8.1
CVSSv3

CVE-2018-25033

Published: 08/05/2022 Updated: 06/10/2022
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

ADMesh up to and including 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

admesh project admesh

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #1010770 admesh: CVE-2018-25033 Package: src:admesh; Maintainer for src:admesh is Debian Science Maintainers <debian-science-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 9 May 2022 18:51:02 UTC Severity: important Tags: security, upst ...