summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2022-23040
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
commitbbbebfb9d7af4f12b4db87cc928e0b38a8e803cd (patch)
treec86e1e8c69b42b5a32e86d13ab8f38fac6319f9d /retired/CVE-2022-23040
parent4b45d2997b2bb2116c15c422ada362526c26c264 (diff)
retire multiple issues
Diffstat (limited to 'retired/CVE-2022-23040')
-rw-r--r--retired/CVE-2022-2304014
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2022-23040 b/retired/CVE-2022-23040
new file mode 100644
index 00000000..54b1f9b6
--- /dev/null
+++ b/retired/CVE-2022-23040
@@ -0,0 +1,14 @@
+Description:
+References:
+ https://xenbits.xen.org/xsa/advisory-396.html
+Notes:
+ carnil> Released as well in 5.16.14 for 5.16.y.
+Bugs:
+upstream: released (5.17-rc8) [3777ea7bac3113005b7180e6b9dadf16d19a5827]
+5.10-upstream-stable: released (5.10.105) [5c600371b8fd02cbbb0eb83a9f664e3f0b75c28e]
+4.19-upstream-stable: released (4.19.234) [8d521d960aef22781ff499e16899c30af899de8d]
+4.9-upstream-stable: released (4.9.306) [8f80d12f6946a6fe7c64bfc204c062a57f83c7f8]
+sid: released (5.16.14-1)
+5.10-bullseye-security: released (5.10.106-1)
+4.19-buster-security: released (4.19.235-1)
+4.9-stretch-security: released (4.9.320-2)

© 2014-2024 Faster IT GmbH | imprint | privacy policy