summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-18 08:31:37 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-18 08:31:37 +0100
commit2855d8218dcde185975aec860dfd13261fb2e8ca (patch)
treec6f7d36d04f3afb189cfe3bd81ddc0c2a4f839bb
parent5a18f899978c08f40c72a57704fdad103ae13b29 (diff)
Add CVE-2022-2531{3,4,5}/expat
-rw-r--r--data/CVE/list.20229
1 files changed, 9 insertions, 0 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index c3e712195b..b5b1e402d4 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -1,3 +1,12 @@
+CVE-2022-25315 [integer overflow in storeRawNames]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/559
+CVE-2022-25314 [integer overflow in copyString]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/560
+CVE-2022-25313 [stack exhaustion in build_model]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/558
CVE-2022-25311
RESERVED
CVE-2022-25310

© 2014-2024 Faster IT GmbH | imprint | privacy policy