From 848fd75b292623c540959523fe6ea4c9e02e5697 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 6 Jul 2023 04:00:45 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/41xxx/CVE-2022-41854.json | 5 +++++ 2023/2xxx/CVE-2023-2124.json | 5 +++++ 2023/2xxx/CVE-2023-2156.json | 5 +++++ 2023/2xxx/CVE-2023-2269.json | 5 +++++ 2023/31xxx/CVE-2023-31084.json | 5 +++++ 2023/35xxx/CVE-2023-35788.json | 5 +++++ 2023/3xxx/CVE-2023-3090.json | 5 +++++ 2023/3xxx/CVE-2023-3212.json | 5 +++++ 2023/3xxx/CVE-2023-3268.json | 5 +++++ 2023/3xxx/CVE-2023-3390.json | 5 +++++ 10 files changed, 50 insertions(+) diff --git a/2022/41xxx/CVE-2022-41854.json b/2022/41xxx/CVE-2022-41854.json index 9b4b7593aab..eff0077ff65 100644 --- a/2022/41xxx/CVE-2022-41854.json +++ b/2022/41xxx/CVE-2022-41854.json @@ -88,6 +88,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-8a4e8aa190", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-27ec59a486", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE/" } ] }, diff --git a/2023/2xxx/CVE-2023-2124.json b/2023/2xxx/CVE-2023-2124.json index 039b4da23d8..417a1c6c33d 100644 --- a/2023/2xxx/CVE-2023-2124.json +++ b/2023/2xxx/CVE-2023-2124.json @@ -58,6 +58,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230622-0010/", "url": "https://security.netapp.com/advisory/ntap-20230622-0010/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/2xxx/CVE-2023-2156.json b/2023/2xxx/CVE-2023-2156.json index 2607e761010..7e27797be72 100644 --- a/2023/2xxx/CVE-2023-2156.json +++ b/2023/2xxx/CVE-2023-2156.json @@ -78,6 +78,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230622-0001/", "url": "https://security.netapp.com/advisory/ntap-20230622-0001/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/2xxx/CVE-2023-2269.json b/2023/2xxx/CVE-2023-2269.json index 3144e4f335d..93d4d8a2f1c 100644 --- a/2023/2xxx/CVE-2023-2269.json +++ b/2023/2xxx/CVE-2023-2269.json @@ -63,6 +63,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-dfd4a6e8f2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBLBKW2WM5YSTS6OGEU5SYHXSJ5EWSTV/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/31xxx/CVE-2023-31084.json b/2023/31xxx/CVE-2023-31084.json index 6b579ffc09b..6388c55cc4a 100644 --- a/2023/31xxx/CVE-2023-31084.json +++ b/2023/31xxx/CVE-2023-31084.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-4426b7005f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] } diff --git a/2023/35xxx/CVE-2023-35788.json b/2023/35xxx/CVE-2023-35788.json index c3423ca12b9..06ff53225fa 100644 --- a/2023/35xxx/CVE-2023-35788.json +++ b/2023/35xxx/CVE-2023-35788.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt", "url": "http://www.openwall.com/lists/oss-security/2023/06/17/1" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] } diff --git a/2023/3xxx/CVE-2023-3090.json b/2023/3xxx/CVE-2023-3090.json index 1c122de8d28..5c2858d9c04 100644 --- a/2023/3xxx/CVE-2023-3090.json +++ b/2023/3xxx/CVE-2023-3090.json @@ -64,6 +64,11 @@ "url": "https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e", "refsource": "MISC", "name": "https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5448", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/3xxx/CVE-2023-3212.json b/2023/3xxx/CVE-2023-3212.json index d6567707613..2558249d148 100644 --- a/2023/3xxx/CVE-2023-3212.json +++ b/2023/3xxx/CVE-2023-3212.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636", "url": "https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/3xxx/CVE-2023-3268.json b/2023/3xxx/CVE-2023-3268.json index 55aaa2e7f0e..03c259c7907 100644 --- a/2023/3xxx/CVE-2023-3268.json +++ b/2023/3xxx/CVE-2023-3268.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/", "url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5448", + "url": "https://www.debian.org/security/2023/dsa-5448" } ] }, diff --git a/2023/3xxx/CVE-2023-3390.json b/2023/3xxx/CVE-2023-3390.json index 8be30f70a0e..8f709672722 100644 --- a/2023/3xxx/CVE-2023-3390.json +++ b/2023/3xxx/CVE-2023-3390.json @@ -64,6 +64,11 @@ "url": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97", "refsource": "MISC", "name": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5448", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5448" } ] },