#VU24407 Resource exhaustion in LibreDWG


Published: 2020-01-20

Vulnerability identifier: #VU24407

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20013

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LibreDWG
Universal components / Libraries / Libraries used by multiple products

Vendor: GNU

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in "decode_3dsolid" in "dwg.spec". A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

LibreDWG: 0.3 - 0.9.2.2470


External links
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html
http://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3
http://github.com/LibreDWG/libredwg/issues/176
http://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643060


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability