summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-15 14:22:50 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-15 14:22:50 +0200
commitecd3548bc4c139b90d56a9327adb5f0ec25c18a0 (patch)
tree48043f7d8b45d5828c5bad641042726ec11e033a
parent5c250dbac1f968edb30f47182ad6c2444c0c7cb1 (diff)
Add tracking bug for CVE-2020-28599 and CVE-2020-28600 in openscad
-rw-r--r--data/CVE/2020.list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 11f818aeac..ca50cc0eb4 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -5963,14 +5963,14 @@ CVE-2020-28601 (A code execution vulnerability exists in the Nef polygon-parsing
[buster] - cgal <no-dsa> (Minor issue)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225
CVE-2020-28600 (An out-of-bounds write vulnerability exists in the import_stl.cc:impor ...)
- - openscad 2021.01-1
+ - openscad 2021.01-1 (bug #996020)
[buster] - openscad <no-dsa> (Minor issue)
[stretch] - openscad <not-affected> (Vulnerable code introduced later)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1224
NOTE: introduced at https://github.com/openscad/openscad/commit/25ec72ce0770115ad62c17fe10ee7464ac256391
NOTE: vulnerable code removed at https://github.com/openscad/openscad/commit/07ea60f82e94a155f4926f17fad8e8366bc74874
CVE-2020-28599 (A stack-based buffer overflow vulnerability exists in the import_stl.c ...)
- - openscad 2021.01-1
+ - openscad 2021.01-1 (bug #996020)
[buster] - openscad <no-dsa> (Minor issue)
[stretch] - openscad <no-dsa> (Minor issue)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1223

© 2014-2024 Faster IT GmbH | imprint | privacy policy