606
> +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3607
> +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3608
> +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3609
> +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3610
> +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3611
> +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3612
> +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3613
> +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3614
> +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3615
> +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3616
> +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3617
> +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> +# https://security-tracker.debian.org/tracker/CVE-2020-2981
> +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> +
>  inherit autotools
>  
>  # The executables go in a separate package - typically there
>
> 
>


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
  2021-09-13 12:45 [poky][dunfell][PATCH] db: Whitelist CVEs Saloni Jain
  2021-09-13 14:48 ` [OE-core] " Armin Kuster
@ 2021-09-13 14:56 ` Steve Sakoman
       [not found] ` <16A46989BBD4976A.22787@lists.openembedded.org>
  2 siblings, 0 replies; 7+ messages in thread
From: Steve Sakoman @ 2021-09-13 14:56 UTC (permalink / raw)
  To: Saloni Jain
  Cc: Patches and discussions about the oe-core layer, Khem Raj,
	Nisha Parrakat, Saloni Jain

On Mon, Sep 13, 2021 at 2:45 AM Saloni Jain <jainsaloni0918@gmail.com> wrote:
>
> From: Saloni Jain <salonij@kpit.com>
>
> Below CVE affects only Oracle Berkeley DB as per upstream.
> Hence, whitelisted them.

I suspect that a cleaner solution might be to revert:

db: update CVE_PRODUCT
(https://git.openembedded.org/openembedded-core/commit/?id=ad799b109716ccd2f44dcf7a6a4cfcbd622ea661)

which adds berkeley_db to CVE_PRODUCT

I did a quick test and this eliminates all of the below CVE's. And of
course it makes sense to only check for oracle_berkeley_db since that
is the source code we are using.

Also, this same issue is present in master, so any fix would need to
go there first and I will cherry-pick.

Could you confirm that this approach works for you too?

Steve

>
> 1. CVE-2015-2583
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2583
> 2. CVE-2015-2624
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2624
> 3. CVE-2015-2626
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2626
> 4. CVE-2015-2640
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2640
> 5. CVE-2015-2654
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2654
> 6. CVE-2015-2656
> Link: https://security-tracker.debian.org/tracker/CVE-2015-2656
> 7. CVE-2015-4754
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4754
> 8. CVE-2015-4764
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4764
> 9. CVE-2015-4774
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4774
> 10. CVE-2015-4775
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4775
> 11. CVE-2015-4776
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4776
> 12. CVE-2015-4777
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4777
> 13. CVE-2015-4778
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4778
> 14. CVE-2015-4779
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4779
> 15. CVE-2015-4780
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4780
> 16. CVE-2015-4781
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4781
> 17. CVE-2015-4782
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4782
> 18. CVE-2015-4783
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4783
> 19. CVE-2015-4784
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4784
> 20. CVE-2015-4785
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4785
> 21. CVE-2015-4786
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4786
> 22. CVE-2015-4787
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4787
> 23. CVE-2015-4788
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4788
> 24. CVE-2015-4789
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4789
> 25. CVE-2015-4790
> Link: https://security-tracker.debian.org/tracker/CVE-2015-4790
> 26. CVE-2016-0682
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0682
> 27. CVE-2016-0689
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0689
> 28. CVE-2016-0692
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0692
> 29. CVE-2016-0694
> Link: https://security-tracker.debian.org/tracker/CVE-2016-0694
> 30. CVE-2016-3418
> Link: https://security-tracker.debian.org/tracker/CVE-2016-3418
> 31. CVE-2017-3604
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3604
> 32. CVE-2017-3605
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3605
> 33. CVE-2017-3606
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3606
> 34. CVE-2017-3607
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3607
> 35. CVE-2017-3608
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3608
> 36. CVE-2017-3609
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3609
> 37. CVE-2017-3610
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3610
> 38. CVE-2017-3611
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3611
> 39. CVE-2017-3612
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3612
> 40. CVE-2017-3613
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3613
> 41. CVE-2017-3614
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3614
> 42. CVE-2017-3615
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3615
> 43. CVE-2017-3616
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3616
> 44. CVE-2017-3617
> Link: https://security-tracker.debian.org/tracker/CVE-2017-3617
> 45. CVE-2020-2981
> Link: https://security-tracker.debian.org/tracker/CVE-2020-2981
>
> Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> ---
>  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
>  1 file changed, 92 insertions(+)
>
> diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> index b2ae98f05c..000e9ef468 100644
> --- a/meta/recipes-support/db/db_5.3.28.bb
> +++ b/meta/recipes-support/db/db_5.3.28.bb
> @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
>
>  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
>
> +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> +# https://security-tracker.debian.org/tracker/CVE-2015-2583
> +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2624
> +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2626
> +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2640
> +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2654
> +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> +# https://security-tracker.debian.org/tracker/CVE-2015-2656
> +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4754
> +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4764
> +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4774
> +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4775
> +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4776
> +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4777
> +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4778
> +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4779
> +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4780
> +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4781
> +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4782
> +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4783
> +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4784
> +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4785
> +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4786
> +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4787
> +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4788
> +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4789
> +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> +# https://security-tracker.debian.org/tracker/CVE-2015-4790
> +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0682
> +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0689
> +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0692
> +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> +# https://security-tracker.debian.org/tracker/CVE-2016-0694
> +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> +# https://security-tracker.debian.org/tracker/CVE-2016-3418
> +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3604
> +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3605
> +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3606
> +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3607
> +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3608
> +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3609
> +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3610
> +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3611
> +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3612
> +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3613
> +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3614
> +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3615
> +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3616
> +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> +# https://security-tracker.debian.org/tracker/CVE-2017-3617
> +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> +# https://security-tracker.debian.org/tracker/CVE-2020-2981
> +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> +
>  inherit autotools
>
>  # The executables go in a separate package - typically there
> --
> 2.17.1
>
>
> 
>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
       [not found] ` <16A46989BBD4976A.22787@lists.openembedded.org>
@ 2021-09-13 15:02   ` Steve Sakoman
  2021-09-13 15:32     ` saloni
       [not found]     ` <16A46B7AC64AA0C2.21276@lists.openembedded.org>
  0 siblings, 2 replies; 7+ messages in thread
From: Steve Sakoman @ 2021-09-13 15:02 UTC (permalink / raw)
  To: Steve Sakoman
  Cc: Saloni Jain, Patches and discussions about the oe-core layer,
	Khem Raj, Nisha Parrakat, Saloni Jain

On Mon, Sep 13, 2021 at 4:56 AM Steve Sakoman via
lists.openembedded.org <steve=sakoman.com@lists.openembedded.org>
wrote:
>
> On Mon, Sep 13, 2021 at 2:45 AM Saloni Jain <jainsaloni0918@gmail.com> wrote:
> >
> > From: Saloni Jain <salonij@kpit.com>
> >
> > Below CVE affects only Oracle Berkeley DB as per upstream.
> > Hence, whitelisted them.
>
> I suspect that a cleaner solution might be to revert:
>
> db: update CVE_PRODUCT
> (https://git.openembedded.org/openembedded-core/commit/?id=ad799b109716ccd2f44dcf7a6a4cfcbd622ea661)
>
> which adds berkeley_db to CVE_PRODUCT
>
> I did a quick test and this eliminates all of the CVE's below. And of
> course it makes sense to only check for oracle_berkeley_db since that
> is the source code we are using.
>
> Also, this same issue is present in master, so any fix would need to
> go there first and I will cherry-pick.
>
> Could you confirm that this approach works for you too?

And for those who are wondering why the db CVE's don't show up in the
weekly reports, it is because the script that Ross provided me many
moons ago whitelisted db and db-native.

I figured he had a good reason for that, so I left it in for
consistency with the reports he had run :-)

db and db-native are the only whitelisted packages for those who might
be wondering.

Steve

> > 1. CVE-2015-2583
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2583
> > 2. CVE-2015-2624
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2624
> > 3. CVE-2015-2626
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2626
> > 4. CVE-2015-2640
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2640
> > 5. CVE-2015-2654
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2654
> > 6. CVE-2015-2656
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-2656
> > 7. CVE-2015-4754
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4754
> > 8. CVE-2015-4764
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4764
> > 9. CVE-2015-4774
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4774
> > 10. CVE-2015-4775
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4775
> > 11. CVE-2015-4776
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4776
> > 12. CVE-2015-4777
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4777
> > 13. CVE-2015-4778
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4778
> > 14. CVE-2015-4779
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4779
> > 15. CVE-2015-4780
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4780
> > 16. CVE-2015-4781
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4781
> > 17. CVE-2015-4782
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4782
> > 18. CVE-2015-4783
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4783
> > 19. CVE-2015-4784
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4784
> > 20. CVE-2015-4785
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4785
> > 21. CVE-2015-4786
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4786
> > 22. CVE-2015-4787
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4787
> > 23. CVE-2015-4788
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4788
> > 24. CVE-2015-4789
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4789
> > 25. CVE-2015-4790
> > Link: https://security-tracker.debian.org/tracker/CVE-2015-4790
> > 26. CVE-2016-0682
> > Link: https://security-tracker.debian.org/tracker/CVE-2016-0682
> > 27. CVE-2016-0689
> > Link: https://security-tracker.debian.org/tracker/CVE-2016-0689
> > 28. CVE-2016-0692
> > Link: https://security-tracker.debian.org/tracker/CVE-2016-0692
> > 29. CVE-2016-0694
> > Link: https://security-tracker.debian.org/tracker/CVE-2016-0694
> > 30. CVE-2016-3418
> > Link: https://security-tracker.debian.org/tracker/CVE-2016-3418
> > 31. CVE-2017-3604
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3604
> > 32. CVE-2017-3605
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3605
> > 33. CVE-2017-3606
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3606
> > 34. CVE-2017-3607
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3607
> > 35. CVE-2017-3608
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3608
> > 36. CVE-2017-3609
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3609
> > 37. CVE-2017-3610
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3610
> > 38. CVE-2017-3611
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3611
> > 39. CVE-2017-3612
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3612
> > 40. CVE-2017-3613
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3613
> > 41. CVE-2017-3614
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3614
> > 42. CVE-2017-3615
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3615
> > 43. CVE-2017-3616
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3616
> > 44. CVE-2017-3617
> > Link: https://security-tracker.debian.org/tracker/CVE-2017-3617
> > 45. CVE-2020-2981
> > Link: https://security-tracker.debian.org/tracker/CVE-2020-2981
> >
> > Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> > ---
> >  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
> >  1 file changed, 92 insertions(+)
> >
> > diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> > index b2ae98f05c..000e9ef468 100644
> > --- a/meta/recipes-support/db/db_5.3.28.bb
> > +++ b/meta/recipes-support/db/db_5.3.28.bb
> > @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
> >
> >  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
> >
> > +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2583
> > +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2624
> > +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2626
> > +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2640
> > +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2654
> > +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-2656
> > +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4754
> > +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4764
> > +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4774
> > +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4775
> > +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4776
> > +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4777
> > +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4778
> > +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4779
> > +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4780
> > +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4781
> > +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4782
> > +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4783
> > +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4784
> > +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4785
> > +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4786
> > +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4787
> > +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4788
> > +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4789
> > +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> > +# https://security-tracker.debian.org/tracker/CVE-2015-4790
> > +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> > +# https://security-tracker.debian.org/tracker/CVE-2016-0682
> > +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> > +# https://security-tracker.debian.org/tracker/CVE-2016-0689
> > +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> > +# https://security-tracker.debian.org/tracker/CVE-2016-0692
> > +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> > +# https://security-tracker.debian.org/tracker/CVE-2016-0694
> > +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> > +# https://security-tracker.debian.org/tracker/CVE-2016-3418
> > +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3604
> > +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3605
> > +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3606
> > +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3607
> > +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3608
> > +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3609
> > +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3610
> > +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3611
> > +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3612
> > +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3613
> > +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3614
> > +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3615
> > +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3616
> > +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> > +# https://security-tracker.debian.org/tracker/CVE-2017-3617
> > +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> > +# https://security-tracker.debian.org/tracker/CVE-2020-2981
> > +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> > +
> >  inherit autotools
> >
> >  # The executables go in a separate package - typically there
> > --
> > 2.17.1
> >
> >
> >
> >
>
> 
>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
  2021-09-13 15:02   ` Steve Sakoman
@ 2021-09-13 15:32     ` saloni
       [not found]     ` <16A46B7AC64AA0C2.21276@lists.openembedded.org>
  1 sibling, 0 replies; 7+ messages in thread
From: saloni @ 2021-09-13 15:32 UTC (permalink / raw)
  To: Steve Sakoman, akuster808
  Cc: Saloni Jain, Patches and discussions about the oe-core layer,
	Khem Raj, Nisha Parrakat

[-- Attachment #1: Type: text/plain, Size: 46864 bytes --]

Hello Armin, Steve,

Thankyou for the review!
I am triggering a test run after reverting the changes, would update once I have the results ?

Thanks & Regards,
Saloni Jain
________________________________
From: Steve Sakoman <steve@sakoman.com>
Sent: Monday, September 13, 2021 8:32 PM
To: Steve Sakoman <steve@sakoman.com>
Cc: Saloni Jain <jainsaloni0918@gmail.com>; Patches and discussions about the oe-core layer <openembedded-core@lists.openembedded.org>; Khem Raj <raj.khem@gmail.com>; Nisha Parrakat <Nisha.Parrakat@kpit.com>; Saloni Jain <Saloni.Jain@kpit.com>
Subject: Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs

Caution: This email originated from outside of the KPIT. Do not click links or open attachments unless you recognize the sender and know the content is safe.

On Mon, Sep 13, 2021 at 4:56 AM Steve Sakoman via
lists.openembedded.org <steve=sakoman.com@lists.openembedded.org>
wrote:
>
> On Mon, Sep 13, 2021 at 2:45 AM Saloni Jain <jainsaloni0918@gmail.com> wrote:
> >
> > From: Saloni Jain <salonij@kpit.com>
> >
> > Below CVE affects only Oracle Berkeley DB as per upstream.
> > Hence, whitelisted them.
>
> I suspect that a cleaner solution might be to revert:
>
> db: update CVE_PRODUCT
> (https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgit.openembedded.org%2Fopenembedded-core%2Fcommit%2F%3Fid%3Dad799b109716ccd2f44dcf7a6a4cfcbd622ea661&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=QMCJw%2FfFm82vPD%2BpDaSck5W7hUutTs39r%2FJKxCUk9U8%3D&amp;reserved=0)
>
> which adds berkeley_db to CVE_PRODUCT
>
> I did a quick test and this eliminates all of the CVE's below. And of
> course it makes sense to only check for oracle_berkeley_db since that
> is the source code we are using.
>
> Also, this same issue is present in master, so any fix would need to
> go there first and I will cherry-pick.
>
> Could you confirm that this approach works for you too?

And for those who are wondering why the db CVE's don't show up in the
weekly reports, it is because the script that Ross provided me many
moons ago whitelisted db and db-native.

I figured he had a good reason for that, so I left it in for
consistency with the reports he had run :-)

db and db-native are the only whitelisted packages for those who might
be wondering.

Steve

> > 1. CVE-2015-2583
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=fSTScw44lUI4qycejRW2jLlbjqQvYZKUQhytyXGlNbQ%3D&amp;reserved=0
> > 2. CVE-2015-2624
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xW4VT6muPbocpKxehCFMF4ojU8akMPyWnbxRduTNs6Q%3D&amp;reserved=0
> > 3. CVE-2015-2626
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yO8cLnIGCFvWzcw%2B2H0oG5900jInxy%2BgjU9tQox6RIc%3D&amp;reserved=0
> > 4. CVE-2015-2640
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=o4N90heboZE7XV5uHDijGTXZkg6XchKW8H1ZzM34rGc%3D&amp;reserved=0
> > 5. CVE-2015-2654
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=X1cVGqk6PCSeMU9EBMGsuXro4WcZUTUjF3a4HF7g6nM%3D&amp;reserved=0
> > 6. CVE-2015-2656
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=oFOQcHH4nlSdBQ4HvGDSwWuRp%2BLswX0J9pa6F%2FyIBRI%3D&amp;reserved=0
> > 7. CVE-2015-4754
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Cw4zdD%2FJPFzjxCCSP5RgPj%2FAox%2BN%2FGEzCHlZtlGbZQ8%3D&amp;reserved=0
> > 8. CVE-2015-4764
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=LGOEPqGAa3ifKXxZW%2FVO5TmCHgdCmyt%2BN7ZA%2FQ8rguk%3D&amp;reserved=0
> > 9. CVE-2015-4774
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i3MQaM9xd0ZgmpHsV8aYGycRbYaZvlPQxHveQyr4UYY%3D&amp;reserved=0
> > 10. CVE-2015-4775
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=VnzYPX3J24diVtyedP81biRmwxdavDXK7pBjIWv6kd8%3D&amp;reserved=0
> > 11. CVE-2015-4776
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SzL3t6rsdE4h1kU%2FA6%2Bb%2Bf%2Fjqpgb0dlMdc4zlYrj1o8%3D&amp;reserved=0
> > 12. CVE-2015-4777
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=t3UohudchaM8ZJZV4oYvj4IJ38Bduh0oB1lHKUCewSg%3D&amp;reserved=0
> > 13. CVE-2015-4778
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=mXwzFlWfd%2FG6%2F4d5t2NomyEo03fOlDBcDL1DDczlzZU%3D&amp;reserved=0
> > 14. CVE-2015-4779
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=5YucvGHDQkQAvElBlCwKZujJ6%2FG6qQw08cQ0k8u8sZA%3D&amp;reserved=0
> > 15. CVE-2015-4780
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=4UD6W4UiY7wiQqYTl%2B2CEeccElryBEqaNDlOcQ9mSvA%3D&amp;reserved=0
> > 16. CVE-2015-4781
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=CBCSzSRLtN%2FBzl7gLmkvuhGfMTUP135%2B1ZPSQiz2D08%3D&amp;reserved=0
> > 17. CVE-2015-4782
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=FKY1KcwEvkD4BEy6jQ7sbVZH1OBGMLztkDj4drnsBIA%3D&amp;reserved=0
> > 18. CVE-2015-4783
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d0wt3ZJ9UT92HENr1%2BYIsrlq7MlB3LX5z9lfW0nDtco%3D&amp;reserved=0
> > 19. CVE-2015-4784
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=7o5gRYxijUhG2D5boMYe1OD76%2FQ8klyVja%2BNjJ2%2Fkg8%3D&amp;reserved=0
> > 20. CVE-2015-4785
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kIWv8xwCxETVe1JmQlR04rP65hJzZ1CKZhsdSnj9jHg%3D&amp;reserved=0
> > 21. CVE-2015-4786
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=XgIihTf1yiXRL6olzZoCV%2BUgMM8ixLGE0AYs4qw5Ww8%3D&amp;reserved=0
> > 22. CVE-2015-4787
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8oxzgSAyO2tev8BExeNuM07mfEtfg4DyC0IHv5PKU04%3D&amp;reserved=0
> > 23. CVE-2015-4788
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kXnkpBnx8S39wEwc27YF0nd6OivYK38gBbsTvsvjH7c%3D&amp;reserved=0
> > 24. CVE-2015-4789
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=JCTC5XPdev3VaHt9PA0eExnT5B90EcwGVtqBHj1pqRg%3D&amp;reserved=0
> > 25. CVE-2015-4790
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ROkJAKPAsVmzWbhUyABgaoELODz5%2Be3h8Csc9iBBPVk%3D&amp;reserved=0
> > 26. CVE-2016-0682
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=KFPlP8B1g1L6RrkuYgH7tPnskayAhb3E9LGez5PWUBw%3D&amp;reserved=0
> > 27. CVE-2016-0689
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=bWQe2GU072%2BDpA7w8Yh%2FM5B27iHH7g19lJH9SFNIDsA%3D&amp;reserved=0
> > 28. CVE-2016-0692
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=v8T8c955i4zY0QKC%2FsCGmI6MxmdeKBsuT4YqPeR9v80%3D&amp;reserved=0
> > 29. CVE-2016-0694
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kb8X0QDr%2BH239JXs%2FKUxwIlGz%2BA2SPFwe1EDCkB0Mns%3D&amp;reserved=0
> > 30. CVE-2016-3418
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2jNdn5Ei%2F5%2BocXpopgUNlioCMGvee8ps1r9WvRIw%2BBs%3D&amp;reserved=0
> > 31. CVE-2017-3604
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Nd8t%2BJJ%2FYn%2ByiV3CN3wa7%2B1YZVNT2%2By%2BJrWV7d4Wc%2FM%3D&amp;reserved=0
> > 32. CVE-2017-3605
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GExxG9UOd9F1AEkZ%2FHYaI42s4fPvsGU2NPNly9VoC8w%3D&amp;reserved=0
> > 33. CVE-2017-3606
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SmwLj0q4CXfufByOslu3Ex3tA6%2BMy%2BsSnDqWA3WJJao%3D&amp;reserved=0
> > 34. CVE-2017-3607
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=x%2BofQvZBVvcFCayuopxhBC3ow81fXBSbNUSVFV0f2Ss%3D&amp;reserved=0
> > 35. CVE-2017-3608
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=wZSH49pD%2Bw%2BhqZrPfGi%2BzK%2B4y66w5ea8nFut7ZthqHM%3D&amp;reserved=0
> > 36. CVE-2017-3609
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kOgCwCIKRRccp%2FilFi1KlVGyve%2BLOnaH1OacUqd%2Fl6w%3D&amp;reserved=0
> > 37. CVE-2017-3610
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZCDEQ1%2B2RQqUrwtru7Z1p1cYfNplNTx6iBoG70yB9d4%3D&amp;reserved=0
> > 38. CVE-2017-3611
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F1qT%2BVz8YlvB0OYolO2skqnL0gldW2CARgVqViDmbJE%3D&amp;reserved=0
> > 39. CVE-2017-3612
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=O7yjSBYHBed7kL9ZUlBLDcB9Mb3mMzBFp4vcg5RUX4Y%3D&amp;reserved=0
> > 40. CVE-2017-3613
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Mx5LWkNdzMvyRrmJY7Se5my%2B6E9dYXY1Twbl1tQv39s%3D&amp;reserved=0
> > 41. CVE-2017-3614
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=PpdDjvTxr3uAsl2spHZMpn81X3puECgncJD28%2By76mQ%3D&amp;reserved=0
> > 42. CVE-2017-3615
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Rt7KrbK76tTP8Ujz0pWhkMNWN3KdcJNfApuixIIAgrQ%3D&amp;reserved=0
> > 43. CVE-2017-3616
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=WMOxG6LvJ5oDW3onPdUudoOGhR1ydmm%2FNM22p4knfrY%3D&amp;reserved=0
> > 44. CVE-2017-3617
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=BxOhS4rBYTPJaBbD4oB8s%2B1GmnYZ7r%2FMcgq6UGMIopc%3D&amp;reserved=0
> > 45. CVE-2020-2981
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=NAo7A0M9DfJCg4Ayz0hKetVs7vU6owOO%2Bg6iDTgxMJM%3D&amp;reserved=0
> >
> > Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> > ---
> >  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
> >  1 file changed, 92 insertions(+)
> >
> > diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> > index b2ae98f05c..000e9ef468 100644
> > --- a/meta/recipes-support/db/db_5.3.28.bb
> > +++ b/meta/recipes-support/db/db_5.3.28.bb
> > @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
> >
> >  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
> >
> > +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=qfs66cBsbBauNX8iC%2F9Ii2Oq35s12T9EYc415eJzbAQ%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=jXXNq74r4MFYvx30viObvu7c5F6S6WXUDAklwCeEhuo%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=OMKc6RkLzlSpE%2BMeNW7MYTt8xnAcxs65u7lVNaAm0M4%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=D%2BxdYSDrv%2BXV7hBhY73aeu8%2BhNn5qweWDUv8Yy6Bqow%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=691iFpIxrO8mhrP2OzZSGdFAG6f%2BPli4iy61VIieaxg%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=laiW9gSHlQBl8DpGSM5i56RGE8li5bib25vBRpf56UQ%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yl28kS0qy5I0fAGlIRe2IvF73qVd%2FVi4XWhLHJVFv0c%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yf5HunyI7%2Fd0gQw1lk%2FC5oQmGTwGFuREMkSJB%2BoRT1g%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8iOL7TJs0WSIpDubsmCyPUq%2F%2F4figBq3gCP6Gm7vKj0%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=p1df2rDNtaPc%2BOkhabyRTMpDxI1ZhOIdcrf4QtulOmY%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=iICHEmfynDGXtoK%2FF7PNIXCiOn6rOLvRvd5hQSHqLTg%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2tRQSJmqg48Y8Ifr43FEAqOhQ97HJ4z5zItGkUj0tXM%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=uHnx0Vc%2BvZuwr4envYA1hOfdOHtPJn49gze1yBWFxo0%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GmVsx%2FnDu8U3dd4xF5lPUbTsedaCDDwJ5GSf4ctIZfA%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hOHXVNaUXRUAsIbsussTJJJeBb5T%2ByUCt%2BKt0iZBEAI%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F7qozIiOGzvZt4BXGtNaSxVlK3poteQGgSgBVJ%2BmF6g%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2FNYUlRPOFTnV0E69%2FleienOYTjTzUlUjKua1leNv9MQ%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i0nQuzdT5PRaFxQvWJxK%2FOhoDGgUKH0hjZI0B1Tg47w%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d96RPRCv%2FebxsPAqLGV%2FtYRmUtqW9%2BdkGzjtoVf9avg%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hE%2FDqgq2YnThAi%2B5aPHDazMfYbu9AhIAEPUa3jVeZLg%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GtBnlO8chf45RHFjcGZ5e8GuLg%2B3BUADi283bRW%2BLDA%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=cx4Dh6nHU8AsP%2BHhfzVFVh4cmdXFNjKM%2FYPdC%2Ff9Os4%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=gPVRvYk2K8bP4Iq%2BlzwoEXI9Sq0FdIeRG0jMxQ3WoyU%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2Faqxgw%2BzrkdZF22IqNlfCtOytxdGUlHxBdrD63wGmwY%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yx4LmiWmmSJsauVeGAboNAFTEq3eLXwwLppy3le7Sk4%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GlpW%2BxkAayQz5bt%2FDzZ4fqB6HvbAlhph%2FLwcnkKlPeo%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=s7id2zjKiYECNybaLgx57ZkFXETtcbACJsKPqds4XC4%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ziBoqN8lkMsYyzlBPd0DjLfUW9lFC5%2BM5YyeopPdrVM%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=l0K3eeT4sfU0cDEib8%2BT3FTGqKhQx6V2qmcAbocnGAA%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=a9iUyPv%2FV6su%2FYpfb5uiqXkzCkRXhmG4WB3qSzpZZ%2Bw%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=RLM7HsHLAnJJ2oDMngOg9VslALP24bZasqZsmuRSuwY%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lTX2UqWgRQH6XqUQ3hpzXgD1Cffpb4ystmu8VIjKslg%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=sTo3BMNf%2BDXPdLhSqfROCha6HiFZu2K%2BBOpWkoQImko%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=07mPl1AkFjBMKTgcEwkX%2FUZsESTKfwj2dYZxo6v2mas%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=6S7Qh5kgXhiKWCKlhqAEX3lBrPMo0%2Buqm3UK3r%2BJdCE%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xM209vJ5hYrzko7xVEv%2FAToGI4VfJJYBXGrl6sNRMio%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lLQpJgJhvnnKE%2FUpPcuFwfz%2BX1tG8tkn%2Byq0oDD2XHY%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=UkuqVmbT0olqjuQxHxk2n65LJQjIAv%2B2N1I3thqTkQQ%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ccrTxlAbNJ5IDd1h2nmFw%2FaQ1hHXpxO1VBCjah8ZWvQ%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=W%2BT3TMDHZZgbuFHhiBUHt%2BG0B9EWGXd8QzGjnxAn93Y%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZBQd4BtFG5xJPf4XhgAXaOT7%2BNGC92c8QRa%2FPuCzFDo%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=AIveZqlackZdBo%2Bk0OAyax79uIaI9abJ5vYIJovt2%2Fk%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=MYu07%2FXam457qEhuiCBPy%2FNX9llHyLVb628WXJvnwJc%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yqZ0FQqRl8G4H7nxS%2B4g%2BQXJ7iGO7qWem7d8mjZ5KqU%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=guy1TMaaiYsbZDs6tlMIrQnvj80mKChvvukqWSlbRaw%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> > +
> >  inherit autotools
> >
> >  # The executables go in a separate package - typically there
> > --
> > 2.17.1
> >
> >
> >
> >
>
> 
>
This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.

[-- Attachment #2: Type: text/html, Size: 93667 bytes --]

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
       [not found]     ` <16A46B7AC64AA0C2.21276@lists.openembedded.org>
@ 2021-09-14 17:09       ` saloni
  2021-09-14 17:21         ` Steve Sakoman
  0 siblings, 1 reply; 7+ messages in thread
From: saloni @ 2021-09-14 17:09 UTC (permalink / raw)
  To: Steve Sakoman, akuster808, Saloni Jain
  Cc: Saloni Jain, Patches and discussions about the oe-core layer,
	Khem Raj, Nisha Parrakat

[-- Attachment #1: Type: text/plain, Size: 87009 bytes --]

Hello Steve, Armin,

I ran a CVE check cycle after reverting the CVE_PRODUCT changes for berkeley_db and no other CVEs were reported in db either in patched or unpatched state.
Should there be any other patch reporting from db or was my scan successful?

Thanks & Regards,
Saloni
________________________________
From: openembedded-core@lists.openembedded.org <openembedded-core@lists.openembedded.org> on behalf of saloni via lists.openembedded.org <saloni.jain=kpit.com@lists.openembedded.org>
Sent: Monday, September 13, 2021 9:02 PM
To: Steve Sakoman <steve@sakoman.com>; akuster808@gmail.com <akuster808@gmail.com>
Cc: Saloni Jain <jainsaloni0918@gmail.com>; Patches and discussions about the oe-core layer <openembedded-core@lists.openembedded.org>; Khem Raj <raj.khem@gmail.com>; Nisha Parrakat <Nisha.Parrakat@kpit.com>
Subject: Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs

Caution: This email originated from outside of the KPIT. Do not click links or open attachments unless you recognize the sender and know the content is safe.
Hello Armin, Steve,

Thankyou for the review!
I am triggering a test run after reverting the changes, would update once I have the results 🙂

Thanks & Regards,
Saloni Jain
________________________________
From: Steve Sakoman <steve@sakoman.com>
Sent: Monday, September 13, 2021 8:32 PM
To: Steve Sakoman <steve@sakoman.com>
Cc: Saloni Jain <jainsaloni0918@gmail.com>; Patches and discussions about the oe-core layer <openembedded-core@lists.openembedded.org>; Khem Raj <raj.khem@gmail.com>; Nisha Parrakat <Nisha.Parrakat@kpit.com>; Saloni Jain <Saloni.Jain@kpit.com>
Subject: Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs

Caution: This email originated from outside of the KPIT. Do not click links or open attachments unless you recognize the sender and know the content is safe.

On Mon, Sep 13, 2021 at 4:56 AM Steve Sakoman via
lists.openembedded.org <steve=sakoman.com@lists.openembedded.org>
wrote:
>
> On Mon, Sep 13, 2021 at 2:45 AM Saloni Jain <jainsaloni0918@gmail.com> wrote:
> >
> > From: Saloni Jain <salonij@kpit.com>
> >
> > Below CVE affects only Oracle Berkeley DB as per upstream.
> > Hence, whitelisted them.
>
> I suspect that a cleaner solution might be to revert:
>
> db: update CVE_PRODUCT
> (https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgit.openembedded.org%2Fopenembedded-core%2Fcommit%2F%3Fid%3Dad799b109716ccd2f44dcf7a6a4cfcbd622ea661&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=QMCJw%2FfFm82vPD%2BpDaSck5W7hUutTs39r%2FJKxCUk9U8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgit.openembedded.org%2Fopenembedded-core%2Fcommit%2F%3Fid%3Dad799b109716ccd2f44dcf7a6a4cfcbd622ea661&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570477577%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=l8hdbOKBg32eN%2Be%2FW9IitPe07J9%2BPcY5OF1WEr0XIUs%3D&reserved=0>)
>
> which adds berkeley_db to CVE_PRODUCT
>
> I did a quick test and this eliminates all of the CVE's below. And of
> course it makes sense to only check for oracle_berkeley_db since that
> is the source code we are using.
>
> Also, this same issue is present in master, so any fix would need to
> go there first and I will cherry-pick.
>
> Could you confirm that this approach works for you too?

And for those who are wondering why the db CVE's don't show up in the
weekly reports, it is because the script that Ross provided me many
moons ago whitelisted db and db-native.

I figured he had a good reason for that, so I left it in for
consistency with the reports he had run :-)

db and db-native are the only whitelisted packages for those who might
be wondering.

Steve

> > 1. CVE-2015-2583
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=fSTScw44lUI4qycejRW2jLlbjqQvYZKUQhytyXGlNbQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570487573%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=jpHximazqnItcZLyw8VECKpz5zk0COdJonsA6l2YNgk%3D&reserved=0>
> > 2. CVE-2015-2624
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xW4VT6muPbocpKxehCFMF4ojU8akMPyWnbxRduTNs6Q%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570487573%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=H8Lqrbgv%2FmyhuS6lMa7IUJXeJYfTCP2eTYLeXKOQ81I%3D&reserved=0>
> > 3. CVE-2015-2626
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yO8cLnIGCFvWzcw%2B2H0oG5900jInxy%2BgjU9tQox6RIc%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570497567%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=uMlH60kqim4U52oX%2Bt6TBnSghJjmCYxcwNE1Texf9Gc%3D&reserved=0>
> > 4. CVE-2015-2640
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=o4N90heboZE7XV5uHDijGTXZkg6XchKW8H1ZzM34rGc%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570497567%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=KXNkysv8kGtjj40AVhmkDICb4Z8u64Ky5W6u2dKxIqo%3D&reserved=0>
> > 5. CVE-2015-2654
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=X1cVGqk6PCSeMU9EBMGsuXro4WcZUTUjF3a4HF7g6nM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570497567%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=5xNYK9B4Ra9gpkLxV07nmLVFpv4nLBxFg6gHTtyB4xI%3D&reserved=0>
> > 6. CVE-2015-2656
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=oFOQcHH4nlSdBQ4HvGDSwWuRp%2BLswX0J9pa6F%2FyIBRI%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570507562%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Eq2QtEHjtubLzjXorlqa7LugnZdS%2FUww%2BQbcQohfKes%3D&reserved=0>
> > 7. CVE-2015-4754
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Cw4zdD%2FJPFzjxCCSP5RgPj%2FAox%2BN%2FGEzCHlZtlGbZQ8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570507562%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=s0Gkp0rNQUXexwdm3ZZXj0Z2X1m3yQbDvg9vC6b%2FwY0%3D&reserved=0>
> > 8. CVE-2015-4764
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=LGOEPqGAa3ifKXxZW%2FVO5TmCHgdCmyt%2BN7ZA%2FQ8rguk%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570517555%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=T6gFYjn99Ao0xvUSDFF2WM2LrHrxTG5H3o8kjp5DWeg%3D&reserved=0>
> > 9. CVE-2015-4774
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i3MQaM9xd0ZgmpHsV8aYGycRbYaZvlPQxHveQyr4UYY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570517555%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=LX3pAAs8eAYbpSRsOl6BLpefKelVKJwajY9PUzc4mMw%3D&reserved=0>
> > 10. CVE-2015-4775
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=VnzYPX3J24diVtyedP81biRmwxdavDXK7pBjIWv6kd8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570527549%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=9%2FJAgdTKxEXTaIceHx4TYCf4bXU0FTmM%2BfEVRV69Uq8%3D&reserved=0>
> > 11. CVE-2015-4776
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SzL3t6rsdE4h1kU%2FA6%2Bb%2Bf%2Fjqpgb0dlMdc4zlYrj1o8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570527549%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=yVzG5vFDJ4hWByO1IFD1%2B6ZjX%2FFv8EVaadxNF39KJXo%3D&reserved=0>
> > 12. CVE-2015-4777
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=t3UohudchaM8ZJZV4oYvj4IJ38Bduh0oB1lHKUCewSg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570537545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=TBzRER14jnECapvFyCD1oFXZq4Ehj9AJdwdK2a6dM0Q%3D&reserved=0>
> > 13. CVE-2015-4778
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=mXwzFlWfd%2FG6%2F4d5t2NomyEo03fOlDBcDL1DDczlzZU%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570537545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=wjNyrhIGmCrt4d3oiRb1oHiqOR%2Ff1ZbLQqRKz1yRCn4%3D&reserved=0>
> > 14. CVE-2015-4779
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=5YucvGHDQkQAvElBlCwKZujJ6%2FG6qQw08cQ0k8u8sZA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570547537%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=OsKk6ibggljSf%2BfSiTmR%2FvIbu8xLODFHi5oGo2j1dNc%3D&reserved=0>
> > 15. CVE-2015-4780
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=4UD6W4UiY7wiQqYTl%2B2CEeccElryBEqaNDlOcQ9mSvA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570547537%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=afUzZrBChBQi0hzN5zmk1mPIXSyLbzxoPu53YBsyhXY%3D&reserved=0>
> > 16. CVE-2015-4781
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=CBCSzSRLtN%2FBzl7gLmkvuhGfMTUP135%2B1ZPSQiz2D08%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570557534%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=6ZFOM2oix5yqeSZp6EzA9g2IRWRl1cDAHLg4X5fjQH4%3D&reserved=0>
> > 17. CVE-2015-4782
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=FKY1KcwEvkD4BEy6jQ7sbVZH1OBGMLztkDj4drnsBIA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570557534%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=EjspouLDj6tKoLw7LByyzYa7%2F8x%2FWXuOG0iw5vFVWDc%3D&reserved=0>
> > 18. CVE-2015-4783
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d0wt3ZJ9UT92HENr1%2BYIsrlq7MlB3LX5z9lfW0nDtco%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570567528%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Dn5BUQh65QzupUt9thzHIre445LQ3HGZHC%2Bzn6cKfeg%3D&reserved=0>
> > 19. CVE-2015-4784
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=7o5gRYxijUhG2D5boMYe1OD76%2FQ8klyVja%2BNjJ2%2Fkg8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570567528%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=5y8O9I%2BLWF%2Ff4F0vi56HovhAfUvXpny3omBS3I8sKtE%3D&reserved=0>
> > 20. CVE-2015-4785
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kIWv8xwCxETVe1JmQlR04rP65hJzZ1CKZhsdSnj9jHg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570567528%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=SUogprL3Kz7jq7hXzICUHPJiD8LcKs%2Br5nHNPnzzTX0%3D&reserved=0>
> > 21. CVE-2015-4786
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=XgIihTf1yiXRL6olzZoCV%2BUgMM8ixLGE0AYs4qw5Ww8%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570577523%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=fUF3hvO4E9Et%2FPiy2Y30Q961X6uN7f%2BaUkEPJ8jPfaA%3D&reserved=0>
> > 22. CVE-2015-4787
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8oxzgSAyO2tev8BExeNuM07mfEtfg4DyC0IHv5PKU04%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570577523%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=BYWjVt9io97WLP1jnoGMDsvtchIK5PGEmtyopFgOVO8%3D&reserved=0>
> > 23. CVE-2015-4788
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kXnkpBnx8S39wEwc27YF0nd6OivYK38gBbsTvsvjH7c%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570587518%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=dycAfiCTWdoeZTBhkVDwks95OspvUm0qoX6JHn%2BCOLM%3D&reserved=0>
> > 24. CVE-2015-4789
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=JCTC5XPdev3VaHt9PA0eExnT5B90EcwGVtqBHj1pqRg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570587518%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Tt%2BCU5bs0RW0grjVbxvxmyUK%2BcZhFUa8fveg1kVJvQk%3D&reserved=0>
> > 25. CVE-2015-4790
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ROkJAKPAsVmzWbhUyABgaoELODz5%2Be3h8Csc9iBBPVk%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570597508%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=x1lIP7JVW43DDozB8C%2FEyFVvy1HxCmXZT%2BAckYY7a2c%3D&reserved=0>
> > 26. CVE-2016-0682
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=KFPlP8B1g1L6RrkuYgH7tPnskayAhb3E9LGez5PWUBw%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570597508%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=kkeVjaas7nnBkjc%2FLdW1zGJaoZJVzSBFZQPceJeyWAU%3D&reserved=0>
> > 27. CVE-2016-0689
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=bWQe2GU072%2BDpA7w8Yh%2FM5B27iHH7g19lJH9SFNIDsA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570607504%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=MqShukFHKx1kkQq%2BsrkDX1cOYzwWjUP3NbMWnb1PuQY%3D&reserved=0>
> > 28. CVE-2016-0692
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=v8T8c955i4zY0QKC%2FsCGmI6MxmdeKBsuT4YqPeR9v80%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570607504%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=oZheAWhogzR5MNuLmu8Fyb15a5KfHrHqT1pmV6khClk%3D&reserved=0>
> > 29. CVE-2016-0694
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kb8X0QDr%2BH239JXs%2FKUxwIlGz%2BA2SPFwe1EDCkB0Mns%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570617497%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=auRCVOkSUTzalBlvWb6Yhf6owCYa3W9Z%2FbcFv2vsRWo%3D&reserved=0>
> > 30. CVE-2016-3418
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2jNdn5Ei%2F5%2BocXpopgUNlioCMGvee8ps1r9WvRIw%2BBs%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570617497%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=66SGIQN2ZskWkp634NssqLi6bl5z2ZvOSlSpJveedBQ%3D&reserved=0>
> > 31. CVE-2017-3604
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Nd8t%2BJJ%2FYn%2ByiV3CN3wa7%2B1YZVNT2%2By%2BJrWV7d4Wc%2FM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570627494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=S8%2FWKVJczb1Vg7u0AEUxUo5hfZXhNtsAA3Q6FxeQxZs%3D&reserved=0>
> > 32. CVE-2017-3605
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GExxG9UOd9F1AEkZ%2FHYaI42s4fPvsGU2NPNly9VoC8w%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570627494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=HilhIeI5pevm5LBQ5WPbFnsMcpiVGyCmixezezbIKQ8%3D&reserved=0>
> > 33. CVE-2017-3606
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SmwLj0q4CXfufByOslu3Ex3tA6%2BMy%2BsSnDqWA3WJJao%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570627494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=PSLJFJV7m9RgJ4xEM7moHEjAbuJd4VLAlLwJZCdKbL8%3D&reserved=0>
> > 34. CVE-2017-3607
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=x%2BofQvZBVvcFCayuopxhBC3ow81fXBSbNUSVFV0f2Ss%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570637487%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=IIRCY4NgncTU8LgihZAUux6dJBZklXyTfkZBJGunEHU%3D&reserved=0>
> > 35. CVE-2017-3608
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=wZSH49pD%2Bw%2BhqZrPfGi%2BzK%2B4y66w5ea8nFut7ZthqHM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570637487%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Iy93UX3qlW9GDO0bdHr4PMQLrmXCc7h9o5YyUbHq89g%3D&reserved=0>
> > 36. CVE-2017-3609
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kOgCwCIKRRccp%2FilFi1KlVGyve%2BLOnaH1OacUqd%2Fl6w%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570647481%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=rkPRdIghXkBdhA8AO50qiwGmutNY%2FNJZp6RQpk0MsN8%3D&reserved=0>
> > 37. CVE-2017-3610
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZCDEQ1%2B2RQqUrwtru7Z1p1cYfNplNTx6iBoG70yB9d4%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570647481%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=KmuYQcOrfEmWIfoiGXPplh9hSjA%2BlYBaDHm1Usae9qI%3D&reserved=0>
> > 38. CVE-2017-3611
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F1qT%2BVz8YlvB0OYolO2skqnL0gldW2CARgVqViDmbJE%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570657474%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=VzEivC5JfDKcVmoLT%2FljWr7CdDb4dbAf8NeVvDGm6ZM%3D&reserved=0>
> > 39. CVE-2017-3612
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=O7yjSBYHBed7kL9ZUlBLDcB9Mb3mMzBFp4vcg5RUX4Y%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570657474%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Rp9ILuqQWYr1O6VFpfvIurVZRQYkzi8qVPoqxy2nGm4%3D&reserved=0>
> > 40. CVE-2017-3613
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Mx5LWkNdzMvyRrmJY7Se5my%2B6E9dYXY1Twbl1tQv39s%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570667470%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=j0P3kIUAFqk3uP4QIMp91KWzKi0HFlT1obbB0hUTxvI%3D&reserved=0>
> > 41. CVE-2017-3614
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=PpdDjvTxr3uAsl2spHZMpn81X3puECgncJD28%2By76mQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570667470%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=e%2BMMIDh63sZQHNqpLzlORXXx1%2FCuSJSU1S8pM4Qmb6s%3D&reserved=0>
> > 42. CVE-2017-3615
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Rt7KrbK76tTP8Ujz0pWhkMNWN3KdcJNfApuixIIAgrQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570677464%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Rq2mDBlz4jxuqNYQWLCHvcRN%2BbdM9kcS6VQezeS6alw%3D&reserved=0>
> > 43. CVE-2017-3616
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=WMOxG6LvJ5oDW3onPdUudoOGhR1ydmm%2FNM22p4knfrY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570677464%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=aUAy7VCLqfii8M7SA1YFMHLCyP0Shtk8pr%2BNux30gfI%3D&reserved=0>
> > 44. CVE-2017-3617
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=BxOhS4rBYTPJaBbD4oB8s%2B1GmnYZ7r%2FMcgq6UGMIopc%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570677464%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=cmlwZvZtpp8FFqbbp32hBHwBvnqyauzGlupu2DowSeY%3D&reserved=0>
> > 45. CVE-2020-2981
> > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=NAo7A0M9DfJCg4Ayz0hKetVs7vU6owOO%2Bg6iDTgxMJM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570687459%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=IHvH5UuIX%2BVdJbfIP%2FUHIvwVtefRrFflAWNG3tEsx%2B4%3D&reserved=0>
> >
> > Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> > ---
> >  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
> >  1 file changed, 92 insertions(+)
> >
> > diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> > index b2ae98f05c..000e9ef468 100644
> > --- a/meta/recipes-support/db/db_5.3.28.bb
> > +++ b/meta/recipes-support/db/db_5.3.28.bb
> > @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
> >
> >  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
> >
> > +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=qfs66cBsbBauNX8iC%2F9Ii2Oq35s12T9EYc415eJzbAQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570687459%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=1CC9oMd4PhcO1rEU%2BkVnzwTpaX5VnBqRbbdMxqZ9qNI%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=jXXNq74r4MFYvx30viObvu7c5F6S6WXUDAklwCeEhuo%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570697453%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=VCqqp6%2F4Ed2VsbzxJofRT68JPt1B35JHx0vMjJigG6A%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=OMKc6RkLzlSpE%2BMeNW7MYTt8xnAcxs65u7lVNaAm0M4%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570697453%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=ZTpGwe8n46Jw9A4gahhdZAgXy4rPqEVaG1G2M0RgwtM%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=D%2BxdYSDrv%2BXV7hBhY73aeu8%2BhNn5qweWDUv8Yy6Bqow%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570707446%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=ZGT%2BDQz15zQcRDYd%2FG%2BCUtyIBeb%2FEg75guHI3zKbu5A%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=691iFpIxrO8mhrP2OzZSGdFAG6f%2BPli4iy61VIieaxg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570707446%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=OxDG%2FjVzFKkEgedvuxSyQ5SFegGZyPvsLyKRS%2FmN71w%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=laiW9gSHlQBl8DpGSM5i56RGE8li5bib25vBRpf56UQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570717440%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=vAirxsIySOjPJSwZVHTlE4rwadxb1cefWY%2FELKYH3Ro%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yl28kS0qy5I0fAGlIRe2IvF73qVd%2FVi4XWhLHJVFv0c%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570717440%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=9%2BuUw3eO1eKVWyTsa%2BgPR9dCwHQcnK33iWnkn4bu0qM%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yf5HunyI7%2Fd0gQw1lk%2FC5oQmGTwGFuREMkSJB%2BoRT1g%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570727436%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=3m%2BUcxaZ2Kn9eupz%2FqK2jhm%2Bur3APN8NO7E7gd5OZgw%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8iOL7TJs0WSIpDubsmCyPUq%2F%2F4figBq3gCP6Gm7vKj0%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570727436%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=JfSXyexKoHZUIVj6wR2KoRH4eR6TlaNmeZ0s8zxGMq4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=p1df2rDNtaPc%2BOkhabyRTMpDxI1ZhOIdcrf4QtulOmY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570737430%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Kw%2FDsOnlUknysLhn%2BrXuqLq3QSYHCvTiSq6ugL4Cc3I%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=iICHEmfynDGXtoK%2FF7PNIXCiOn6rOLvRvd5hQSHqLTg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570737430%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=jPFIuOuLurEs94jzy9oWRJXR9BkRquLk%2F%2FUrOt%2BWmHk%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2tRQSJmqg48Y8Ifr43FEAqOhQ97HJ4z5zItGkUj0tXM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570737430%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=aIQ06K4eV5z42%2BkQJjWyxeSp0Ng%2FAGNQ1T%2F2c6ULGh8%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=uHnx0Vc%2BvZuwr4envYA1hOfdOHtPJn49gze1yBWFxo0%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570747427%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=HNThvbGrGGnswpRMbL3LPHf0a3E2%2F3TkubH%2BYU8kdpo%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GmVsx%2FnDu8U3dd4xF5lPUbTsedaCDDwJ5GSf4ctIZfA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570747427%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=mN0O4ew8CjQdvcl89iG0fSAKKq8LCoDg5MXlTC%2FXS3A%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hOHXVNaUXRUAsIbsussTJJJeBb5T%2ByUCt%2BKt0iZBEAI%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570757419%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=HYELsl6cRSbvPCI08BqSyFWAP2QTBF6hal%2Fd5eIH02k%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F7qozIiOGzvZt4BXGtNaSxVlK3poteQGgSgBVJ%2BmF6g%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570757419%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=iwaBUqwM8p8kV02UndMjOXw1%2BS702yt6AMUge4lAtlI%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2FNYUlRPOFTnV0E69%2FleienOYTjTzUlUjKua1leNv9MQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570767413%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=y69a4zH%2FnJUKFGQxaymlLAXg4CQ%2FkT%2BE9FC9nV9Rc04%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb4<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570767413%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=OlKy5pRV%2FgaJ2%2Fb%2B11dRxw%2F0FPaQOJrFkmeSQPmUVMA%3D&reserved=0>6e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i0nQuzdT5PRaFxQvWJxK%2FOhoDGgUKH0hjZI0B1Tg47w%3D&amp;reserved=0
> > +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d96RPRCv%2FebxsPAqLGV%2FtYRmUtqW9%2BdkGzjtoVf9avg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570777408%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=g9RJFTKM%2FRgmZGuIMJdPhdpZ8v1%2BbxI6c4svtBueux4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hE%2FDqgq2YnThAi%2B5aPHDazMfYbu9AhIAEPUa3jVeZLg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570777408%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Vc2tO%2FrZRoN%2F%2F6PduE1W1NV5l3lOM4nYl0Ha0BylWZI%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GtBnlO8chf45RHFjcGZ5e8GuLg%2B3BUADi283bRW%2BLDA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570787405%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=%2Fwj8rFXM97CrYMH%2F7hZgF%2BGChq2%2FDo88i6HRbbkzC7E%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=cx4Dh6nHU8AsP%2BHhfzVFVh4cmdXFNjKM%2FYPdC%2Ff9Os4%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570787405%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=1fPpML6bhzb13FH6MZl4SjpQDDYUWr2YKkfwljDJWJo%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=gPVRvYk2K8bP4Iq%2BlzwoEXI9Sq0FdIeRG0jMxQ3WoyU%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570787405%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=t7FvdSNqCoP5ZeBopZoRyeuKH1qbuKZPHwUo7Yv5XBM%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2Faqxgw%2BzrkdZF22IqNlfCtOytxdGUlHxBdrD63wGmwY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570797396%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=XVwNDBqh93Epa3IJEIDRmvXx0F%2BobDBxpsfrPL1p6j4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yx4LmiWmmSJsauVeGAboNAFTEq3eLXwwLppy3le7Sk4%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570797396%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=sm2fBPh0tZ2R%2FGrWM6q4JmK2enR0cEPdgekP99Tauyw%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GlpW%2BxkAayQz5bt%2FDzZ4fqB6HvbAlhph%2FLwcnkKlPeo%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570807392%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=w8Zi5c9J%2Bhx8pfQPdVgEI85Zn3cKKvJCxUuup1kJwaE%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=s7id2zjKiYECNybaLgx57ZkFXETtcbACJsKPqds4XC4%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570807392%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=jK%2FwX4ECv0T4ukgy0tTeXBe6bofToMNqrhXwrUx4ok4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ziBoqN8lkMsYyzlBPd0DjLfUW9lFC5%2BM5YyeopPdrVM%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570817382%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=U%2B7V0po63VTgFsqjNkXP4qmXvPTK2Ts9wPO7xvqaKxk%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=l0K3eeT4sfU0cDEib8%2BT3FTGqKhQx6V2qmcAbocnGAA%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570817382%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=xDg6Bh0TQyxHKymTHF9WH6CY0kaKIa4%2Bc0VGmcJUmHg%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=a9iUyPv%2FV6su%2FYpfb5uiqXkzCkRXhmG4WB3qSzpZZ%2Bw%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570827379%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=ND%2BoLOw%2BP6nNSRIhe0V9epol7xaSaDbxFioRXUz8eBM%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=RLM7HsHLAnJJ2oDMngOg9VslALP24bZasqZsmuRSuwY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570827379%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=nBtHG%2Btq9Baal5CJ6z0ewzYrX15hDDmyovupPgv5b2A%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lTX2UqWgRQH6XqUQ3hpzXgD1Cffpb4ystmu8VIjKslg%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570837373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Falu7bY0wkycIVKwDNSAv%2F1MnSm6k6kirDkiHZmctvo%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=sTo3BMNf%2BDXPdLhSqfROCha6HiFZu2K%2BBOpWkoQImko%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570837373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=TVn2FeoJhqaJPURkw56EIhr4o8QtJh5myq3H8yAejCc%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=07mPl1AkFjBMKTgcEwkX%2FUZsESTKfwj2dYZxo6v2mas%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570837373%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=ApojqSLnHLpD8QGgN41E1xcAXnY%2BGdVw2K%2F3aiYpeSE%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=6S7Qh5kgXhiKWCKlhqAEX3lBrPMo0%2Buqm3UK3r%2BJdCE%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570847368%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=g4QxE3l3qIe0sm9pC5fkgCC2%2FCDO%2B%2Bf6PYwsSobrk%2FI%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xM209vJ5hYrzko7xVEv%2FAToGI4VfJJYBXGrl6sNRMio%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570847368%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=a0OjogTtQmaBo22NYtqzgT9wypt%2FJttX8QEJdhQ0jgM%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lLQpJgJhvnnKE%2FUpPcuFwfz%2BX1tG8tkn%2Byq0oDD2XHY%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570857365%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=rUaNqbvXqaNHSGZHCpbJqwbkjD08MNDjqGl7LEnMZsU%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=UkuqVmbT0olqjuQxHxk2n65LJQjIAv%2B2N1I3thqTkQQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570857365%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=4ikVV%2B1FBXww2q3G5lv7kThGA6tnNJzMs9Wd2ycX%2B40%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ccrTxlAbNJ5IDd1h2nmFw%2FaQ1hHXpxO1VBCjah8ZWvQ%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570867356%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=%2BfIEwEr8THQrpT0AcFd8mhAKX0Q4YbbzR%2FViEw3J5y8%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=W%2BT3TMDHZZgbuFHhiBUHt%2BG0B9EWGXd8QzGjnxAn93Y%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570867356%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=wgzS2O1vdVYHbLqzcWuxTdPh9IPT0jf6adL7ENrHj5s%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZBQd4BtFG5xJPf4XhgAXaOT7%2BNGC92c8QRa%2FPuCzFDo%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570877349%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=VYH7JDfrL0%2BKqyVHy9xdH3AdeBatxYm9DgmYhl6hoi4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=AIveZqlackZdBo%2Bk0OAyax79uIaI9abJ5vYIJovt2%2Fk%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570877349%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=aEpnXKdbcOf12Sq6gZMZp3xKGC6H%2F4WSTgTuPfg6Hew%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=MYu07%2FXam457qEhuiCBPy%2FNX9llHyLVb628WXJvnwJc%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570887344%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Si7IDWWiO5Lg%2BfEoPmYOSRiqpBs161AsQwYFczgTVss%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yqZ0FQqRl8G4H7nxS%2B4g%2BQXJ7iGO7qWem7d8mjZ5KqU%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570887344%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=evroSwnGYSGxRva4q75Ap%2BUwl8bMb4%2FMyTPsTByMpDA%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=guy1TMaaiYsbZDs6tlMIrQnvj80mKChvvukqWSlbRaw%3D&amp;reserved=0<https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&data=04%7C01%7Csaloni.jain%40kpit.com%7C27b197402181440e2c7508d976cbb166%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671439570897342%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=cf98ihnhfvYysX0pGZhNcKeSu6MTx8iPK%2BQT7OERgd4%3D&reserved=0>
> > +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> > +
> >  inherit autotools
> >
> >  # The executables go in a separate package - typically there
> > --
> > 2.17.1
> >
> >
> >
> >
>
>
>
This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.

Get Outlook for Android<https://aka.ms/AAb9ysg>
This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.

[-- Attachment #2: Type: text/html, Size: 118656 bytes --]

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
  2021-09-14 17:09       ` saloni
@ 2021-09-14 17:21         ` Steve Sakoman
  0 siblings, 0 replies; 7+ messages in thread
From: Steve Sakoman @ 2021-09-14 17:21 UTC (permalink / raw)
  To: Saloni Jain
  Cc: akuster808, Saloni Jain,
	Patches and discussions about the oe-core layer, Khem Raj,
	Nisha Parrakat

On Tue, Sep 14, 2021 at 7:09 AM Saloni Jain <Saloni.Jain@kpit.com> wrote:
>
> Hello Steve, Armin,
>
> I ran a CVE check cycle after reverting the CVE_PRODUCT changes for berkeley_db and no other CVEs were reported in db either in patched or unpatched state.
> Should there be any other patch reporting from db or was my scan successful?

 If you don't get any reported CVE's for db then your scan was
successful.  I've confirmed the same with my testing.

So instead of your original patch we should revert:  db: update
CVE_PRODUCT in master and then cherry-pick into the other branches.

I'll send a patch for this.

Steve

>
> Thanks & Regards,
> Saloni
> ________________________________
> From: openembedded-core@lists.openembedded.org <openembedded-core@lists.openembedded.org> on behalf of saloni via lists.openembedded.org <saloni.jain=kpit.com@lists.openembedded.org>
> Sent: Monday, September 13, 2021 9:02 PM
> To: Steve Sakoman <steve@sakoman.com>; akuster808@gmail.com <akuster808@gmail.com>
> Cc: Saloni Jain <jainsaloni0918@gmail.com>; Patches and discussions about the oe-core layer <openembedded-core@lists.openembedded.org>; Khem Raj <raj.khem@gmail.com>; Nisha Parrakat <Nisha.Parrakat@kpit.com>
> Subject: Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
>
> Caution: This email originated from outside of the KPIT. Do not click links or open attachments unless you recognize the sender and know the content is safe.
> Hello Armin, Steve,
>
> Thankyou for the review!
> I am triggering a test run after reverting the changes, would update once I have the results 🙂
>
> Thanks & Regards,
> Saloni Jain
> ________________________________
> From: Steve Sakoman <steve@sakoman.com>
> Sent: Monday, September 13, 2021 8:32 PM
> To: Steve Sakoman <steve@sakoman.com>
> Cc: Saloni Jain <jainsaloni0918@gmail.com>; Patches and discussions about the oe-core layer <openembedded-core@lists.openembedded.org>; Khem Raj <raj.khem@gmail.com>; Nisha Parrakat <Nisha.Parrakat@kpit.com>; Saloni Jain <Saloni.Jain@kpit.com>
> Subject: Re: [OE-core] [poky][dunfell][PATCH] db: Whitelist CVEs
>
> Caution: This email originated from outside of the KPIT. Do not click links or open attachments unless you recognize the sender and know the content is safe.
>
> On Mon, Sep 13, 2021 at 4:56 AM Steve Sakoman via
> lists.openembedded.org <steve=sakoman.com@lists.openembedded.org>
> wrote:
> >
> > On Mon, Sep 13, 2021 at 2:45 AM Saloni Jain <jainsaloni0918@gmail.com> wrote:
> > >
> > > From: Saloni Jain <salonij@kpit.com>
> > >
> > > Below CVE affects only Oracle Berkeley DB as per upstream.
> > > Hence, whitelisted them.
> >
> > I suspect that a cleaner solution might be to revert:
> >
> > db: update CVE_PRODUCT
> > (https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgit.openembedded.org%2Fopenembedded-core%2Fcommit%2F%3Fid%3Dad799b109716ccd2f44dcf7a6a4cfcbd622ea661&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=QMCJw%2FfFm82vPD%2BpDaSck5W7hUutTs39r%2FJKxCUk9U8%3D&amp;reserved=0)
> >
> > which adds berkeley_db to CVE_PRODUCT
> >
> > I did a quick test and this eliminates all of the CVE's below. And of
> > course it makes sense to only check for oracle_berkeley_db since that
> > is the source code we are using.
> >
> > Also, this same issue is present in master, so any fix would need to
> > go there first and I will cherry-pick.
> >
> > Could you confirm that this approach works for you too?
>
> And for those who are wondering why the db CVE's don't show up in the
> weekly reports, it is because the script that Ross provided me many
> moons ago whitelisted db and db-native.
>
> I figured he had a good reason for that, so I left it in for
> consistency with the reports he had run :-)
>
> db and db-native are the only whitelisted packages for those who might
> be wondering.
>
> Steve
>
> > > 1. CVE-2015-2583
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=fSTScw44lUI4qycejRW2jLlbjqQvYZKUQhytyXGlNbQ%3D&amp;reserved=0
> > > 2. CVE-2015-2624
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xW4VT6muPbocpKxehCFMF4ojU8akMPyWnbxRduTNs6Q%3D&amp;reserved=0
> > > 3. CVE-2015-2626
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yO8cLnIGCFvWzcw%2B2H0oG5900jInxy%2BgjU9tQox6RIc%3D&amp;reserved=0
> > > 4. CVE-2015-2640
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=o4N90heboZE7XV5uHDijGTXZkg6XchKW8H1ZzM34rGc%3D&amp;reserved=0
> > > 5. CVE-2015-2654
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=X1cVGqk6PCSeMU9EBMGsuXro4WcZUTUjF3a4HF7g6nM%3D&amp;reserved=0
> > > 6. CVE-2015-2656
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=oFOQcHH4nlSdBQ4HvGDSwWuRp%2BLswX0J9pa6F%2FyIBRI%3D&amp;reserved=0
> > > 7. CVE-2015-4754
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956436940%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Cw4zdD%2FJPFzjxCCSP5RgPj%2FAox%2BN%2FGEzCHlZtlGbZQ8%3D&amp;reserved=0
> > > 8. CVE-2015-4764
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=LGOEPqGAa3ifKXxZW%2FVO5TmCHgdCmyt%2BN7ZA%2FQ8rguk%3D&amp;reserved=0
> > > 9. CVE-2015-4774
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i3MQaM9xd0ZgmpHsV8aYGycRbYaZvlPQxHveQyr4UYY%3D&amp;reserved=0
> > > 10. CVE-2015-4775
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=VnzYPX3J24diVtyedP81biRmwxdavDXK7pBjIWv6kd8%3D&amp;reserved=0
> > > 11. CVE-2015-4776
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SzL3t6rsdE4h1kU%2FA6%2Bb%2Bf%2Fjqpgb0dlMdc4zlYrj1o8%3D&amp;reserved=0
> > > 12. CVE-2015-4777
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=t3UohudchaM8ZJZV4oYvj4IJ38Bduh0oB1lHKUCewSg%3D&amp;reserved=0
> > > 13. CVE-2015-4778
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=mXwzFlWfd%2FG6%2F4d5t2NomyEo03fOlDBcDL1DDczlzZU%3D&amp;reserved=0
> > > 14. CVE-2015-4779
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=5YucvGHDQkQAvElBlCwKZujJ6%2FG6qQw08cQ0k8u8sZA%3D&amp;reserved=0
> > > 15. CVE-2015-4780
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=4UD6W4UiY7wiQqYTl%2B2CEeccElryBEqaNDlOcQ9mSvA%3D&amp;reserved=0
> > > 16. CVE-2015-4781
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=CBCSzSRLtN%2FBzl7gLmkvuhGfMTUP135%2B1ZPSQiz2D08%3D&amp;reserved=0
> > > 17. CVE-2015-4782
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=FKY1KcwEvkD4BEy6jQ7sbVZH1OBGMLztkDj4drnsBIA%3D&amp;reserved=0
> > > 18. CVE-2015-4783
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d0wt3ZJ9UT92HENr1%2BYIsrlq7MlB3LX5z9lfW0nDtco%3D&amp;reserved=0
> > > 19. CVE-2015-4784
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=7o5gRYxijUhG2D5boMYe1OD76%2FQ8klyVja%2BNjJ2%2Fkg8%3D&amp;reserved=0
> > > 20. CVE-2015-4785
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956446933%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kIWv8xwCxETVe1JmQlR04rP65hJzZ1CKZhsdSnj9jHg%3D&amp;reserved=0
> > > 21. CVE-2015-4786
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=XgIihTf1yiXRL6olzZoCV%2BUgMM8ixLGE0AYs4qw5Ww8%3D&amp;reserved=0
> > > 22. CVE-2015-4787
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8oxzgSAyO2tev8BExeNuM07mfEtfg4DyC0IHv5PKU04%3D&amp;reserved=0
> > > 23. CVE-2015-4788
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kXnkpBnx8S39wEwc27YF0nd6OivYK38gBbsTvsvjH7c%3D&amp;reserved=0
> > > 24. CVE-2015-4789
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=JCTC5XPdev3VaHt9PA0eExnT5B90EcwGVtqBHj1pqRg%3D&amp;reserved=0
> > > 25. CVE-2015-4790
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ROkJAKPAsVmzWbhUyABgaoELODz5%2Be3h8Csc9iBBPVk%3D&amp;reserved=0
> > > 26. CVE-2016-0682
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=KFPlP8B1g1L6RrkuYgH7tPnskayAhb3E9LGez5PWUBw%3D&amp;reserved=0
> > > 27. CVE-2016-0689
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=bWQe2GU072%2BDpA7w8Yh%2FM5B27iHH7g19lJH9SFNIDsA%3D&amp;reserved=0
> > > 28. CVE-2016-0692
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=v8T8c955i4zY0QKC%2FsCGmI6MxmdeKBsuT4YqPeR9v80%3D&amp;reserved=0
> > > 29. CVE-2016-0694
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kb8X0QDr%2BH239JXs%2FKUxwIlGz%2BA2SPFwe1EDCkB0Mns%3D&amp;reserved=0
> > > 30. CVE-2016-3418
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2jNdn5Ei%2F5%2BocXpopgUNlioCMGvee8ps1r9WvRIw%2BBs%3D&amp;reserved=0
> > > 31. CVE-2017-3604
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Nd8t%2BJJ%2FYn%2ByiV3CN3wa7%2B1YZVNT2%2By%2BJrWV7d4Wc%2FM%3D&amp;reserved=0
> > > 32. CVE-2017-3605
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GExxG9UOd9F1AEkZ%2FHYaI42s4fPvsGU2NPNly9VoC8w%3D&amp;reserved=0
> > > 33. CVE-2017-3606
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956456927%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=SmwLj0q4CXfufByOslu3Ex3tA6%2BMy%2BsSnDqWA3WJJao%3D&amp;reserved=0
> > > 34. CVE-2017-3607
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=x%2BofQvZBVvcFCayuopxhBC3ow81fXBSbNUSVFV0f2Ss%3D&amp;reserved=0
> > > 35. CVE-2017-3608
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=wZSH49pD%2Bw%2BhqZrPfGi%2BzK%2B4y66w5ea8nFut7ZthqHM%3D&amp;reserved=0
> > > 36. CVE-2017-3609
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=kOgCwCIKRRccp%2FilFi1KlVGyve%2BLOnaH1OacUqd%2Fl6w%3D&amp;reserved=0
> > > 37. CVE-2017-3610
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZCDEQ1%2B2RQqUrwtru7Z1p1cYfNplNTx6iBoG70yB9d4%3D&amp;reserved=0
> > > 38. CVE-2017-3611
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F1qT%2BVz8YlvB0OYolO2skqnL0gldW2CARgVqViDmbJE%3D&amp;reserved=0
> > > 39. CVE-2017-3612
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=O7yjSBYHBed7kL9ZUlBLDcB9Mb3mMzBFp4vcg5RUX4Y%3D&amp;reserved=0
> > > 40. CVE-2017-3613
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Mx5LWkNdzMvyRrmJY7Se5my%2B6E9dYXY1Twbl1tQv39s%3D&amp;reserved=0
> > > 41. CVE-2017-3614
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=PpdDjvTxr3uAsl2spHZMpn81X3puECgncJD28%2By76mQ%3D&amp;reserved=0
> > > 42. CVE-2017-3615
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=Rt7KrbK76tTP8Ujz0pWhkMNWN3KdcJNfApuixIIAgrQ%3D&amp;reserved=0
> > > 43. CVE-2017-3616
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=WMOxG6LvJ5oDW3onPdUudoOGhR1ydmm%2FNM22p4knfrY%3D&amp;reserved=0
> > > 44. CVE-2017-3617
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=BxOhS4rBYTPJaBbD4oB8s%2B1GmnYZ7r%2FMcgq6UGMIopc%3D&amp;reserved=0
> > > 45. CVE-2020-2981
> > > Link: https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=NAo7A0M9DfJCg4Ayz0hKetVs7vU6owOO%2Bg6iDTgxMJM%3D&amp;reserved=0
> > >
> > > Signed-off-by: Saloni <jainsaloni0918@gmail.com>
> > > ---
> > >  meta/recipes-support/db/db_5.3.28.bb | 92 ++++++++++++++++++++++++++++
> > >  1 file changed, 92 insertions(+)
> > >
> > > diff --git a/meta/recipes-support/db/db_5.3.28.bb b/meta/recipes-support/db/db_5.3.28.bb
> > > index b2ae98f05c..000e9ef468 100644
> > > --- a/meta/recipes-support/db/db_5.3.28.bb
> > > +++ b/meta/recipes-support/db/db_5.3.28.bb
> > > @@ -39,6 +39,98 @@ SRC_URI[sha256sum] = "e0a992d740709892e81f9d93f06daf305cf73fb81b545afe7247804317
> > >
> > >  LIC_FILES_CHKSUM = "file://LICENSE;md5=ed1158e31437f4f87cdd4ab2b8613955"
> > >
> > > +# Below CVEs affects only Oracle Berkeley DB as per upstream.
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2583&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956466923%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=qfs66cBsbBauNX8iC%2F9Ii2Oq35s12T9EYc415eJzbAQ%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2583"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2624&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=jXXNq74r4MFYvx30viObvu7c5F6S6WXUDAklwCeEhuo%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2624"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2626&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=OMKc6RkLzlSpE%2BMeNW7MYTt8xnAcxs65u7lVNaAm0M4%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2626"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2640&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=D%2BxdYSDrv%2BXV7hBhY73aeu8%2BhNn5qweWDUv8Yy6Bqow%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2640"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2654&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=691iFpIxrO8mhrP2OzZSGdFAG6f%2BPli4iy61VIieaxg%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2654"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-2656&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=laiW9gSHlQBl8DpGSM5i56RGE8li5bib25vBRpf56UQ%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-2656"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4754&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yl28kS0qy5I0fAGlIRe2IvF73qVd%2FVi4XWhLHJVFv0c%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4754"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4764&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yf5HunyI7%2Fd0gQw1lk%2FC5oQmGTwGFuREMkSJB%2BoRT1g%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4764"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4774&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=8iOL7TJs0WSIpDubsmCyPUq%2F%2F4figBq3gCP6Gm7vKj0%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4774"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4775&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=p1df2rDNtaPc%2BOkhabyRTMpDxI1ZhOIdcrf4QtulOmY%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4775"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4776&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=iICHEmfynDGXtoK%2FF7PNIXCiOn6rOLvRvd5hQSHqLTg%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4776"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4777&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=2tRQSJmqg48Y8Ifr43FEAqOhQ97HJ4z5zItGkUj0tXM%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4777"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4778&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=uHnx0Vc%2BvZuwr4envYA1hOfdOHtPJn49gze1yBWFxo0%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4778"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4779&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956476914%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GmVsx%2FnDu8U3dd4xF5lPUbTsedaCDDwJ5GSf4ctIZfA%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4779"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4780&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hOHXVNaUXRUAsIbsussTJJJeBb5T%2ByUCt%2BKt0iZBEAI%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4780"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4781&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2F7qozIiOGzvZt4BXGtNaSxVlK3poteQGgSgBVJ%2BmF6g%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4781"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4782&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2FNYUlRPOFTnV0E69%2FleienOYTjTzUlUjKua1leNv9MQ%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4782"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4783&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=i0nQuzdT5PRaFxQvWJxK%2FOhoDGgUKH0hjZI0B1Tg47w%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4783"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4784&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=d96RPRCv%2FebxsPAqLGV%2FtYRmUtqW9%2BdkGzjtoVf9avg%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4784"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4785&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=hE%2FDqgq2YnThAi%2B5aPHDazMfYbu9AhIAEPUa3jVeZLg%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4785"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4786&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GtBnlO8chf45RHFjcGZ5e8GuLg%2B3BUADi283bRW%2BLDA%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4786"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4787&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=cx4Dh6nHU8AsP%2BHhfzVFVh4cmdXFNjKM%2FYPdC%2Ff9Os4%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4787"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4788&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=gPVRvYk2K8bP4Iq%2BlzwoEXI9Sq0FdIeRG0jMxQ3WoyU%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4788"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4789&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=%2Faqxgw%2BzrkdZF22IqNlfCtOytxdGUlHxBdrD63wGmwY%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4789"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2015-4790&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yx4LmiWmmSJsauVeGAboNAFTEq3eLXwwLppy3le7Sk4%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2015-4790"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0682&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=GlpW%2BxkAayQz5bt%2FDzZ4fqB6HvbAlhph%2FLwcnkKlPeo%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2016-0682"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0689&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=s7id2zjKiYECNybaLgx57ZkFXETtcbACJsKPqds4XC4%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2016-0689"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0692&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956486911%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ziBoqN8lkMsYyzlBPd0DjLfUW9lFC5%2BM5YyeopPdrVM%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2016-0692"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-0694&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=l0K3eeT4sfU0cDEib8%2BT3FTGqKhQx6V2qmcAbocnGAA%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2016-0694"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2016-3418&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=a9iUyPv%2FV6su%2FYpfb5uiqXkzCkRXhmG4WB3qSzpZZ%2Bw%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2016-3418"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3604&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=RLM7HsHLAnJJ2oDMngOg9VslALP24bZasqZsmuRSuwY%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3604"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3605&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lTX2UqWgRQH6XqUQ3hpzXgD1Cffpb4ystmu8VIjKslg%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3605"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3606&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=sTo3BMNf%2BDXPdLhSqfROCha6HiFZu2K%2BBOpWkoQImko%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3606"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3607&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=07mPl1AkFjBMKTgcEwkX%2FUZsESTKfwj2dYZxo6v2mas%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3607"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3608&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=6S7Qh5kgXhiKWCKlhqAEX3lBrPMo0%2Buqm3UK3r%2BJdCE%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3608"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3609&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=xM209vJ5hYrzko7xVEv%2FAToGI4VfJJYBXGrl6sNRMio%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3609"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3610&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=lLQpJgJhvnnKE%2FUpPcuFwfz%2BX1tG8tkn%2Byq0oDD2XHY%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3610"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3611&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=UkuqVmbT0olqjuQxHxk2n65LJQjIAv%2B2N1I3thqTkQQ%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3611"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3612&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ccrTxlAbNJ5IDd1h2nmFw%2FaQ1hHXpxO1VBCjah8ZWvQ%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3612"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3613&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=W%2BT3TMDHZZgbuFHhiBUHt%2BG0B9EWGXd8QzGjnxAn93Y%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3613"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3614&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956496902%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=ZBQd4BtFG5xJPf4XhgAXaOT7%2BNGC92c8QRa%2FPuCzFDo%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3614"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3615&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=AIveZqlackZdBo%2Bk0OAyax79uIaI9abJ5vYIJovt2%2Fk%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3615"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3616&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=MYu07%2FXam457qEhuiCBPy%2FNX9llHyLVb628WXJvnwJc%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3616"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2017-3617&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=yqZ0FQqRl8G4H7nxS%2B4g%2BQXJ7iGO7qWem7d8mjZ5KqU%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2017-3617"
> > > +# https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity-tracker.debian.org%2Ftracker%2FCVE-2020-2981&amp;data=04%7C01%7CSaloni.Jain%40kpit.com%7C467b50be2a1b49fb6bd008d976c79ac7%7C3539451eb46e4a26a242ff61502855c7%7C0%7C0%7C637671421956506896%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&amp;sdata=guy1TMaaiYsbZDs6tlMIrQnvj80mKChvvukqWSlbRaw%3D&amp;reserved=0
> > > +CVE_CHECK_WHITELIST += "CVE-2020-2981"
> > > +
> > >  inherit autotools
> > >
> > >  # The executables go in a separate package - typically there
> > > --
> > > 2.17.1
> > >
> > >
> > >
> > >
> >
> >
> >
> This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.
>
> Get Outlook for Android
> This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2021-09-14 17:21 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-09-13 12:45 [poky][dunfell][PATCH] db: Whitelist CVEs Saloni Jain
2021-09-13 14:48 ` [OE-core] " Armin Kuster
2021-09-13 14:56 ` Steve Sakoman
     [not found] ` <16A46989BBD4976A.22787@lists.openembedded.org>
2021-09-13 15:02   ` Steve Sakoman
2021-09-13 15:32     ` saloni
     [not found]     ` <16A46B7AC64AA0C2.21276@lists.openembedded.org>
2021-09-14 17:09       ` saloni
2021-09-14 17:21         ` Steve Sakoman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.