summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8621.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2016-11-15 10:08:15 +0100
committerSona Sarmadi <sona.sarmadi@enea.com>2017-02-10 12:21:37 +0100
commit3b8cc15b749578c70ddd1a2bd2d18dea16f93c0d (patch)
treef47f89f456c7e0d0ad9ea09d8aca2a0a7e900b74 /meta/recipes-support/curl/curl/CVE-2016-8621.patch
parent68e224826ee278d35d01b2bd9678dd52d6352da1 (diff)
downloadpoky-3b8cc15b749578c70ddd1a2bd2d18dea16f93c0d.tar.gz
curl: CVE-2016-8620
glob parser write/read out of bounds Affected versions: curl 7.34.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102F.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8621.patch')
0 files changed, 0 insertions, 0 deletions