CVE-2020-21833

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_classes ../../src/decode.c:2440.
Overview
  • CVE ID
  • CVE-2020-21833
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-17T21:15:07
  • Last Modified Date
  • 2021-05-21T19:08:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gnu:libredwg:0.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/LibreDWG/libredwg/issues/188#issuecomment-574493364 Exploit Issue Tracking Patch Third Party Advisory
http://libredwg.com Broken Link
http://gnu.com Not Applicable
History
Created Old Value New Value Data Type Notes
2022-05-10 16:15:13 Added to TrackCVE
2022-12-05 02:33:01 2021-05-17T21:15Z 2021-05-17T21:15:07 CVE Published Date updated
2022-12-05 02:33:01 2021-05-21T19:08:42 CVE Modified Date updated
2022-12-05 02:33:01 Analyzed Vulnerability Status updated