summaryrefslogtreecommitdiffstats
path: root/retired
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-08-06 15:06:42 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-08-06 15:06:42 +0200
commitea567e45ef820a0d188314f77393cefc92766c6a (patch)
treeca1234d6f3de38f07a5b913ebd91fdae48cbd353 /retired
parentb972a12a81082158e2cb83fea17a778ae0fa2f5a (diff)
Retire one CVE
Diffstat (limited to 'retired')
-rw-r--r--retired/CVE-2023-2059320
1 files changed, 20 insertions, 0 deletions
diff --git a/retired/CVE-2023-20593 b/retired/CVE-2023-20593
new file mode 100644
index 000000000..c868d79d8
--- /dev/null
+++ b/retired/CVE-2023-20593
@@ -0,0 +1,20 @@
+Description: Zenbleed
+References:
+ https://www.openwall.com/lists/oss-security/2023/07/24/1
+ https://lock.cmpxchg8b.com/zenbleed.html
+ https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html
+ https://github.com/google/security-research/security/advisories/GHSA-v6wh-rxpg-cmm8
+ https://xenbits.xen.org/xsa/advisory-433.html
+Notes:
+ carnil> Technically not a linux issue but track with the CVE entry as well
+ carnil> the kernel side mitigations for the issue in case no amd64-microcode
+ carnil> update is available and we need the fallback to the chicken bit set.
+Bugs:
+upstream: released (6.5-rc4) [522b1d69219d8f083173819fde04f994aa051a98]
+6.1-upstream-stable: released (6.1.41) [ed9b87010aa84c157096f98c322491e9af8e8f07]
+5.10-upstream-stable: released (5.10.187) [93df00f9d48d48466ddbe01a06eaaf3311ecfb53]
+4.19-upstream-stable: released (4.19.289) [cfef7bbf0dca27209ea5d82d7060d4fc2c0d72ea]
+sid: released (6.4.4-2) [bugfix/x86/x86-cpu-amd-Add-a-Zenbleed-fix.patch]
+6.1-bookworm-security: released (6.1.38-2) [bugfix/x86/x86-cpu-amd-Add-a-Zenbleed-fix.patch]
+5.10-bullseye-security: released (5.10.179-3) [bugfix/x86/x86-cpu-amd-Add-a-Zenbleed-fix.patch]
+4.19-buster-security: released (4.19.289-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy