summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-03-23 09:17:20 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-03-23 09:17:20 +0100
commit6eaa3e9e9a396e2e48005fc76b6097d38d8baaf0 (patch)
tree1f4095288e3b1971d7492a9d84d66722c37c84ee /data
parent29d18160fa71c28e3a81f3d6031be83a4ecfdcd5 (diff)
Add CVE-2022-27666/linux and add note for CVE-2022-0886
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list4
1 files changed, 3 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 7704bea064..447154a89a 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,5 +1,6 @@
CVE-2022-27666 (In the Linux kernel before 5.16.15, there is a buffer overflow in ESP ...)
- TODO: check
+ - linux <unfixed>
+ NOTE: https://git.kernel.org/linus/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 (5.17-rc8)
CVE-2022-27665
RESERVED
CVE-2022-27664
@@ -2514,6 +2515,7 @@ CVE-2022-0886 [esp: Fix possible buffer overflow in ESP transformation]
RESERVED
- linux <unfixed>
NOTE: https://git.kernel.org/linus/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 (5.17-rc8)
+ NOTE: Appears to be a duplicate assignment of CVE-2022-27666
CVE-2022-0885
RESERVED
CVE-2022-0884

© 2014-2024 Faster IT GmbH | imprint | privacy policy