CVE-2018-25033

high

Description

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

References

https://lists.debian.org/debian-lts-announce/2022/05/msg00029.html

Details

Source: Mitre, NVD

Published: 2022-05-08

Updated: 2022-10-06

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High