From 1f39ce34e53f6cd9808edd91fd14d4119786ed8f Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 2 Jul 2023 15:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/3xxx/CVE-2021-3573.json | 5 +++++ 2023/3xxx/CVE-2023-3439.json | 5 +++++ 2 files changed, 10 insertions(+) diff --git a/2021/3xxx/CVE-2021-3573.json b/2021/3xxx/CVE-2021-3573.json index 88d21e6bc27..81d949fb1e6 100644 --- a/2021/3xxx/CVE-2021-3573.json +++ b/2021/3xxx/CVE-2021-3573.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20230702 CVE-2023-3439: Linux MCTP use-after-free in mctp_sendmsg", + "url": "http://www.openwall.com/lists/oss-security/2023/07/02/1" } ] }, diff --git a/2023/3xxx/CVE-2023-3439.json b/2023/3xxx/CVE-2023-3439.json index 3b8361a001f..f6de07d1800 100644 --- a/2023/3xxx/CVE-2023-3439.json +++ b/2023/3xxx/CVE-2023-3439.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/b561275d633bcd8e0e8055ab86f1a13df75a0269", "url": "https://github.com/torvalds/linux/commit/b561275d633bcd8e0e8055ab86f1a13df75a0269" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20230702 CVE-2023-3439: Linux MCTP use-after-free in mctp_sendmsg", + "url": "http://www.openwall.com/lists/oss-security/2023/07/02/1" } ] },