"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-06-13 11:01:35 +00:00
parent f077869656
commit 8256e16b86
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
9 changed files with 45 additions and 0 deletions

View File

@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/",
"url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2087760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087760"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
},

View File

@ -73,6 +73,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-3b86247c11",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6JP355XFVAB33X4BNO3ERVTURFYEDB7/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
},

View File

@ -68,6 +68,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-80cc9873be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
},

View File

@ -83,6 +83,11 @@
"url": "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066",
"refsource": "MISC",
"name": "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
}

View File

@ -118,6 +118,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration",
"url": "http://www.openwall.com/lists/oss-security/2022/05/12/1"
},
{
"refsource": "DEBIAN",
"name": "DSA-5162",
"url": "https://www.debian.org/security/2022/dsa-5162"
}
]
},

View File

@ -76,6 +76,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220526-0002/",
"url": "https://security.netapp.com/advisory/ntap-20220526-0002/"
},
{
"refsource": "DEBIAN",
"name": "DSA-5161",
"url": "https://www.debian.org/security/2022/dsa-5161"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20220606 CVE-2022-31030: containerd CRI plugin: Host memory exhaustion through ExecSync",
"url": "http://www.openwall.com/lists/oss-security/2022/06/07/1"
},
{
"refsource": "DEBIAN",
"name": "DSA-5162",
"url": "https://www.debian.org/security/2022/dsa-5162"
}
]
},