Bug#1004518: librecad: CVE-2021-45341 CVE-2021-45342 CVE-2021-45343

Salvatore Bonaccorso carnil at debian.org
Sat Jan 29 19:28:20 GMT 2022


Source: librecad
Version: 2.1.3-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org>
Control: found -1 2.1.3-1.3
Control: found -1 2.1.3-1.2

Hi,

The following vulnerabilities were published for librecad.

CVE-2021-45341[0]:
| A buffer overflow vulnerability in CDataMoji of the jwwlib component
| of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote
| Code Execution using a crafted JWW document.


CVE-2021-45342[1]:
| A buffer overflow vulnerability in CDataList of the jwwlib component
| of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote
| Code Execution using a crafted JWW document.


CVE-2021-45343[2]:
| In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of
| libdxfrw allows an attacker to crash the application using a crafted
| DXF document.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-45341
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45341
[1] https://security-tracker.debian.org/tracker/CVE-2021-45342
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45342
[2] https://security-tracker.debian.org/tracker/CVE-2021-45343
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45343

Regards,
Salvatore



More information about the debian-science-maintainers mailing list