summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2022-32250
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
commitbbbebfb9d7af4f12b4db87cc928e0b38a8e803cd (patch)
treec86e1e8c69b42b5a32e86d13ab8f38fac6319f9d /retired/CVE-2022-32250
parent4b45d2997b2bb2116c15c422ada362526c26c264 (diff)
retire multiple issues
Diffstat (limited to 'retired/CVE-2022-32250')
-rw-r--r--retired/CVE-2022-3225015
1 files changed, 15 insertions, 0 deletions
diff --git a/retired/CVE-2022-32250 b/retired/CVE-2022-32250
new file mode 100644
index 00000000..1b2ab71c
--- /dev/null
+++ b/retired/CVE-2022-32250
@@ -0,0 +1,15 @@
+Description: netfilter: nf_tables: disallow non-stateful expression in sets earlier
+References:
+ https://www.openwall.com/lists/oss-security/2022/05/31/1
+ https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
+Notes:
+ carnil> For 5.17.y fixed in 5.17.13 and for 5.18.y fixed in 5.18.2
+Bugs:
+upstream: released (5.19-rc1) [520778042ccca019f3ffa136dd0ca565c486cedd]
+5.10-upstream-stable: released (5.10.120) [ea62d169b6e731e0b54abda1d692406f6bc6a696]
+4.19-upstream-stable: released (4.19.247) [ed44398b45add3d9be56b7457cc9e05282e518b4]
+4.9-upstream-stable: released (4.9.318) [94e9b75919619ba8c4072abc4917011a7a888a79]
+sid: released (5.18.2-1)
+5.10-bullseye-security: released (5.10.120-1)
+4.19-buster-security: released (4.19.249-1)
+4.9-stretch-security: released (4.9.320-2)

© 2014-2024 Faster IT GmbH | imprint | privacy policy