summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2023-32233
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-07-30 08:45:57 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-07-30 08:45:57 +0200
commit3b46845ba3f2046f0f13f282e6944171542f6d48 (patch)
treea06a90c36aec5dd933983417082ad404d92d22db /retired/CVE-2023-32233
parentba39fec80faba0a074940bc900aa58c66d076ea0 (diff)
Retire some CVEs
Diffstat (limited to 'retired/CVE-2023-32233')
-rw-r--r--retired/CVE-2023-3223314
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2023-32233 b/retired/CVE-2023-32233
new file mode 100644
index 00000000..90e2de8e
--- /dev/null
+++ b/retired/CVE-2023-32233
@@ -0,0 +1,14 @@
+Description: netfilter: nf_tables: deactivate anonymous set from preparation phase
+References:
+ https://www.openwall.com/lists/oss-security/2023/05/08/4
+ https://www.openwall.com/lists/oss-security/2023/05/15/5
+Notes:
+Bugs:
+upstream: released (6.4-rc1) [c1592a89942e9678f7d9c8030efa777c0d57edab]
+6.1-upstream-stable: released (6.1.28) [4507918cd1f8b80f21a396fa0531d53e372bed66]
+5.10-upstream-stable: released (5.10.180) [e044a24447189419c3a7ccc5fa6da7516036dc55]
+4.19-upstream-stable: released (4.19.283) [c6989314fd809c5eaf4980d6fa474f19fc653d6c]
+sid: released (6.1.27-1) [bugfix/all/netfilter-nf_tables-deactivate-anonymous-set-from-pr.patch]
+6.1-bookworm-security: N/A "Fixed before branch point"
+5.10-bullseye-security: released (5.10.179-1) [bugfix/all/netfilter-nf_tables-deactivate-anonymous-set-from-pr.patch]
+4.19-buster-security: released (4.19.289-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy