summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2021-11-01 09:35:51 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2021-11-01 09:35:51 +0100
commitee366e83ac7160626a4f78878d1d434cf393a6c7 (patch)
tree351c814f53dd1e691ad8e0b758790062867a8489 /data/CVE/2020.list
parent41da8e32a0bd94e16386c2eb94ac3827c0cea3ce (diff)
NFUs
remove TODO for libstd, codebases which embed it not security relevant
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list2
1 files changed, 0 insertions, 2 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 439bd856f1..58090cfb5f 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -57633,8 +57633,6 @@ CVE-2020-6619 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt
NOTE: stb_truetype.h explicitly marked as unsuitable for untrusted files
CVE-2020-6618 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
- libstb <unfixed> (unimportant; bug #949555)
- [bullseye] - libstb <no-dsa> (Minor issue)
- [buster] - libstb <no-dsa> (Minor issue)
NOTE: https://github.com/nothings/stb/issues/866
NOTE: stb_truetype.h explicitly marked as unsuitable for untrusted files
CVE-2020-6617 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy