Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dd381f68 by Salvatore Bonaccorso at 2018-10-11T13:53:02Z
Four CVEs fixed additionally with the xen upload as 
4.11.1~pre.20180911.5acdd26fdc+dfsg-2

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -6958,7 +6958,7 @@ CVE-2018-XXXX [libykneomgr memory corruption]
        NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-004-libykneomgr/
 CVE-2018-15470 (An issue was discovered in Xen through 4.11.x. The logic in 
oxenstored ...)
        {DSA-4274-1}
-       - xen <unfixed> (unimportant)
+       - xen 4.11.1~pre.20180911.5acdd26fdc+dfsg-2 (unimportant)
        NOTE: https://xenbits.xen.org/xsa/advisory-272.html
 CVE-2018-15471 (An issue was discovered in xenvif_set_hash_mapping in ...)
        {DSA-4313-1}
@@ -6968,12 +6968,12 @@ CVE-2018-15471 (An issue was discovered in 
xenvif_set_hash_mapping in ...)
        NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1607
 CVE-2018-15468 (An issue was discovered in Xen through 4.11.x. The DEBUGCTL 
MSR ...)
        {DSA-4274-1}
-       - xen <unfixed>
+       - xen 4.11.1~pre.20180911.5acdd26fdc+dfsg-2
        [jessie] - xen <not-affected> (Only affects 4.6 and later)
        NOTE: https://xenbits.xen.org/xsa/advisory-269.html
 CVE-2018-15469 (An issue was discovered in Xen through 4.11.x. ARM never 
properly ...)
        {DSA-4274-1}
-       - xen <unfixed>
+       - xen 4.11.1~pre.20180911.5acdd26fdc+dfsg-2
        NOTE: https://xenbits.xen.org/xsa/advisory-268.html
 CVE-2018-15309
        RESERVED
@@ -38911,7 +38911,7 @@ CVE-2018-3621
 CVE-2018-3620 (Systems with microprocessors utilizing speculative execution 
and ...)
        {DSA-4279-1 DSA-4274-1 DLA-1529-1 DLA-1481-1}
        - linux 4.17.15-1
-       - xen <unfixed>
+       - xen 4.11.1~pre.20180911.5acdd26fdc+dfsg-2
        - intel-microcode 3.20180703.1
        NOTE: Updates were already shipped with 20180703 release, but only 
disclosed later, see #906158
        NOTE: 
https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/dd381f68f4f375b4c13ac5a15c7243241ef45512

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/dd381f68f4f375b4c13ac5a15c7243241ef45512
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to