[Git][security-tracker-team/security-tracker][master] xen fixed in sid / spu

2024-02-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8981f534 by Moritz Muehlenhoff at 2024-02-04T19:23:34+01:00
xen fixed in sid / spu

- - - - -


2 changed files:

- data/CVE/list
- data/next-point-update.txt


Changes:

=
data/CVE/list
=
@@ -2386,13 +2386,13 @@ CVE-2020-36772 (CloudLinux  CageFS 7.0.8-2 or below 
insufficiently restricts fil
 CVE-2020-36771 (CloudLinux  CageFS 7.1.1-1 or below passes the authentication 
token as ...)
NOT-FOR-US: CloudLinux CageFS
 CVE-2023-46840 [VT-d: Failure to quarantine devices in !HVM builds]
-   - xen 
+   - xen 4.17.3+10-g091466ba55-1
[bookworm] - xen  (Fix along in next update)
[bullseye] - xen  (Vulnerable code not present)
[buster] - xen  (Vulnerable code not present)
NOTE: https://xenbits.xen.org/xsa/advisory-450.html
 CVE-2023-46839 [pci: phantom functions assigned to incorrect contexts]
-   - xen 
+   - xen 4.17.3+10-g091466ba55-1
[bookworm] - xen  (Fix along in next update)
[bullseye] - xen  (EOLed in Bullseye)
[buster] - xen  (DSA 4677-1)
@@ -21319,7 +21319,7 @@ CVE-2023-34324 (Closing of an event channel in the 
Linux kernel can result in a
NOTE: https://xenbits.xen.org/xsa/advisory-441.html
NOTE: 
https://git.kernel.org/linus/87797fad6cce28ec9be3c13f031776ff4f104cfc (6.6-rc6)
 CVE-2023-46837 (Arm provides multiple helpers to clean & invalidate the cache 
for a gi ...)
-   - xen 
+   - xen 4.17.3+10-g091466ba55-1
[bookworm] - xen  (Minor issue, fix along in next DSA)
[bullseye] - xen  (EOLed in Bullseye)
[buster] - xen  (DSA 4677-1)


=
data/next-point-update.txt
=
@@ -134,3 +134,9 @@ CVE-2024-22705
[bookworm] - linux 6.1.76-1
 CVE-2024-23849
[bookworm] - linux 6.1.76-1
+CVE-2023-46837
+   [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1
+CVE-2023-46840
+   [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1
+CVE-2023-46839
+   [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8981f534d574354c6e1da56566d3f5de567e5b85

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8981f534d574354c6e1da56566d3f5de567e5b85
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2023-10-14 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f0fb8e8f by Moritz Muehlenhoff at 2023-10-14T16:20:41+02:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1081,23 +1081,23 @@ CVE-2023-34324 [linux/xen: Possible deadlock in Linux 
kernel event handling]
- linux 
NOTE: https://xenbits.xen.org/xsa/advisory-441.html
 CVE-2023-34328 [A PV vCPU can place a breakpoint over the live GDT]
-   - xen 
+   - xen 4.17.2+55-g0b56bed864-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-444.html
 CVE-2023-34327 [An HVM vCPU can end up operating in the context of a previous 
vCPUs debug mask state]
-   - xen 
+   - xen 4.17.2+55-g0b56bed864-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-444.html
 CVE-2023-34325 [Multiple vulnerabilities in libfsimage disk handling]
-   - xen 
+   - xen 4.17.2+55-g0b56bed864-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-443.html
 CVE-2023-34326 [x86/AMD: missing IOMMU TLB flushing]
-   - xen 
+   - xen 4.17.2+55-g0b56bed864-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-442.html
 CVE-2023-34323 [xenstored: A transaction conflict can crash C Xenstored]
-   - xen  (unimportant)
+   - xen 4.17.2+55-g0b56bed864-1 (unimportant)
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-440.html
NOTE: Debian uses the ocaml-based xenstored
@@ -5948,13 +5948,13 @@ CVE-2023-40743 (** UNSUPPORTED WHEN ASSIGNED ** When 
integrating Apache Axis 1.x
NOTE: https://www.openwall.com/lists/oss-security/2023/09/05/1
NOTE: 
https://github.com/apache/axis-axis1-java/commit/7e66753427466590d6def0125e448d2791723210
 CVE-2023-34322 [top-level shadow reference dropped too early for 64-bit PV 
guests]
-   - xen 
+   - xen 4.17.2+55-g0b56bed864-1
[bookworm] - xen  (Minor issue, fix along in future DSA or 
point release)
[bullseye] - xen  (Minor issue, fix along in future DSA or 
point release)
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-438.html
 CVE-2023-34321 [arm32: The cache may not be properly cleaned/invalidated]
-   - xen  (bug #1051954)
+   - xen 4.17.2+55-g0b56bed864-1 (bug #1051954)
[bookworm] - xen  (Minor issue, fix along in future DSA)
[bullseye] - xen  (Minor issue, fix along in future DSA)
[buster] - xen  (DSA 4677-1)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f0fb8e8fdb27dd14252d9e7aabdadb41e1ace072

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f0fb8e8fdb27dd14252d9e7aabdadb41e1ace072
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2022-11-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9dce62de by Moritz Muehlenhoff at 2022-11-16T14:35:00+01:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -11202,98 +11202,98 @@ CVE-2022-42329
 CVE-2022-42328
RESERVED
 CVE-2022-42327 (x86: unintended memory sharing between guests On Intel systems 
that su ...)
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[bullseye] - xen  (Vulnerable code introduced later in 
4.16)
[buster] - xen  (Vulnerable code introduced later in 4.16)
NOTE: https://xenbits.xen.org/xsa/advisory-412.html
 CVE-2022-42326 (Xenstore: Guests can create arbitrary number of nodes via 
transactions ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-421.html
 CVE-2022-42325 (Xenstore: Guests can create arbitrary number of nodes via 
transactions ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-421.html
 CVE-2022-42324 (Oxenstored 32-31 bit integer truncation issues Integers in 
Ocaml a ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-420.html
 CVE-2022-42323 (Xenstore: Cooperating guests can create arbitrary numbers of 
nodes T[h ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-419.html
 CVE-2022-42322 (Xenstore: Cooperating guests can create arbitrary numbers of 
nodes T[h ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-419.html
 CVE-2022-42321 (Xenstore: Guests can crash xenstored via exhausting the stack 
Xenstore ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-418.html
 CVE-2022-42320 (Xenstore: Guests can get access to Xenstore nodes of deleted 
domains A ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-417.html
 CVE-2022-42319 (Xenstore: Guests can cause Xenstore to not free temporary 
memory When  ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-416.html
 CVE-2022-42318 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42317 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42316 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42315 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42314 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42313 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42312 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42311 (Xenstore: guests can let run xenstored out of memory T[his CNA 
informa ...)
{DSA-5272-1}
-   - xen 
+   - xen 4.16.2+90-g0d39a6d1ae-1
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-326.html
 CVE-2022-42310 

[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2022-08-23 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a465c777 by Moritz Muehlenhoff at 2022-08-23T14:59:58+02:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -12917,7 +12917,7 @@ CVE-2022-33747
 CVE-2022-33746
RESERVED
 CVE-2022-33745 (insufficient TLB flush for x86 PV guests in shadow mode For 
migration  ...)
-   - xen 
+   - xen 4.16.2-1
[bullseye] - xen  (Minor issue, include in next security 
round)
[buster] - xen  (DSA 4677-1)
NOTE: https://xenbits.xen.org/xsa/advisory-408.html
@@ -12933,7 +12933,7 @@ CVE-2022-33743 (network backend may cause Linux 
netfront to use freed SKBs While
 CVE-2022-33742 (Linux disk/nic frontends data leaks T[his CNA information 
record relat ...)
{DSA-5191-1}
- linux 5.18.14-1
-   - xen 
+   - xen 4.16.2-1
[bullseye] - xen  (Too intrusive too backport)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
@@ -12941,7 +12941,7 @@ CVE-2022-33742 (Linux disk/nic frontends data leaks 
T[his CNA information record
 CVE-2022-33741 (Linux disk/nic frontends data leaks T[his CNA information 
record relat ...)
{DSA-5191-1}
- linux 5.18.14-1
-   - xen 
+   - xen 4.16.2-1
[bullseye] - xen  (Too intrusive too backport)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
@@ -12949,7 +12949,7 @@ CVE-2022-33741 (Linux disk/nic frontends data leaks 
T[his CNA information record
 CVE-2022-33740 (Linux disk/nic frontends data leaks T[his CNA information 
record relat ...)
{DSA-5191-1}
- linux 5.18.14-1
-   - xen 
+   - xen 4.16.2-1
[bullseye] - xen  (Too intrusive too backport)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
@@ -23515,7 +23515,7 @@ CVE-2022-29901 (Intel microprocessor generations 6 to 8 
are affected by a new Sp
 CVE-2022-29900 (Mis-trained branch predictions for return instructions may 
allow arbit ...)
{DSA-5207-1 DSA-5184-1}
- linux 5.18.14-1
-   - xen 
+   - xen 4.16.2-1
[buster] - xen  (DSA 4677-1)
NOTE: https://comsec.ethz.ch/research/microarch/retbleed/
NOTE: https://comsec.ethz.ch/wp-content/files/retbleed_sec22.pdf
@@ -33842,26 +33842,26 @@ CVE-2022-0836 (The SEMA API WordPress plugin before 
4.02 does not properly sanit
 CVE-2022-26365 (Linux disk/nic frontends data leaks T[his CNA information 
record relat ...)
{DSA-5191-1}
- linux 5.18.14-1
-   - xen 
+   - xen 4.16.2-1 (bug #1014414)
[bullseye] - xen  (Too intrusive too backport)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-403.html
 CVE-2022-26364 (x86 pv: Insufficient care with non-coherent mappings T[his CNA 
informa ...)
{DSA-5184-1}
-   - xen  (bug #1014414)
+   - xen 4.16.2-1 (bug #1014414)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-402.html
 CVE-2022-26363 (x86 pv: Insufficient care with non-coherent mappings T[his CNA 
informa ...)
{DSA-5184-1}
-   - xen  (bug #1014414)
+   - xen 4.16.2-1 (bug #1014414)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-402.html
 CVE-2022-26362 (x86 pv: Race condition in typeref acquisition Xen maintains a 
type ref ...)
{DSA-5184-1}
-   - xen  (bug #1014414)
+   - xen 4.16.2-1 (bug #1014414)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-401.html
@@ -42181,7 +42181,7 @@ CVE-2022-23826
 CVE-2022-23825 (Aliases in the branch predictor may cause some AMD processors 
to predi ...)
{DSA-5184-1}
- linux 
-   - xen 
+   - xen 4.16.2-1
[buster] - xen  (DSA 4677-1)
NOTE: https://comsec.ethz.ch/research/microarch/retbleed/
NOTE: 
https://comsec.ethz.ch/wp-content/files/retbleed_addendum_sec22.pdf
@@ -42209,7 +42209,7 @@ CVE-2022-23816
RESERVED
{DSA-5184-1}
- linux 
-   - xen 
+   - xen 4.16.2-1
[buster] - xen  (DSA 4677-1)
NOTE: This is the AMD assigned CVE for Retbleed (CVE-2022-29900), as 
AMD did not
NOTE: agree on the coverage for CVE-2022-29900: As stated in the Xen 
advisory 407:
@@ -57242,6 +57242,7 @@ CVE-2022-21180 (Improper input validation for some 
Intel(R) Processors may allow
 CVE-2022-21166 (Incomplete cleanup in specific special register write 
operations for s ...)
{DSA-5184-1 DSA-5178-1 DSA-5173-1 DLA-3065-1}
- intel-microcode 3.20220510.1
+   - xen 4.16.2-1
- linux 5.18.5-1
[bullseye] - linux 5.10.127-1

[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2022-02-20 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
27b56d78 by Moritz Muehlenhoff at 2022-02-20T10:30:59+01:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -7511,19 +7511,19 @@ CVE-2022-23037
 CVE-2022-23036
RESERVED
 CVE-2022-23035 (Insufficient cleanup of passed-through device IRQs The 
management of I ...)
-   - xen 
+   - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen  (Fix along with next DSA round)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-395.html
 CVE-2022-23034 (A PV guest could DoS Xen while unmapping a grant To address 
XSA-380, r ...)
-   - xen 
+   - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen  (Fix along with next DSA round)
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-394.html
 CVE-2022-23033 (arm: guest_physmap_remove_page not removing the p2m mappings 
The funct ...)
-   - xen 
+   - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen  (Fix along with next DSA round)
[buster] - xen  (Vulnerable code introduced later)
[stretch] - xen  (Vulnerable code introduced later)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/27b56d78504f8327c78904d65da9cf5fad847255

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/27b56d78504f8327c78904d65da9cf5fad847255
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2021-11-29 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
37a2af51 by Moritz Muehlenhoff at 2021-11-29T16:22:01+01:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -41372,32 +41372,32 @@ CVE-2021-28710 (certain VT-d IOMMUs may not work in 
shared page table mode For e
NOTE: https://www.openwall.com/lists/oss-security/2021/11/19/9
NOTE: https://xenbits.xen.org/xsa/advisory-390.html
 CVE-2021-28709 (issues with partially successful P2M updates on x86 T[his CNA 
informat ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-389.html
 CVE-2021-28708 (PoD operations on misaligned GFNs T[his CNA information record 
relates ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-388.html
 CVE-2021-28707 (PoD operations on misaligned GFNs T[his CNA information record 
relates ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-388.html
 CVE-2021-28706 (guests may exceed their designated memory limit When a guest 
is permit ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-385.html
 CVE-2021-28705 (issues with partially successful P2M updates on x86 T[his CNA 
informat ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-389.html
 CVE-2021-28704 (PoD operations on misaligned GFNs T[his CNA information record 
relates ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[buster] - xen  (DSA 4677-1)
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-388.html
@@ -41412,7 +41412,7 @@ CVE-2021-28703
NOTE: Debian including the fix.
NOTE: 
https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=c65ea16dbcafbe4fe21693b18f8c2a3c5d14600e
 (4.14.0-rc1)
 CVE-2021-28702 (PCI devices with RMRRs not deassigned correctly Certain PCI 
devices in ...)
-   - xen 
+   - xen 4.14.3+32-g9de3671772-1
[bullseye] - xen  (Minor issue, fix along with next DSA)
[buster] - xen  (Vulnerable code introduced later)
[stretch] - xen  (Vulnerable code introduced later)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/37a2af5177327a5da73afc8bc6b691f2a86d1fcf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/37a2af5177327a5da73afc8bc6b691f2a86d1fcf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] xen fixed in sid

2020-07-08 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8005812f by Moritz Muehlenhoff at 2020-07-08T15:44:55+02:00
xen fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -182,23 +182,23 @@ CVE-2020-15569 (PlayerGeneric.cpp in MilkyTracker through 
1.02.00 has a use-afte
 CVE-2020-15568
RESERVED
 CVE-2020-15567 (An issue was discovered in Xen through 4.13.x, allowing Intel 
guest OS ...)
-   - xen 
+   - xen 4.11.4+24-gddaaccbbab-1
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-328.html
 CVE-2020-15566 (An issue was discovered in Xen through 4.13.x, allowing guest 
OS users ...)
-   - xen 
+   - xen 4.11.4+24-gddaaccbbab-1
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-317.html
 CVE-2020-15565 (An issue was discovered in Xen through 4.13.x, allowing x86 
Intel HVM  ...)
-   - xen 
+   - xen 4.11.4+24-gddaaccbbab-1
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-321.html
 CVE-2020-15564 (An issue was discovered in Xen through 4.13.x, allowing Arm 
guest OS u ...)
-   - xen 
+   - xen 4.11.4+24-gddaaccbbab-1
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-327.html
 CVE-2020-15563 (An issue was discovered in Xen through 4.13.x, allowing x86 
HVM guest  ...)
-   - xen 
+   - xen 4.11.4+24-gddaaccbbab-1
[stretch] - xen  (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-319.html
 CVE-2020-15561



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8005812f32dac51c9f732ff29ef010f46a6290bd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8005812f32dac51c9f732ff29ef010f46a6290bd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits