MGASA-2022-0209 - Updated admesh packages fix security vulnerability

Publication date: 28 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0209.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2018-25033

ADMesh through 0.98.4 has a heap-based buffer over-read in
stl_update_connects_remove_1 (called from stl_remove_degenerate) in
connect.c in libadmesh.a. (CVE-2018-25033)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30466
- https://www.debian.org/lts/security/2022/dla-3019
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25033

SRPMS:
- 8/core/admesh-0.98.4-2.1.mga8

Mageia 2022-0209: admesh security update

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a

Summary

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a. (CVE-2018-25033)

References

- https://bugs.mageia.org/show_bug.cgi?id=30466

- https://www.debian.org/lts/security/2022/dla-3019

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25033

Resolution

MGASA-2022-0209 - Updated admesh packages fix security vulnerability

SRPMS

- 8/core/admesh-0.98.4-2.1.mga8

Severity
Publication date: 28 May 2022
URL: https://advisories.mageia.org/MGASA-2022-0209.html
Type: security
CVE: CVE-2018-25033

Related News