From db17e2dff39141ec873d86ac7eb4904167401823 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Fri, 15 Oct 2021 14:22:50 +0200 Subject: Add tracking bug for CVE-2020-28599 and CVE-2020-28600 in openscad --- data/CVE/list | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index b316508011..e6cfae41b1 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -63868,14 +63868,14 @@ CVE-2020-28601 (A code execution vulnerability exists in the Nef polygon-parsing [buster] - cgal (Minor issue) NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225 CVE-2020-28600 (An out-of-bounds write vulnerability exists in the import_stl.cc:impor ...) - - openscad 2021.01-1 + - openscad 2021.01-1 (bug #996020) [buster] - openscad (Minor issue) [stretch] - openscad (Vulnerable code introduced later) NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1224 NOTE: introduced at https://github.com/openscad/openscad/commit/25ec72ce0770115ad62c17fe10ee7464ac256391 NOTE: vulnerable code removed at https://github.com/openscad/openscad/commit/07ea60f82e94a155f4926f17fad8e8366bc74874 CVE-2020-28599 (A stack-based buffer overflow vulnerability exists in the import_stl.c ...) - - openscad 2021.01-1 + - openscad 2021.01-1 (bug #996020) [buster] - openscad (Minor issue) [stretch] - openscad (Minor issue) NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1223 -- cgit v1.2.3