summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2022-23038
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
commitbbbebfb9d7af4f12b4db87cc928e0b38a8e803cd (patch)
treec86e1e8c69b42b5a32e86d13ab8f38fac6319f9d /retired/CVE-2022-23038
parent4b45d2997b2bb2116c15c422ada362526c26c264 (diff)
retire multiple issues
Diffstat (limited to 'retired/CVE-2022-23038')
-rw-r--r--retired/CVE-2022-2303814
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2022-23038 b/retired/CVE-2022-23038
new file mode 100644
index 00000000..e5746e9e
--- /dev/null
+++ b/retired/CVE-2022-23038
@@ -0,0 +1,14 @@
+Description:
+References:
+ https://xenbits.xen.org/xsa/advisory-396.html
+Notes:
+ carnil> Released as well in 5.16.14 for 5.16.y.
+Bugs:
+upstream: released (5.17-rc8) [6b1775f26a2da2b05a6dc8ec2b5d14e9a4701a1a, 33172ab50a53578a95691310f49567c9266968b0]
+5.10-upstream-stable: released (5.10.105) [3d81e85f30a8f712c3e4f2a507553d9063a20ed6, 3047255182774266950b22acc29c22a2d76e859e]
+4.19-upstream-stable: released (4.19.234) [17659846fe336366b1663194f5669d10f5947f53, 62a696c15cfcfd32527f81ca3d94f2bde57475dc]
+4.9-upstream-stable: released (4.9.306) [73e1d9b33f2bd93ce30719dfc8990b6328243b7e, 98bdfdf89e987406f4afdc7694cbdbb715383d8e]
+sid: released (5.16.14-1)
+5.10-bullseye-security: released (5.10.106-1)
+4.19-buster-security: released (4.19.235-1)
+4.9-stretch-security: released (4.9.320-2)

© 2014-2024 Faster IT GmbH | imprint | privacy policy