summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2022-01-18 18:38:10 +0100
commitabe9bb2332883f14e0011f97d4e4a5a59980a683 (patch)
treee7da5c05420b6221fd6c3da2ed5e934d10162b0c /data
parentc20052633770f18b9f0fbfd54d5c0d1844a2f589 (diff)
librecad fixed in sid
Diffstat (limited to 'data')
-rw-r--r--data/CVE/2021.list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index f044b8cd2a..7d49235973 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -59250,19 +59250,19 @@ CVE-2021-21901 (A stack-based buffer overflow vulnerability exists in the CMA ch
NOT-FOR-US: Garrett Metal Detectors iC Module CMA
CVE-2021-21900 (A code execution vulnerability exists in the dxfRW::processLType() fun ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1351
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/fcd977cc7f8f6cc7f012e5b72d33cf7d77b3fa69
CVE-2021-21899 (A code execution vulnerability exists in the dwgCompressor::copyCompBy ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1350
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/6417118874333309aa10c4e59f954c3905a6e8b5
CVE-2021-21898 (A code execution vulnerability exists in the dwgCompressor::decompress ...)
{DLA-2838-1}
- - librecad <unfixed>
+ - librecad 2.1.3-2
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1349
NOTE: librecad bundles libdxfrw
NOTE: https://github.com/LibreCAD/libdxfrw/commit/ba3fa95648bef948e008dfbdd31a4d21badd71f0

© 2014-2024 Faster IT GmbH | imprint | privacy policy