[Git][security-tracker-team/security-tracker][master] add libigl upstream reference
Moritz Muehlenhoff (@jmm)
jmm at debian.org
Thu Jun 13 11:42:17 BST 2024
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
d811641a by Moritz Muehlenhoff at 2024-06-13T12:41:39+02:00
add libigl upstream reference
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -4321,33 +4321,43 @@ CVE-2024-24851 (A heap-based buffer overflow vulnerability exists in the Program
CVE-2024-24686 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1929
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-24685 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1929
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-24684 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1929
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-24584 (Multiple out-of-bounds read vulnerabilities exist in the readMSH funct ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-24583 (Multiple out-of-bounds read vulnerabilities exist in the readMSH funct ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23951 (Multiple improper array index validation vulnerabilities exist in the ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23950 (Multiple improper array index validation vulnerabilities exist in the ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23949 (Multiple improper array index validation vulnerabilities exist in the ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23948 (Multiple improper array index validation vulnerabilities exist in the ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23947 (Multiple improper array index validation vulnerabilities exist in the ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-23601 (A code injection vulnerability exists in the scan_lib.bin functionalit ...)
NOT-FOR-US: AutomationDirect
CVE-2024-23315 (A read-what-where vulnerability exists in the Programming Software Con ...)
@@ -4359,11 +4369,13 @@ CVE-2024-22187 (A write-what-where vulnerability exists in the Programming Softw
CVE-2024-22181 (An out-of-bounds write vulnerability exists in the readNODE functional ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1930
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-21785 (A leftover debug code vulnerability exists in the Telnet Diagnostic In ...)
NOT-FOR-US: AutomationDirect
CVE-2023-49600 (An out-of-bounds write vulnerability exists in the PlyFile ply_cast_as ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1879
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2023-46694 (Vtenext 21.02 allows an authenticated attacker to upload arbitrary fil ...)
NOT-FOR-US: Vtenext
CVE-2023-43850 (Improper input validation in the user management function of web inter ...)
@@ -4389,18 +4401,23 @@ CVE-2023-37411 (IBM Aspera Faspex 5.0.0 through 5.0.6 is vulnerable to cross-sit
CVE-2023-35953 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1784
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2023-35952 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1784
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2023-35951 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1784
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2023-35950 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1784
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2023-35949 (Multiple stack-based buffer overflow vulnerabilities exist in the read ...)
- slic3r-prusa <unfixed>
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1784
+ NOTE: https://github.com/libigl/libigl/issues/2387
CVE-2024-4741 [Use After Free with SSL_free_buffers]
- openssl 3.2.2-1 (bug #1072113)
[bookworm] - openssl <postponed> (Minor issue, fix along with next update round)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d811641a06c61d98ae20edcfefa3c33fa348da30
--
This project does not include diff previews in email notifications.
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d811641a06c61d98ae20edcfefa3c33fa348da30
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240613/1ec77219/attachment.htm>
More information about the debian-security-tracker-commits
mailing list