summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-06-10 12:18:37 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-06-10 12:18:37 +0200
commit110a36f99c68c7595c70fbf5eb3f4e40c06bade7 (patch)
tree16a2f7f8cc44a03249e9c19788133c6ed7885814
parentcb77eb4e8dced8d6012d81be834489c6fb00d3c1 (diff)
more advisory text and drop CVE-2022-1734 which isn't enabled and not worth
mentioning
-rw-r--r--dsa-texts/5.10.120-123
1 files changed, 10 insertions, 13 deletions
diff --git a/dsa-texts/5.10.120-1 b/dsa-texts/5.10.120-1
index 65a68b58..8ed29880 100644
--- a/dsa-texts/5.10.120-1
+++ b/dsa-texts/5.10.120-1
@@ -17,29 +17,26 @@ CVE-2022-1729
Description
-CVE-2022-1734
-
- Description
-
CVE-2022-1786
- Description
-
-CVE-2022-1789
+ Kyle Zeng discovered a use-after-free in the io_uring subsystem which
+ way result in local privilege escalation to root.
- Description
-
-CVE-2022-1852
+CVE-2022-1789 / CVE-2022-1852
- Description
+ Yongkang Jia, Gaoning Pan and Qiuhao Li discovered two NULL pointer
+ dereferences in KVM's CPU instruction handling, resulting in denial
+ of service.
CVE-2022-1966
- Description
+ Aaron Adams discovered a use-after-free in Netfilter which may
+ result in local privilege escalation to root.
CVE-2022-1972
- Description
+ Ziming Zhang discovered an out-of-bound write in Netfilter which may
+ result in local privilege escalation to root.
CVE-2022-1974 / CVE-2022-1975

© 2014-2024 Faster IT GmbH | imprint | privacy policy