summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-18 08:31:37 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-18 08:31:37 +0100
commit41c1677a91882914538da8263f79e2cc6afcb9f1 (patch)
tree829f63f6fda5ad912259724935be46baf5adc5d5 /data
parent6436b8c13f0cea9181be36919e8a31b0c221beaf (diff)
Add CVE-2022-2531{3,4,5}/expat
Diffstat (limited to 'data')
-rw-r--r--data/CVE/2022.list9
1 files changed, 9 insertions, 0 deletions
diff --git a/data/CVE/2022.list b/data/CVE/2022.list
index c3e712195b..b5b1e402d4 100644
--- a/data/CVE/2022.list
+++ b/data/CVE/2022.list
@@ -1,3 +1,12 @@
+CVE-2022-25315 [integer overflow in storeRawNames]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/559
+CVE-2022-25314 [integer overflow in copyString]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/560
+CVE-2022-25313 [stack exhaustion in build_model]
+ - expat <unfixed>
+ NOTE: https://github.com/libexpat/libexpat/pull/558
CVE-2022-25311
RESERVED
CVE-2022-25310

© 2014-2024 Faster IT GmbH | imprint | privacy policy