summaryrefslogtreecommitdiffstats
path: root/active/CVE-2022-48643
blob: 8a6f65c34e84bc3ac897237c08a43edd690b7a53 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Description: netfilter: nf_tables: fix nft_counters_enabled underflow at nf_tables_addchain()
References:
Notes:
 carnil> Introduced in 43eb8949cfdffa76 ("netfilter: nf_tables: do not leave chain stats
 carnil> enabled on error"). Vulnerable versions: 5.10.140 5.15.64 5.19.6 6.0-rc3.
Bugs:
upstream: released (6.0-rc7) [921ebde3c0d22c8cba74ce8eb3cc4626abff1ccd]
6.8-upstream-stable: N/A "Fixed before branching point"
6.6-upstream-stable: N/A "Fixed before branching point"
6.1-upstream-stable: N/A "Fixed before branching point"
5.10-upstream-stable: released (5.10.146) [710e3f526bd23a0d33435dedc52c3144de284378]
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: released (6.0.2-1)
6.1-bookworm-security: N/A "Fixed before branching point"
5.10-bullseye-security: released (5.10.148-1)
4.19-buster-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy