summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-06 21:46:07 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-06 21:46:07 +0200
commit0e85ea2f4b17b8eecb1d7d7757743771957af947 (patch)
tree4c1eb7ceea600ef09187d23f08d65870935d6b2b
parent78dc132e0eb0e2457455fca37bee3bc9ad0202fb (diff)
Add references for CVE-2022-1972/CVE-2022-2078
-rw-r--r--retired/CVE-2022-19723
-rw-r--r--retired/CVE-2022-20783
2 files changed, 6 insertions, 0 deletions
diff --git a/retired/CVE-2022-1972 b/retired/CVE-2022-1972
index 978137e3..a98e3385 100644
--- a/retired/CVE-2022-1972
+++ b/retired/CVE-2022-1972
@@ -2,6 +2,9 @@ Description: netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
References:
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
https://www.openwall.com/lists/oss-security/2022/06/02/1
+ https://www.openwall.com/lists/oss-security/2022/08/06/6
+ https://randorisec.fr/yet-another-bug-netfilter/
+ https://github.com/randorisec/CVE-2022-1972-infoleak-PoC
Notes:
carnil> Commit fixes f3a2181e16f1 ("netfilter: nf_tables: Support for
carnil> sets with multiple ranged fields") in 5.6-rc1.
diff --git a/retired/CVE-2022-2078 b/retired/CVE-2022-2078
index 7d9e7243..e76858c1 100644
--- a/retired/CVE-2022-2078
+++ b/retired/CVE-2022-2078
@@ -3,6 +3,9 @@ References:
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
https://www.openwall.com/lists/oss-security/2022/06/02/1
https://bugzilla.redhat.com/show_bug.cgi?id=2096178
+ https://www.openwall.com/lists/oss-security/2022/08/06/6
+ https://randorisec.fr/yet-another-bug-netfilter/
+ https://github.com/randorisec/CVE-2022-1972-infoleak-PoC
Notes:
carnil> Commit fixes f3a2181e16f1 ("netfilter: nf_tables: Support for
carnil> sets with multiple ranged fields") in 5.6-rc1.

© 2014-2024 Faster IT GmbH | imprint | privacy policy