summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-15 21:15:44 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-15 21:15:44 +0100
commitb8446265508d578e67913d3014fed61248737907 (patch)
tree1438b15b65a6de3bd93794b9ce039753ffd0eb5c
parent22b9756a0fa4198cc89e67a190090111b5ce23c1 (diff)
Reference upcoming TALOS advisories for gerbv issues
-rw-r--r--data/CVE/2021.list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 8cb586fda0..5922ebafbb 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -16005,6 +16005,7 @@ CVE-2021-40402
RESERVED
- gerbv <unfixed>
NOTE: https://github.com/gerbv/gerbv/issues/80
+ NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1416
CVE-2021-40401 (A use-after-free vulnerability exists in the RS-274X aperture definiti ...)
- gerbv <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1415
@@ -16014,6 +16015,7 @@ CVE-2021-40400
RESERVED
- gerbv <unfixed>
NOTE: https://github.com/gerbv/gerbv/issues/79
+ NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1413
CVE-2021-40399
RESERVED
CVE-2021-40398

© 2014-2024 Faster IT GmbH | imprint | privacy policy