A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.
The product writes data past the end, or before the beginning, of the intended buffer.
Link | Tags |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1350 | third party advisory exploit |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDI3HCTCACMIC7I4ILB3NRU6DCMADI5H/ | vendor advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTIAMP7QJDKV4ADDLR4GVVX2TXYLHVOZ/ | vendor advisory |
https://lists.debian.org/debian-lts-announce/2021/12/msg00002.html | third party advisory mailing list |
https://www.debian.org/security/2022/dsa-5077 | third party advisory vendor advisory |
https://security.gentoo.org/glsa/202305-26 | vendor advisory |