summaryrefslogtreecommitdiffstats
path: root/data/CVE/list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-09-23 22:29:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-09-23 22:29:25 +0200
commit003f1e697df57ba35b407609fe4f9b3762f94c85 (patch)
tree7f2271604ed838b8990406387512fa3508bd3747 /data/CVE/list
parentd79242902c36183db87a840d9ec4b1b3f7369b8f (diff)
Add Debian bug reference for three batik issues
Diffstat (limited to 'data/CVE/list')
-rw-r--r--data/CVE/list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list b/data/CVE/list
index bdf9a6d51c..10193cfdcb 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2822,7 +2822,7 @@ CVE-2022-40148
CVE-2022-40147
RESERVED
CVE-2022-40146 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed>
+ - batik <unfixed> (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/3
NOTE: https://issues.apache.org/jira/browse/BATIK-1335
@@ -6565,7 +6565,7 @@ CVE-2022-38650
CVE-2022-38649
RESERVED
CVE-2022-38648 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed>
+ - batik <unfixed> (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/4
NOTE: https://issues.apache.org/jira/browse/BATIK-1333
@@ -7292,7 +7292,7 @@ CVE-2020-36593
CVE-2020-36592
RESERVED
CVE-2022-38398 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed>
+ - batik <unfixed> (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/2
NOTE: https://issues.apache.org/jira/browse/BATIK-1331

© 2014-2024 Faster IT GmbH | imprint | privacy policy