[Git][security-tracker-team/security-tracker][master] CVE-2022-1966 rejected in favour of CVE-2022-32250
Moritz Muehlenhoff (@jmm)
jmm at debian.org
Mon Jun 20 15:19:09 BST 2022
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
38a6514c by Moritz Muehlenhoff at 2022-06-20T16:18:36+02:00
CVE-2022-1966 rejected in favour of CVE-2022-32250
- - - - -
2 changed files:
- data/CVE/list
- data/DSA/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -4524,7 +4524,11 @@ CVE-2022-32252 (A vulnerability has been identified in SINEMA Remote Connect Ser
CVE-2022-32251 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
NOT-FOR-US: Siemens
CVE-2022-32250 (net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allow ...)
- NOTE: duplicate of CVE-2022-1966, MITRE has been notified for rejection/duplicate
+ {DSA-5161-1}
+ - linux 5.18.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2022/05/31/1
+ NOTE: https://git.kernel.org/linus/520778042ccca019f3ffa136dd0ca565c486cedd
+ NOTE: Wsa previously also tracked as CVE-2022-1966
CVE-2022-32249
RESERVED
CVE-2022-32248
@@ -4698,10 +4702,7 @@ CVE-2022-1968 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
CVE-2022-1967
RESERVED
CVE-2022-1966 (A use-after-free vulnerability was found in the Linux kernel's Netfilt ...)
- {DSA-5161-1}
- - linux 5.18.2-1
- NOTE: https://www.openwall.com/lists/oss-security/2022/05/31/1
- NOTE: https://git.kernel.org/linus/520778042ccca019f3ffa136dd0ca565c486cedd
+ NOTE: rejected
CVE-2022-1965
RESERVED
CVE-2022-1964
=====================================
data/DSA/list
=====================================
@@ -15,7 +15,7 @@
{CVE-2022-24769 CVE-2022-31030}
[bullseye] - containerd 1.4.13~ds1-1~deb11u2
[11 Jun 2022] DSA-5161-1 linux - security update
- {CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729 CVE-2022-1786 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1974 CVE-2022-1975 CVE-2022-21499 CVE-2022-28893}
+ {CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729 CVE-2022-1786 CVE-2022-1789 CVE-2022-1852 CVE-2022-32250 CVE-2022-1972 CVE-2022-1974 CVE-2022-1975 CVE-2022-21499 CVE-2022-28893}
[bullseye] - linux 5.10.120-1
[10 Jun 2022] DSA-5160-1 ntfs-3g - security update
{CVE-2021-46790 CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789}
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38a6514c71b7432e5f26f802f4e736aed317bfcb
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38a6514c71b7432e5f26f802f4e736aed317bfcb
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220620/bca1f330/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list