summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-08-11 10:17:58 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-08-11 10:18:53 +0200
commit1079fc079bd93103aa73c55e56fb8de4b3107feb (patch)
tree105e9ad118bfe9bf29742e9f8a4292f8c3e51e0d /data
parent28e170d81edf3b65abb0ae9cfdd9b1ff3cfa670c (diff)
Sync CVE-2023-20569 tracking with kernel-sec
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index ebc1504752..840eb32acb 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -55025,6 +55025,7 @@ CVE-2023-20569 (A side channel vulnerability on some of the AMD CPUs may allow a
[bullseye] - amd64-microcode 3.20230719.1~deb11u1
[buster] - amd64-microcode 3.20230719.1~deb10u1
- linux 6.4.4-3
+ [buster] - linux <ignored> (Mitigation is too invasive to backport)
NOTE: SRSO microcode for Milan (Zen3 EPYC):
NOTE: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/amd-ucode?id=b250b32ab1d044953af2dc5e790819a7703b7ee6
NOTE: 3.20230719.1 ships the first batch of fixes, only for 3nd gen EPYC CPUs (Milan),

© 2014-2024 Faster IT GmbH | imprint | privacy policy