Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8e2abb8e by Salvatore Bonaccorso at 2024-03-13T05:59:05+01:00
Track fixed version for intel-microcode issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -282,31 +282,31 @@ CVE-2024-2182 (A flaw was found in the Open Virtual 
Network (OVN). In OVN cluste
        NOTE: https://bugs.launchpad.net/bugs/2053113
        NOTE: 
https://mail.openvswitch.org/pipermail/ovs-announce/2024-March/000346.html
 CVE-2023-43490
-       - intel-microcode <unfixed> (bug #1066108)
+       - intel-microcode 3.20240312.1 (bug #1066108)
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
 CVE-2023-39368
-       - intel-microcode <unfixed> (bug #1066108)
+       - intel-microcode 3.20240312.1 (bug #1066108)
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
 CVE-2023-38575
-       - intel-microcode <unfixed> (bug #1066108)
+       - intel-microcode 3.20240312.1 (bug #1066108)
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
 CVE-2023-22655
-       - intel-microcode <unfixed> (bug #1066108)
+       - intel-microcode 3.20240312.1 (bug #1066108)
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
 CVE-2023-28746 [RFDS: Register File Data Sampling]
-       - intel-microcode <unfixed> (bug #1066108)
+       - intel-microcode 3.20240312.1 (bug #1066108)
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        - linux <unfixed>



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e2abb8e44fc738fcdd4448b67ec193f6855d7da

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e2abb8e44fc738fcdd4448b67ec193f6855d7da
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to