mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 03:27:03 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fbbd37ad20
commit
842a89e4e0
@ -118,6 +118,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-a0d7a5eaf2",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-5b594b82ac",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -96,6 +96,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-5b594b82ac",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-5b594b82ac",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 414 v2 (CVE-2022-42309) - Xenstore: Guests can crash xenstored",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/4"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 415 v2 (CVE-2022-42310) - Xenstore: Guests can create orphaned Xenstore nodes",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/5"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-326.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-326.html"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 416 v2 (CVE-2022-42319) - Xenstore: Guests can cause Xenstore to not free temporary memory",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/6"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 417 v2 (CVE-2022-42320) - Xenstore: Guests can get access to Xenstore nodes of deleted domains",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/7"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 418 v2 (CVE-2022-42321) - Xenstore: Guests can crash xenstored via exhausting the stack",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/8"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 419 v2 (CVE-2022-42322,CVE-2022-42323) - Xenstore: Cooperating guests can create arbitrary numbers of nodes",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/9"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 419 v2 (CVE-2022-42322,CVE-2022-42323) - Xenstore: Cooperating guests can create arbitrary numbers of nodes",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/9"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 420 v2 (CVE-2022-42324) - Oxenstored 32->31 bit integer truncation issues",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/10"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 421 v2 (CVE-2022-42325,CVE-2022-42326) - Xenstore: Guests can create arbitrary number of nodes via transactions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/11"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20221101 Xen Security Advisory 421 v2 (CVE-2022-42325,CVE-2022-42326) - Xenstore: Guests can create arbitrary number of nodes via transactions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/11/01/11"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5272",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5272"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user