CVE-2019-20014

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.
Overview
  • CVE ID
  • CVE-2019-20014
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-27T01:15:13
  • Last Modified Date
  • 2020-05-22T16:58:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:* 1 OR 0.9.3
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3 Patch Release Notes Third Party Advisory
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643172 Exploit Issue Tracking Third Party Advisory
https://github.com/LibreDWG/libredwg/issues/176 Exploit Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:30:48 Added to TrackCVE
2022-12-04 08:39:59 2019-12-27T01:15Z 2019-12-27T01:15:13 CVE Published Date updated
2022-12-04 08:39:59 2020-05-22T16:58:19 CVE Modified Date updated
2022-12-04 08:39:59 Analyzed Vulnerability Status updated