From 1c777c23beccd0b10babda4ce4c683a4b90f09ea Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Wed, 22 Jun 2022 22:38:20 +0200 Subject: Track some issues for libredwg, itp'ed --- data/CVE/list | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index efc7e9660b..820d5f0bc3 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -3030,11 +3030,11 @@ CVE-2022-33036 CVE-2022-33035 RESERVED CVE-2022-33034 (LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via t ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33033 (LibreDWG v0.12.4.4608 was discovered to contain a double-free via the ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33032 (LibreDWG v0.12.4.4608 was discovered to contain a heap-buffer-overflow ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33031 RESERVED CVE-2022-33030 @@ -3042,13 +3042,13 @@ CVE-2022-33030 CVE-2022-33029 RESERVED CVE-2022-33028 (LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33027 (LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33026 (LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33025 (LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free ...) - TODO: check + - libredwg (bug #595191) CVE-2022-33024 (There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_ ...) TODO: check CVE-2022-33023 -- cgit v1.2.3