summaryrefslogtreecommitdiffstats
path: root/data/CVE/list
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
commit2952736adbafbb6daba879728da73f39fe15600f (patch)
tree2f001f1d539aaf50bb7c76655ffba922092b3a2c /data/CVE/list
parent62e8f44215d55c506e0fe5845e8640e97bc12b5c (diff)
librecad fixed in sid
Diffstat (limited to 'data/CVE/list')
-rw-r--r--data/CVE/list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list b/data/CVE/list
index ac287d959d..7d96bd9327 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -67924,19 +67924,19 @@ CVE-2021-21901 (A stack-based buffer overflow vulnerability exists in the CMA ch
NOT-FOR-US: Garrett Metal Detectors iC Module CMA
CVE-2021-21900 (A code execution vulnerability exists in the dxfRW::processLType() fun ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1351
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/fcd977cc7f8f6cc7f012e5b72d33cf7d77b3fa69
CVE-2021-21899 (A code execution vulnerability exists in the dwgCompressor::copyCompBy ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1350
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/6417118874333309aa10c4e59f954c3905a6e8b5
CVE-2021-21898 (A code execution vulnerability exists in the dwgCompressor::decompress ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1349
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/ba3fa95648bef948e008dfbdd31a4d21badd71f0

© 2014-2024 Faster IT GmbH | imprint | privacy policy