summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2022
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-01-17 07:17:55 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-01-17 07:17:55 +0100
commita349244ae7f77ea37644199e89e2f9b65209389b (patch)
tree516395a5f10ede0f41c522a600416e0a2e1f1448 /data/CVE/list.2022
parent27083f1ed61d7a9c70df1f76216753848505c964 (diff)
Various expat issues fixed in unstable
Diffstat (limited to 'data/CVE/list.2022')
-rw-r--r--data/CVE/list.202212
1 files changed, 6 insertions, 6 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 60d94b5e47..f08db43bcb 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -1188,27 +1188,27 @@ CVE-2022-0156 (vim is vulnerable to Use After Free ...)
NOTE: https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36
NOTE: https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f (v8.2.4040)
CVE-2022-22827 (storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an in ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22826 (nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 ha ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22825 (lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integ ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22824 (defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22823 (build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22822 (addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an i ...)
- - expat <unfixed> (bug #1003474)
+ - expat 2.4.3-1 (bug #1003474)
NOTE: https://github.com/libexpat/libexpat/pull/539
NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22821 (NVIDIA NeMo before 1.6.0 contains a vulnerability in ASR WebApp, in wh ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy