Multiple vulnerabilities in LibreCAD



Published: 2021-11-19 | Updated: 2022-12-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-45343
CVE-2021-45342
CVE-2021-45341
CWE-ID CWE-476
CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibreCAD
Universal components / Libraries / Libraries used by multiple products

Vendor LibreCad

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU63901

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45343

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the HATCH handling of libdxfrw. A remote attacker can trick the victim into opening a specially crafted DXF document and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreCAD: 1.0.0 - 2.2.0 rc3

CPE2.3 External links

http://github.com/LibreCAD/LibreCAD/issues/1468
http://github.com/LibreCAD/LibreCAD/commit/29e85c5ff151018c6252afa104366e02c0da36e7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU63900

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45342

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to a boundary error in the CDataList of the jwwlib component. A remote attacker can trick the victim into opening a specially crafted JWW document, trigger heap buffer overflow, and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreCAD: 1.0.0 - 2.2.0 rc3

CPE2.3 External links

http://github.com/LibreCAD/LibreCAD/issues/1464
http://github.com/LibreCAD/LibreCAD/commit/e6a8fffef9b2242213ed05a3c29a9756c6a1233f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU63898

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45341

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to a boundary error in the CDataMoji of the jwwlib component. A remote attacker can trick the victim into opening a specially crafted JWW document, trigger heap buffer overflow, and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibreCAD: 1.0.0 - 2.2.0 rc3

CPE2.3 External links

http://github.com/LibreCAD/LibreCAD/issues/1462
http://github.com/LibreCAD/LibreCAD/commit/d9dcb27e47f9545cac3bccdca2d4f9c8754ff801


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###