summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-05 16:18:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-05 16:18:25 +0200
commit78dc132e0eb0e2457455fca37bee3bc9ad0202fb (patch)
tree1c12a599db74f8eaebeed13f4faa46c0d8d4b0a4
parent2fc71327471c192924a3701c961ba09c8ab8e63f (diff)
Note that CVE-2022-1972 is a duplicate of CVE-2022-2078
The later is officially in the MITRE CVE list, whilst the former was used by various distros due to earlier assignment and then posting in https://www.openwall.com/lists/oss-security/2022/06/02/1 .
-rw-r--r--retired/CVE-2022-19721
1 files changed, 1 insertions, 0 deletions
diff --git a/retired/CVE-2022-1972 b/retired/CVE-2022-1972
index 4820c22a..978137e3 100644
--- a/retired/CVE-2022-1972
+++ b/retired/CVE-2022-1972
@@ -6,6 +6,7 @@ Notes:
carnil> Commit fixes f3a2181e16f1 ("netfilter: nf_tables: Support for
carnil> sets with multiple ranged fields") in 5.6-rc1.
carnil> Fixed for 5.17.y in 5.17.13 and for 5.18.y in 5.18.2
+ carnil> CVE is a duplicate of CVE-2022-2078.
Bugs:
upstream: released (5.19-rc1) [fecf31ee395b0295f2d7260aa29946b7605f7c85]
5.10-upstream-stable: released (5.10.120) [c0aff1faf66b6b7a19103f83e6a5d0fdc64b9048]

© 2014-2024 Faster IT GmbH | imprint | privacy policy