[Git][security-tracker-team/security-tracker][master] Add CVE-2022-42331/xen
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Mar 21 12:33:00 GMT 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
ee678233 by Salvatore Bonaccorso at 2023-03-21T13:32:24+01:00
Add CVE-2022-42331/xen
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -39855,8 +39855,12 @@ CVE-2022-42332 [x86 shadow plus log-dirty mode use-after-free]
[buster] - xen <end-of-life> (DSA 4677-1)
NOTE: https://www.openwall.com/lists/oss-security/2023/03/21/1
NOTE: https://xenbits.xen.org/xsa/advisory-427.html
-CVE-2022-42331
+CVE-2022-42331 [x86: speculative vulnerability in 32bit SYSCALL path]
RESERVED
+ - xen <unfixed>
+ [buster] - xen <end-of-life> (DSA 4677-1)
+ NOTE: https://www.openwall.com/lists/oss-security/2023/03/21/3
+ NOTE: https://xenbits.xen.org/xsa/advisory-429.html
CVE-2022-42330 (Guests can cause Xenstore crash via soft reset When a guest issues a " ...)
- xen 4.17.0+24-g2f8851c37f-2 (bug #1029830)
[bullseye] - xen <not-affected> (Only affects 4.17)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee678233e934540763ee1647a5027c3bf091d719
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee678233e934540763ee1647a5027c3bf091d719
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230321/d412f22b/attachment.htm>
More information about the debian-security-tracker-commits
mailing list