Multiple vulnerabilities in GNU LibreDWG



Published: 2019-03-14 | Updated: 2022-01-31
Risk High
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2019-9770
CVE-2019-9771
CVE-2019-9772
CVE-2019-9773
CVE-2019-9774
CVE-2019-9775
CVE-2019-9776
CVE-2019-9777
CVE-2019-9778
CVE-2019-9779
CWE-ID CWE-119
CWE-476
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibreDWG
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU36064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9770

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU36065

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9771

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in function bit_convert_TU at bits.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU36066

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9772

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in function dwg_dxf_LEADER at dwg.spec. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU36067

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9773

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z dimension.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU36068

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9774

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at bits.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU36069

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9775

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function dwg_dxf_BLOCK_CONTROL at dwg.spec.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU36070

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9776

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779). A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds read

EUVDB-ID: #VU36071

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9777

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read in the function dxf_header_write at header_variables_dxf.spec. A remote attacker can perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds read

EUVDB-ID: #VU36072

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9778

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read in the function dwg_dxf_LTYPE at dwg.spec. A remote attacker can perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) NULL pointer dereference

EUVDB-ID: #VU36073

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9779

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776). A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.7 - 0.7.1645

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html
http://www.securityfocus.com/bid/107447
http://github.com/LibreDWG/libredwg/issues/99
http://savannah.gnu.org/bugs/index.php?55893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###