summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-02-20 10:30:59 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2022-02-20 10:30:59 +0100
commitf2519d383631898730266b112d7bdacf3e778e30 (patch)
tree46a80d235387abdc792702c3f57757cb89b0a8fd
parent94990c4e2f6c9df3c152817a70a4607d4d7377c8 (diff)
xen fixed in sid
-rw-r--r--data/CVE/list.20226
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 62ee278c98..cd4e1ada51 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -6475,19 +6475,19 @@ CVE-2022-23037
CVE-2022-23036
RESERVED
CVE-2022-23035 (Insufficient cleanup of passed-through device IRQs The management of I ...)
- - xen <unfixed>
+ - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen <postponed> (Fix along with next DSA round)
[buster] - xen <end-of-life> (DSA 4677-1)
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-395.html
CVE-2022-23034 (A PV guest could DoS Xen while unmapping a grant To address XSA-380, r ...)
- - xen <unfixed>
+ - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen <postponed> (Fix along with next DSA round)
[buster] - xen <end-of-life> (DSA 4677-1)
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-394.html
CVE-2022-23033 (arm: guest_physmap_remove_page not removing the p2m mappings The funct ...)
- - xen <unfixed>
+ - xen 4.16.0+51-g0941d6cb-1
[bullseye] - xen <postponed> (Fix along with next DSA round)
[buster] - xen <not-affected> (Vulnerable code introduced later)
[stretch] - xen <not-affected> (Vulnerable code introduced later)

© 2014-2024 Faster IT GmbH | imprint | privacy policy