mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1e74ae14f1
commit
1d421bcf77
@ -5,154 +5,14 @@
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-49045",
|
||||
"ASSIGNER": "cve@kernel.org",
|
||||
"STATE": "PUBLIC"
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Test for \"silence\" field in struct \"pcm_format_data\"\n\nSyzbot reports \"KASAN: null-ptr-deref Write in\nsnd_pcm_format_set_silence\".[1]\n\nIt is due to missing validation of the \"silence\" field of struct\n\"pcm_format_data\" in \"pcm_formats\" array.\n\nAdd a test for valid \"pat\" and, if it is not so, return -EINVAL.\n\n[1] https://lore.kernel.org/lkml/000000000000d188ef05dc2c7279@google.com/"
|
||||
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Linux",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
|
||||
"version_value": "77af45df08768401602472f3e3879dce14f55497"
|
||||
},
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"version": "4.9.311",
|
||||
"lessThanOrEqual": "4.9.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "4.14.276",
|
||||
"lessThanOrEqual": "4.14.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "4.19.239",
|
||||
"lessThanOrEqual": "4.19.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.4.190",
|
||||
"lessThanOrEqual": "5.4.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.10.112",
|
||||
"lessThanOrEqual": "5.10.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.15.35",
|
||||
"lessThanOrEqual": "5.15.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.17.4",
|
||||
"lessThanOrEqual": "5.17.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.18",
|
||||
"lessThanOrEqual": "*",
|
||||
"status": "unaffected",
|
||||
"versionType": "original_commit_for_fix"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "affected"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77af45df08768401602472f3e3879dce14f55497",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/77af45df08768401602472f3e3879dce14f55497"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c3b2f23bfe5452b00eb1c842bc71098449e4ad9f",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/c3b2f23bfe5452b00eb1c842bc71098449e4ad9f"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eb04e3112a3516e483d60a9af9762961702a6c1b",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/eb04e3112a3516e483d60a9af9762961702a6c1b"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/377a80ca6590f40ec8a85227b889a5d399fe26c3",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/377a80ca6590f40ec8a85227b889a5d399fe26c3"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/912797e54c99a98f0722f21313e13a3938bb6dba",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/912797e54c99a98f0722f21313e13a3938bb6dba"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/63038f6e96a77a0abf8083649c53e6a72c1a0124",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/63038f6e96a77a0abf8083649c53e6a72c1a0124"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/97345c90235b1bb7661e7a428d9dcb96b1d7f5d4",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/97345c90235b1bb7661e7a428d9dcb96b1d7f5d4"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f7a26abb8241a0208c68d22815aa247c5ddacab",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/2f7a26abb8241a0208c68d22815aa247c5ddacab"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "bippy-5f407fcff5a0"
|
||||
}
|
||||
}
|
@ -1,18 +1,125 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-49733",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@kernel.org",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC\n\nThere is a small race window at snd_pcm_oss_sync() that is called from\nOSS PCM SNDCTL_DSP_SYNC ioctl; namely the function calls\nsnd_pcm_oss_make_ready() at first, then takes the params_lock mutex\nfor the rest. When the stream is set up again by another thread\nbetween them, it leads to inconsistency, and may result in unexpected\nresults such as NULL dereference of OSS buffer as a fuzzer spotted\nrecently.\n\nThe fix is simply to cover snd_pcm_oss_make_ready() call into the same\nparams_lock mutex with snd_pcm_oss_make_ready_locked() variant."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Linux",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2",
|
||||
"version_value": "4051324a6dafd7053c74c475e80b3ba10ae672b0"
|
||||
},
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"version": "5.4.215",
|
||||
"lessThanOrEqual": "5.4.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.10.148",
|
||||
"lessThanOrEqual": "5.10.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.15.68",
|
||||
"lessThanOrEqual": "5.15.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.19.9",
|
||||
"lessThanOrEqual": "5.19.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.0",
|
||||
"lessThanOrEqual": "*",
|
||||
"status": "unaffected",
|
||||
"versionType": "original_commit_for_fix"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "affected"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4051324a6dafd7053c74c475e80b3ba10ae672b0",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/4051324a6dafd7053c74c475e80b3ba10ae672b0"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fce793a056c604b41a298317cf704dae255f1b36",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/fce793a056c604b41a298317cf704dae255f1b36"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8015ef9e8a0ee5cecfd0cb6805834d007ab26f86",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/8015ef9e8a0ee5cecfd0cb6805834d007ab26f86"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/723ac5ab2891b6c10dd6cc78ef5456af593490eb",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/723ac5ab2891b6c10dd6cc78ef5456af593490eb"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8423f0b6d513b259fdab9c9bf4aaa6188d054c2d",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/8423f0b6d513b259fdab9c9bf4aaa6188d054c2d"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "bippy-5f407fcff5a0"
|
||||
}
|
||||
}
|
@ -1,17 +1,118 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-1817",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability classified as problematic was found in Mini-Tmall up to 20250211. This vulnerability affects unknown code of the file /admin of the component Admin Name Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "In Mini-Tmall bis 20250211 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /admin der Komponente Admin Name Handler. Dank Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Cross Site Scripting",
|
||||
"cweId": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Code Injection",
|
||||
"cweId": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Mini-Tmall",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "20250211"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.298090",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.298090"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.298090",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.298090"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.504302",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?submit.504302"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/qkdjksfkeg/cve_article/blob/main/Tmall_demo/XSS.md",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/qkdjksfkeg/cve_article/blob/main/Tmall_demo/XSS.md"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "yitclara (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 2.4,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 2.4,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 3.3,
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2025/1xxx/CVE-2025-1838.json
Normal file
18
2025/1xxx/CVE-2025-1838.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-1838",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2025/1xxx/CVE-2025-1839.json
Normal file
18
2025/1xxx/CVE-2025-1839.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-1839",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -5,146 +5,14 @@
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-21818",
|
||||
"ASSIGNER": "cve@kernel.org",
|
||||
"STATE": "PUBLIC"
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/xen: fix xen_hypercall_hvm() to not clobber %rbx\n\nxen_hypercall_hvm(), which is used when running as a Xen PVH guest at\nmost only once during early boot, is clobbering %rbx. Depending on\nwhether the caller relies on %rbx to be preserved across the call or\nnot, this clobbering might result in an early crash of the system.\n\nThis can be avoided by using an already saved register instead of %rbx."
|
||||
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Linux",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "7e44e7065263c3baf287e7ff267a610cccde7544",
|
||||
"version_value": "522d726824cc570e0b6bf0b3af4d5a826f1b17c5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "31f29270c15bef700cbea40297c6b9a7114b3960",
|
||||
"version_value": "242f7584da3ad041a9db809d33d27a8be8eccc29"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "3fbfac0f30441725e87d85d8629fa9dbc673704b",
|
||||
"version_value": "4890a0858c09d96f3234a8f94663de80a7201bc4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "b4845bb6383821a9516ce30af3a27dc873e37fd4",
|
||||
"version_value": "23f6f420cd727d641f95478fcf3bbbee41e4e5d6"
|
||||
},
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"version": "6.13",
|
||||
"status": "affected"
|
||||
},
|
||||
{
|
||||
"version": "0",
|
||||
"lessThan": "6.13",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.1.129",
|
||||
"lessThanOrEqual": "6.1.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.6.78",
|
||||
"lessThanOrEqual": "6.6.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.12.14",
|
||||
"lessThanOrEqual": "6.12.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.13.3",
|
||||
"lessThanOrEqual": "6.13.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.14-rc2",
|
||||
"lessThanOrEqual": "*",
|
||||
"status": "unaffected",
|
||||
"versionType": "original_commit_for_fix"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "affected"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/522d726824cc570e0b6bf0b3af4d5a826f1b17c5",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/522d726824cc570e0b6bf0b3af4d5a826f1b17c5"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/242f7584da3ad041a9db809d33d27a8be8eccc29",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/242f7584da3ad041a9db809d33d27a8be8eccc29"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4890a0858c09d96f3234a8f94663de80a7201bc4",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/4890a0858c09d96f3234a8f94663de80a7201bc4"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/23f6f420cd727d641f95478fcf3bbbee41e4e5d6",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/23f6f420cd727d641f95478fcf3bbbee41e4e5d6"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98a5cfd2320966f40fe049a9855f8787f0126825",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/98a5cfd2320966f40fe049a9855f8787f0126825"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "bippy-5f407fcff5a0"
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user