aboutsummaryrefslogtreecommitdiffstats
path: root/english/security/2022/dsa-5161.wml
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-20 20:41:34 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-20 20:41:34 +0200
commite92eab10cf723e2d5c0c43d72db58a57da07845b (patch)
treea95ec3c512b63cb7cb782c01c92351042cbe47bb /english/security/2022/dsa-5161.wml
parent60f0d87ecf49e180e2035d3982a1020276f90e2b (diff)
Replace CVE-2022-1966 with CVE-2022-32250
Unfortunately it was very late on decided to make CVE-2022-32250 the autoritative CVE id vs. the previously assigned CVE-2022-1966. Update all references to the old CVE id. Link: https://www.openwall.com/lists/oss-security/2022/06/20/1
Diffstat (limited to 'english/security/2022/dsa-5161.wml')
-rw-r--r--english/security/2022/dsa-5161.wml2
1 files changed, 1 insertions, 1 deletions
diff --git a/english/security/2022/dsa-5161.wml b/english/security/2022/dsa-5161.wml
index 737384983a0..ebd83648982 100644
--- a/english/security/2022/dsa-5161.wml
+++ b/english/security/2022/dsa-5161.wml
@@ -43,7 +43,7 @@ leaks.</p>
dereferences in KVM's CPU instruction handling, resulting in denial
of service.</p></li>
-<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-1966">CVE-2022-1966</a>
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-32250">CVE-2022-32250</a>
<p>Aaron Adams discovered a use-after-free in Netfilter which may
result in local privilege escalation to root.</p></li>

© 2014-2024 Faster IT GmbH | imprint | privacy policy