Bug#1031334: intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

2023-03-13 Thread Henrique de Moraes Holschuh
On Fri, 10 Mar 2023, Tobias Frost wrote: > just a heads-up: I'm planning to fix those CVEs for LTS and ELTS, and fix them > in the order unstable -> bookworm -> bullseye -> buster -> stretch -> jessie. > > For unstable, I plan to do an NMU. > > Staging area will be my fork on salsa: >

Bug#1031334: intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

2023-03-10 Thread Tobias Frost
Hi, just a heads-up: I'm planning to fix those CVEs for LTS and ELTS, and fix them in the order unstable -> bookworm -> bullseye -> buster -> stretch -> jessie. For unstable, I plan to do an NMU. Staging area will be my fork on salsa: https://salsa.debian.org/tobi/intel-microcode Please shout

Bug#1031334: intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

2023-02-14 Thread Salvatore Bonaccorso
Source: intel-microcode Version: 3.20221108.1 Severity: important Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Control: found -1 3.20220510.1~deb11u1 Control: found -1 3.20220510.1~deb10u1 Hi, The following vulnerabilities were published for intel-microcode.