summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/curl/curl/CVE-2016-8622.patch
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2016-11-15 10:08:16 +0100
committerSona Sarmadi <sona.sarmadi@enea.com>2017-02-10 12:21:37 +0100
commita4929f6e17d37f619cd279f14ae2ab828ae9e52e (patch)
treef35090baabb5d141fc0327463945eb7fb08133b8 /meta/recipes-support/curl/curl/CVE-2016-8622.patch
parent3b8cc15b749578c70ddd1a2bd2d18dea16f93c0d (diff)
downloadpoky-a4929f6e17d37f619cd279f14ae2ab828ae9e52e.tar.gz
curl: CVE-2016-8621
curl_getdate read out of bounds Affected versions: curl 7.12.2 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102G.html Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
Diffstat (limited to 'meta/recipes-support/curl/curl/CVE-2016-8622.patch')
0 files changed, 0 insertions, 0 deletions