Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9735d6a4 by security tracker role at 2021-06-26T20:10:19+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,15 @@
+CVE-2021-35512
+       RESERVED
+CVE-2021-35511
+       RESERVED
+CVE-2021-35510
+       RESERVED
+CVE-2021-35509
+       RESERVED
+CVE-2021-35508
+       RESERVED
+CVE-2021-35507
+       RESERVED
 CVE-2021-35506
        RESERVED
 CVE-2021-35505
@@ -56865,14 +56877,17 @@ CVE-2020-24515 (Protection mechanism failure in some 
Intel(R) RealSense(TM) IDs
 CVE-2020-24514 (Improper authentication in some Intel(R) RealSense(TM) IDs may 
allow a ...)
        NOT-FOR-US: Intel
 CVE-2020-24513 (Domain-bypass transient execution vulnerability in some Intel 
Atom(R)  ...)
+       {DSA-4934-1}
        - intel-microcode 3.20210608.1 (bug #989615)
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
 CVE-2020-24512 (Observable timing discrepancy in some Intel(R) Processors may 
allow an ...)
+       {DSA-4934-1}
        - intel-microcode 3.20210608.1 (bug #989615)
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
 CVE-2020-24511 (Improper isolation of shared resources in some Intel(R) 
Processors may ...)
+       {DSA-4934-1}
        - intel-microcode 3.20210608.1 (bug #989615)
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
@@ -56926,6 +56941,7 @@ CVE-2020-24490 (Improper buffer restrictions in BlueZ 
may allow an unauthenticat
        NOTE: 
https://github.com/google/security-research/security/advisories/GHSA-ccx2-w2r4-x649
        NOTE: Fixed by: 
https://git.kernel.org/linus/a2ec905d1e160a33b2e210e45ad30445ef26ce0e (5.8)
 CVE-2020-24489 (Incomplete cleanup in some Intel(R) VT-d products may allow an 
authent ...)
+       {DSA-4934-1}
        - intel-microcode 3.20210608.1 (bug #989615)
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9735d6a45ed477fec9f5348bada744916e47efa6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9735d6a45ed477fec9f5348bada744916e47efa6
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to