Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2a0bb628 by Salvatore Bonaccorso at 2022-06-15T21:00:09+02:00
Add CVE-2022-24436 and CVE-2022-23823

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -22989,6 +22989,9 @@ CVE-2022-24914
        RESERVED
 CVE-2022-24436
        RESERVED
+       NOT-FOR-US: hardware vulnerability in Intel CPUs
+       NOTE: https://www.hertzbleed.com/
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00698.html
 CVE-2022-24378
        RESERVED
 CVE-2022-24067
@@ -28507,6 +28510,9 @@ CVE-2022-23824
        RESERVED
 CVE-2022-23823
        RESERVED
+       NOT-FOR-US: hardware vulnerability in AMD CPUs
+       NOTE: https://www.hertzbleed.com/
+       NOTE: 
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1038
 CVE-2022-23822 (In this physical attack, an attacker may potentially exploit 
the Zynq- ...)
        NOT-FOR-US: Zynq-7000 SoC First Stage Boot Loader (FSBL)
 CVE-2022-23821



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2a0bb6283d534dd6a4704b2f557f4973dc712ae5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2a0bb6283d534dd6a4704b2f557f4973dc712ae5
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to