summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-02 17:41:01 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-02 17:41:01 +0200
commite5c8f324024a631590fc4fcb3a40aa302d408412 (patch)
tree36b71fa5d9ed304a03806856a04137e8ead4ee06 /active
parent9c250839ac05b2b83de3ca058bcfce910f73b98e (diff)
Add reference to blog articles for CVE-2022-101{5,6}
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2022-10161
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-1016 b/active/CVE-2022-1016
index 9469a014c..4fc53a8d9 100644
--- a/active/CVE-2022-1016
+++ b/active/CVE-2022-1016
@@ -1,6 +1,7 @@
Description: netfilter: nf_tables: initialize registers in nft_do_chain()
References:
https://www.openwall.com/lists/oss-security/2022/03/28/5
+ http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
Notes:
carnil> Exploitable starting from commit 96518518cc41 (original merge
carnil> of nf_tables) in 3.13-rc1.

© 2014-2024 Faster IT GmbH | imprint | privacy policy