Tobias Frost pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
966fb609 by Tobias Frost at 2023-12-16T18:29:35+01:00
Reserve DLA-3690-1 for intel-microcode

- - - - -


3 changed files:

- data/CVE/list
- data/DLA/list
- data/dla-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -6105,7 +6105,6 @@ CVE-2023-5528 (A security issue was discovered in 
Kubernetes where a user that c
 CVE-2023-23583 (Sequence of processor instructions leads to unexpected 
behavior for so ...)
        {DSA-5563-1}
        - intel-microcode 3.20231114.1 (bug #1055962)
-       [buster] - intel-microcode <postponed> (Minor issue for older releases. 
Affects only newer CPU features.)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114
        NOTE: https://lock.cmpxchg8b.com/reptar.html


=====================================
data/DLA/list
=====================================
@@ -1,3 +1,6 @@
+[16 Dec 2023] DLA-3690-1 intel-microcode - security update
+       {CVE-2023-23583}
+       [buster] - intel-microcode 3.20231114.1~deb10u1
 [14 Dec 2023] DLA-3689-1 bluez - security update
        {CVE-2023-45866}
        [buster] - bluez 5.50-1.2~deb10u4


=====================================
data/dla-needed.txt
=====================================
@@ -82,10 +82,6 @@ imagemagick
   NOTE: 20230622: Requested by maintainer (rouca) to tidy remaining open CVEs 
(Beuc/front-desk)
   NOTE: 20231014: Some work under git branch debian/buster but unease
 --
-intel-microcode (tobi)
-  NOTE: 20231201: Added by Front-Desk (Beuc)
-  NOTE: 20231201: Follow DSA-5563-1 (1 CVE) (Beuc/front-desk)
---
 keystone
   NOTE: 20231102: Added by Front-Desk (lamby)
   NOTE: 20231102: Sync (eg. CVE-2021-38155) with stable etc. (lamby)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/966fb6094966c82600c698486bc4df449d808ef3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/966fb6094966c82600c698486bc4df449d808ef3
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to