From f2519d383631898730266b112d7bdacf3e778e30 Mon Sep 17 00:00:00 2001 From: Moritz Muehlenhoff Date: Sun, 20 Feb 2022 10:30:59 +0100 Subject: xen fixed in sid --- data/CVE/list.2022 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/data/CVE/list.2022 b/data/CVE/list.2022 index 62ee278c98..cd4e1ada51 100644 --- a/data/CVE/list.2022 +++ b/data/CVE/list.2022 @@ -6475,19 +6475,19 @@ CVE-2022-23037 CVE-2022-23036 RESERVED CVE-2022-23035 (Insufficient cleanup of passed-through device IRQs The management of I ...) - - xen + - xen 4.16.0+51-g0941d6cb-1 [bullseye] - xen (Fix along with next DSA round) [buster] - xen (DSA 4677-1) [stretch] - xen (DSA 4602-1) NOTE: https://xenbits.xen.org/xsa/advisory-395.html CVE-2022-23034 (A PV guest could DoS Xen while unmapping a grant To address XSA-380, r ...) - - xen + - xen 4.16.0+51-g0941d6cb-1 [bullseye] - xen (Fix along with next DSA round) [buster] - xen (DSA 4677-1) [stretch] - xen (DSA 4602-1) NOTE: https://xenbits.xen.org/xsa/advisory-394.html CVE-2022-23033 (arm: guest_physmap_remove_page not removing the p2m mappings The funct ...) - - xen + - xen 4.16.0+51-g0941d6cb-1 [bullseye] - xen (Fix along with next DSA round) [buster] - xen (Vulnerable code introduced later) [stretch] - xen (Vulnerable code introduced later) -- cgit v1.2.3