summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2019-19332
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-09 21:22:45 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-09 21:22:45 +0100
commit30e923c9029fa0f9ba1976670c8ee73cbf02169e (patch)
tree87b0fd686e9a24569aaaf32fc5792062600f7517 /retired/CVE-2019-19332
parent00d322afed3dc04e74ab0037716e96278c5b8ac6 (diff)
Retire some CVEs
Diffstat (limited to 'retired/CVE-2019-19332')
-rw-r--r--retired/CVE-2019-1933215
1 files changed, 15 insertions, 0 deletions
diff --git a/retired/CVE-2019-19332 b/retired/CVE-2019-19332
new file mode 100644
index 00000000..f8473af2
--- /dev/null
+++ b/retired/CVE-2019-19332
@@ -0,0 +1,15 @@
+Description: KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
+References:
+ https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/
+ https://www.openwall.com/lists/oss-security/2019/12/16/1
+Notes:
+ carnil> Fixed as well in 5.4.3 and 5.3.16 already.
+Bugs:
+upstream: released (5.5-rc1) [433f4ba1904100da65a311033f17a9bf586b287e]
+4.19-upstream-stable: released (4.19.89) [5119ffd480b644d8bc9af741cc8ef435a7ec5ff7]
+4.9-upstream-stable: released (4.9.207) [8b587e3f1424fae01f9c7e78d8d294bcb71f6f41]
+3.16-upstream-stable: released (3.16.79) [21377f88c2757c6ee3e28407fb1c44b4bdf7e6b2]
+sid: released (5.4.6-1)
+4.19-buster-security: released (4.19.98-1)
+4.9-stretch-security: released (4.9.210-1)
+3.16-jessie-security: released (3.16.81-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy