MGASA-2022-0151 - Updated libdxfrw packages fix security vulnerability

Publication date: 24 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0151.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-21898,
     CVE-2021-21899,
     CVE-2021-21900,
     CVE-2021-45343

A code execution vulnerability exists in the dwgCompressor::decompress18()
functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted
.dwg file can lead to an out-of-bounds write. An attacker can provide a 
malicious file to trigger this vulnerability. (CVE-2021-21898)

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21
functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted
.dwg file can lead to a heap buffer overflow. An attacker can provide a
malicious file to trigger this vulnerability. (CVE-2021-21899)

A code execution vulnerability exists in the dxfRW::processLType()
functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted
.dxf file can lead to a use-after-free vulnerability. An attacker can provide
a malicious file to trigger this vulnerability. (CVE-2021-21900)

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw
allows an attacker to crash the application using a crafted DXF document.
(CVE-2021-45343)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29720
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RDI3HCTCACMIC7I4ILB3NRU6DCMADI5H/
- https://www.debian.org/lts/security/2021/dla-2838
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VUMH3CWGVSMR2UIZEA35Q5UB7PDVVVYS/
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6TWLTKRSHNPCLQL7UXQSITHNYJT5XSK5/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21898
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21899
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21900
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45343

SRPMS:
- 8/core/libdxfrw-1.0.1-1.1.mga8

Mageia 2022-0151: libdxfrw security update

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580

Summary

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2021-21898)
A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2021-21899)
A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2021-21900)
In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document. (CVE-2021-45343)

References

- https://bugs.mageia.org/show_bug.cgi?id=29720

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RDI3HCTCACMIC7I4ILB3NRU6DCMADI5H/

- https://www.debian.org/lts/security/2021/dla-2838

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VUMH3CWGVSMR2UIZEA35Q5UB7PDVVVYS/

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6TWLTKRSHNPCLQL7UXQSITHNYJT5XSK5/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21898

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21899

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21900

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45343

Resolution

MGASA-2022-0151 - Updated libdxfrw packages fix security vulnerability

SRPMS

- 8/core/libdxfrw-1.0.1-1.1.mga8

Severity
Publication date: 24 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0151.html
Type: security
CVE: CVE-2021-21898, CVE-2021-21899, CVE-2021-21900, CVE-2021-45343

Related News