Upstream information

CVE-2021-45341 at MITRE

Description

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1195105 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • librecad >= 2.2.0~rc3-bp153.2.9.1
  • librecad-parts >= 2.2.0~rc3-bp153.2.9.1
Patchnames:
openSUSE-2022-143
SUSE Package Hub 15 SP4
  • libdxfrw-devel >= 1.0.1+git.20220109-bp154.2.3.1
  • libdxfrw-tools >= 1.0.1+git.20220109-bp154.2.3.1
  • libdxfrw1 >= 1.0.1+git.20220109-bp154.2.3.1
  • librecad >= 2.2.0~rc3-bp154.3.3.1
  • librecad-parts >= 2.2.0~rc3-bp154.3.3.1
Patchnames:
openSUSE-2022-10002
openSUSE Leap 15.3
  • librecad >= 2.2.0~rc3-bp153.2.9.1
  • librecad-parts >= 2.2.0~rc3-bp153.2.9.1
Patchnames:
openSUSE-2022-143
openSUSE Leap 15.4
  • libdxfrw-devel >= 1.0.1+git.20220109-bp154.2.3.1
  • libdxfrw-tools >= 1.0.1+git.20220109-bp154.2.3.1
  • libdxfrw1 >= 1.0.1+git.20220109-bp154.2.3.1
  • librecad >= 2.2.0~rc3-bp154.3.3.1
  • librecad-parts >= 2.2.0~rc3-bp154.3.3.1
Patchnames:
openSUSE-2022-10002
openSUSE Tumbleweed
  • librecad >= 2.2.0~rc3-7.1
  • librecad-parts >= 2.2.0~rc3-7.1
Patchnames:
openSUSE Tumbleweed GA librecad-2.2.0~rc3-7.1


SUSE Timeline for this CVE

CVE page created: Tue Jan 25 15:00:47 2022
CVE page last modified: Tue May 23 18:13:08 2023