summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Mühlenhoff <jmm@debian.org>2020-10-21 12:58:06 +0200
committerMoritz Mühlenhoff <jmm@debian.org>2020-10-21 12:58:06 +0200
commit4533d08d86dcf514588a34da3cb2bcadb5b4f12b (patch)
tree5915a1cfae506dbe04e19d921bd5c580d8e4b91c
parentd73002c632e00c264c23aaa77a7b6755158687de (diff)
new xen/linux issues
-rw-r--r--data/CVE/list18
1 files changed, 18 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index c5bed06f8f..d7813c1854 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,21 @@
+CVE-2020-XXXX [Rogue guests can cause DoS of Dom0 via high frequency events]
+ - linux <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-332.html
+CVE-2020-XXXX [Race condition in Linux event handler may crash dom0]
+ - linux <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-331.html
+CVE-2020-XXXX [Xen: x86 PV guest INVLPG-like flushes may leave stale TLB entries]
+ - xen <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-286.html
+CVE-2020-XXXX [Xen: x86: Race condition in Xen mapping code]
+ - xen <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-345.html
+CVE-2020-XXXX [Xen: undue deferral of IOMMU TLB flushes]
+ - xen <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-346.html
+CVE-2020-XXXX [Xen: unsafe AMD IOMMU page table updates]
+ - xen <unfixed>
+ NOTE: https://xenbits.xen.org/xsa/advisory-347.html
CVE-2020-27600
RESERVED
CVE-2020-27599

© 2014-2024 Faster IT GmbH | imprint | privacy policy