Upstream information

CVE-2020-17353 at MITRE

Description

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1174949 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP2
  • lilypond >= 2.20.0-bp152.2.8.1
  • lilypond-doc >= 2.20.0-lp152.2.5.10
  • lilypond-doc-cs >= 2.20.0-lp152.2.5.10
  • lilypond-doc-de >= 2.20.0-lp152.2.5.10
  • lilypond-doc-es >= 2.20.0-lp152.2.5.10
  • lilypond-doc-fr >= 2.20.0-lp152.2.5.10
  • lilypond-doc-hu >= 2.20.0-lp152.2.5.10
  • lilypond-doc-it >= 2.20.0-lp152.2.5.10
  • lilypond-doc-ja >= 2.20.0-lp152.2.5.10
  • lilypond-doc-nl >= 2.20.0-lp152.2.5.10
  • lilypond-doc-zh >= 2.20.0-lp152.2.5.10
  • lilypond-emmentaler-fonts >= 2.20.0-bp152.2.8.1
  • lilypond-fonts-common >= 2.20.0-bp152.2.8.1
  • lilypond-texgy-fonts >= 2.20.0-bp152.2.8.1
Patchnames:
openSUSE-2020-1453
openSUSE-2020-1506
openSUSE Leap 15.2
  • lilypond >= 2.20.0-lp152.2.5.10
  • lilypond-doc >= 2.20.0-lp152.2.5.10
  • lilypond-doc-cs >= 2.20.0-lp152.2.5.10
  • lilypond-doc-de >= 2.20.0-lp152.2.5.10
  • lilypond-doc-es >= 2.20.0-lp152.2.5.10
  • lilypond-doc-fr >= 2.20.0-lp152.2.5.10
  • lilypond-doc-hu >= 2.20.0-lp152.2.5.10
  • lilypond-doc-it >= 2.20.0-lp152.2.5.10
  • lilypond-doc-ja >= 2.20.0-lp152.2.5.10
  • lilypond-doc-nl >= 2.20.0-lp152.2.5.10
  • lilypond-doc-zh >= 2.20.0-lp152.2.5.10
  • lilypond-emmentaler-fonts >= 2.20.0-lp152.2.5.10
  • lilypond-fonts-common >= 2.20.0-lp152.2.5.10
  • lilypond-texgy-fonts >= 2.20.0-lp152.2.5.10
Patchnames:
openSUSE-2020-1453
openSUSE Tumbleweed
  • lilypond >= 2.23.3-1.3
  • lilypond-emmentaler-fonts >= 2.23.3-1.3
  • lilypond-fonts-common >= 2.23.3-1.3
  • lilypond-texgy-fonts >= 2.23.3-1.3
Patchnames:
openSUSE Tumbleweed GA lilypond-2.23.3-1.3


SUSE Timeline for this CVE

CVE page created: Wed Aug 5 19:30:26 2020
CVE page last modified: Thu Dec 7 13:28:35 2023