Multiple vulnerabilities in GNU LibreDWG



Published: 2020-01-20
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2019-20015
CVE-2019-20014
CVE-2019-20012
CVE-2019-20011
CVE-2019-20010
CVE-2019-20009
CVE-2019-20013
CWE-ID CWE-400
CWE-415
CWE-125
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibreDWG
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU24413

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20015

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in "dwg_decode_LWPOLYLINE_private" in "dwg.spec". A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.9.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643028


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Double Free

EUVDB-ID: #VU24412

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20014

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in "dwg_free" in "free.c". A remote attacker can trigger double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.3 - 0.9.2.2470

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643172


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU24411

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20012

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in "dwg_decode_HATCH_private" in "dwg.spec". A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.9.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643088


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU24410

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20011

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in decode_R13_R2000 in decode.c. A remote attacker can trigger out-of-bounds read error and cause a denial of service contrition on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreDWG: 0.9.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643439


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU24409

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20010

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in "resolve_objectref_vector" in "decode.c". A remote attacker can trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.9.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643383


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource exhaustion

EUVDB-ID: #VU24408

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20009

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in "dwg_decode_SPLINE_private" in "dwg.spec". A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.3 - 0.9.2.2470

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issue-541977765


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Resource exhaustion

EUVDB-ID: #VU24407

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20013

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in "decode_3dsolid" in "dwg.spec". A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.3 - 0.9.2.2470

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643060


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###