[Git][security-tracker-team/security-tracker][master] Add temporary description for CVE-2022-292{8,9}/isc-dhcp
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Oct 5 19:34:51 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
f6af30b3 by Salvatore Bonaccorso at 2022-10-05T20:33:54+02:00
Add temporary description for CVE-2022-292{8,9}/isc-dhcp
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -9200,13 +9200,13 @@ CVE-2022-2931
NOTE: https://about.gitlab.com/releases/2022/08/30/critical-security-release-gitlab-15-3-2-released/
CVE-2022-2930 (Unverified Password Change in GitHub repository octoprint/octoprint pr ...)
- octoprint <itp> (bug #718591)
-CVE-2022-2929
+CVE-2022-2929 [DHCP memory leak]
RESERVED
- isc-dhcp <unfixed>
NOTE: https://www.openwall.com/lists/oss-security/2022/10/05/1
NOTE: https://downloads.isc.org/isc/dhcp/4.4.3-P1/patches/
NOTE: https://downloads.isc.org/isc/dhcp/4.1-ESV-R16-P2/patches/
-CVE-2022-2928
+CVE-2022-2928 [An option refcount overflow exists in dhcpd]
RESERVED
- isc-dhcp <unfixed>
NOTE: https://www.openwall.com/lists/oss-security/2022/10/05/1
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f6af30b3b29d9d010da191d36ea6c276f9ec9d07
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f6af30b3b29d9d010da191d36ea6c276f9ec9d07
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20221005/d1e0634c/attachment.htm>
More information about the debian-security-tracker-commits
mailing list