summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-15 14:22:50 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-15 14:22:50 +0200
commitdb17e2dff39141ec873d86ac7eb4904167401823 (patch)
tree341b155bded7fb2c3d622a6a22478c6595dc9c90
parent23b0caaa943ad1ccd66f6445badff794584a258b (diff)
Add tracking bug for CVE-2020-28599 and CVE-2020-28600 in openscad
-rw-r--r--data/CVE/list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/list b/data/CVE/list
index b316508011..e6cfae41b1 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -63868,14 +63868,14 @@ CVE-2020-28601 (A code execution vulnerability exists in the Nef polygon-parsing
[buster] - cgal <no-dsa> (Minor issue)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225
CVE-2020-28600 (An out-of-bounds write vulnerability exists in the import_stl.cc:impor ...)
- - openscad 2021.01-1
+ - openscad 2021.01-1 (bug #996020)
[buster] - openscad <no-dsa> (Minor issue)
[stretch] - openscad <not-affected> (Vulnerable code introduced later)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1224
NOTE: introduced at https://github.com/openscad/openscad/commit/25ec72ce0770115ad62c17fe10ee7464ac256391
NOTE: vulnerable code removed at https://github.com/openscad/openscad/commit/07ea60f82e94a155f4926f17fad8e8366bc74874
CVE-2020-28599 (A stack-based buffer overflow vulnerability exists in the import_stl.c ...)
- - openscad 2021.01-1
+ - openscad 2021.01-1 (bug #996020)
[buster] - openscad <no-dsa> (Minor issue)
[stretch] - openscad <no-dsa> (Minor issue)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1223

© 2014-2024 Faster IT GmbH | imprint | privacy policy