summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2021
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
commit90ab89b5935e65fffc41ee2428228eac0920495c (patch)
treec3df630c1f0357928d925d8b8fb180bc74d74d39 /data/CVE/list.2021
parente02f82286c8bca661063fcffb99e1d9b2794d5c7 (diff)
librecad fixed in sid
Diffstat (limited to 'data/CVE/list.2021')
-rw-r--r--data/CVE/list.20216
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index f044b8cd2a..7d49235973 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -59250,19 +59250,19 @@ CVE-2021-21901 (A stack-based buffer overflow vulnerability exists in the CMA ch
NOT-FOR-US: Garrett Metal Detectors iC Module CMA
CVE-2021-21900 (A code execution vulnerability exists in the dxfRW::processLType() fun ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1351
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/fcd977cc7f8f6cc7f012e5b72d33cf7d77b3fa69
CVE-2021-21899 (A code execution vulnerability exists in the dwgCompressor::copyCompBy ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1350
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/6417118874333309aa10c4e59f954c3905a6e8b5
CVE-2021-21898 (A code execution vulnerability exists in the dwgCompressor::decompress ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1349
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/ba3fa95648bef948e008dfbdd31a4d21badd71f0

© 2014-2024 Faster IT GmbH | imprint | privacy policy