8.8
CVSSv3

CVE-2021-21898

Published: 19/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

librecad libdxfrw 2.2.0-rc2-19-ge02f3580

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Multiple security issues were discovered in LibreCAD, an application for computer aided design (CAD) which could result in denial of service or the execution of arbitrary code if a malformed CAD file is opened For the oldstable distribution (buster), these problems have been fixed in version 213-12+deb10u1 For the stable distribution (bullseye ...
A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 220-rc2-19-ge02f3580 A specially-crafted dwg file can lead to an out-of-bounds write An attacker can provide a malicious file to trigger this vulnerability ...