librecad: CVE-2021-45341 CVE-2021-45342 CVE-2021-45343

Related Vulnerabilities: CVE-2021-45341   CVE-2021-45342   CVE-2021-45343  

Debian Bug report logs - #1004518
librecad: CVE-2021-45341 CVE-2021-45342 CVE-2021-45343

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 29 Jan 2022 19:33:01 UTC

Severity: important

Tags: security, upstream

Found in versions librecad/2.1.3-2, librecad/2.1.3-1.3, librecad/2.1.3-1.2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Science Maintainers <debian-science-maintainers@lists.alioth.debian.org>:
Bug#1004518; Package src:librecad. (Sat, 29 Jan 2022 19:33:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Science Maintainers <debian-science-maintainers@lists.alioth.debian.org>. (Sat, 29 Jan 2022 19:33:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: librecad: CVE-2021-45341 CVE-2021-45342 CVE-2021-45343
Date: Sat, 29 Jan 2022 20:28:20 +0100
Source: librecad
Version: 2.1.3-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.1.3-1.3
Control: found -1 2.1.3-1.2

Hi,

The following vulnerabilities were published for librecad.

CVE-2021-45341[0]:
| A buffer overflow vulnerability in CDataMoji of the jwwlib component
| of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote
| Code Execution using a crafted JWW document.


CVE-2021-45342[1]:
| A buffer overflow vulnerability in CDataList of the jwwlib component
| of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote
| Code Execution using a crafted JWW document.


CVE-2021-45343[2]:
| In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of
| libdxfrw allows an attacker to crash the application using a crafted
| DXF document.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-45341
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45341
[1] https://security-tracker.debian.org/tracker/CVE-2021-45342
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45342
[2] https://security-tracker.debian.org/tracker/CVE-2021-45343
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45343

Regards,
Salvatore



Marked as found in versions librecad/2.1.3-1.3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 29 Jan 2022 19:33:03 GMT) (full text, mbox, link).


Marked as found in versions librecad/2.1.3-1.2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 29 Jan 2022 19:33:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Jan 30 12:08:44 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.