aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-20 20:41:34 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-20 20:41:34 +0200
commite92eab10cf723e2d5c0c43d72db58a57da07845b (patch)
treea95ec3c512b63cb7cb782c01c92351042cbe47bb
parent60f0d87ecf49e180e2035d3982a1020276f90e2b (diff)
Replace CVE-2022-1966 with CVE-2022-32250
Unfortunately it was very late on decided to make CVE-2022-32250 the autoritative CVE id vs. the previously assigned CVE-2022-1966. Update all references to the old CVE id. Link: https://www.openwall.com/lists/oss-security/2022/06/20/1
-rw-r--r--danish/security/2022/dsa-5161.wml2
-rw-r--r--english/security/2022/dsa-5161.data2
-rw-r--r--english/security/2022/dsa-5161.wml2
-rw-r--r--french/security/2022/dsa-5161.wml2
4 files changed, 4 insertions, 4 deletions
diff --git a/danish/security/2022/dsa-5161.wml b/danish/security/2022/dsa-5161.wml
index 9ab0d927185..3d1ab8ceed8 100644
--- a/danish/security/2022/dsa-5161.wml
+++ b/danish/security/2022/dsa-5161.wml
@@ -43,7 +43,7 @@ rettighedsforøgelse, lammelsesangreb eller informationslækager.</p>
NULL-pointer-dereferencer i KVM's håndtering af CPU-instruktioner,
medførende lammelsesangreb.</p></li>
-<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-1966">CVE-2022-1966</a>
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-32250">CVE-2022-32250</a>
<p>Aaron Adams opdagede en anvendelse efter frigivelse i Netfilter, hvilken
kunne medføre lokal rettighedsforøgelse til root.</p></li>
diff --git a/english/security/2022/dsa-5161.data b/english/security/2022/dsa-5161.data
index 5385c2a355a..0ff07b5ba75 100644
--- a/english/security/2022/dsa-5161.data
+++ b/english/security/2022/dsa-5161.data
@@ -1,6 +1,6 @@
<define-tag pagetitle>DSA-5161-1 linux</define-tag>
<define-tag report_date>2022-6-11</define-tag>
-<define-tag secrefs>CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729 CVE-2022-1786 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1974 CVE-2022-1975 CVE-2022-21499 CVE-2022-28893</define-tag>
+<define-tag secrefs>CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729 CVE-2022-1786 CVE-2022-1789 CVE-2022-1852 CVE-2022-32250 CVE-2022-1972 CVE-2022-1974 CVE-2022-1975 CVE-2022-21499 CVE-2022-28893</define-tag>
<define-tag packages>linux</define-tag>
<define-tag isvulnerable>yes</define-tag>
<define-tag fixed>yes</define-tag>
diff --git a/english/security/2022/dsa-5161.wml b/english/security/2022/dsa-5161.wml
index 737384983a0..ebd83648982 100644
--- a/english/security/2022/dsa-5161.wml
+++ b/english/security/2022/dsa-5161.wml
@@ -43,7 +43,7 @@ leaks.</p>
dereferences in KVM's CPU instruction handling, resulting in denial
of service.</p></li>
-<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-1966">CVE-2022-1966</a>
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-32250">CVE-2022-32250</a>
<p>Aaron Adams discovered a use-after-free in Netfilter which may
result in local privilege escalation to root.</p></li>
diff --git a/french/security/2022/dsa-5161.wml b/french/security/2022/dsa-5161.wml
index 6f4bfda19c3..4a6303d17f7 100644
--- a/french/security/2022/dsa-5161.wml
+++ b/french/security/2022/dsa-5161.wml
@@ -46,7 +46,7 @@ locale de privilèges vers ceux du superutilisateur.</p></li>
déréférencements de pointeur NULL dans le traitement des instructions de
processeur de KVM, ayant pour conséquence un déni de service.</p></li>
-<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-1966">CVE-2022-1966</a>
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-32250">CVE-2022-32250</a>
<p>Aaron Adams a découvert une utilisation de mémoire après libération dans
Netfilter qui peut avoir pour conséquence une élévation locale de

© 2014-2024 Faster IT GmbH | imprint | privacy policy