openSUSE Security Update : libredwg (openSUSE-2020-96)

high Nessus Plugin ID 133200

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libredwg fixes the following issues :

libredwg was updated to release 0.10 :

API breaking changes :

- Added a new int *isnewp argument to all dynapi utf8text getters, if the returned string is freshly malloced or not.

- removed the UNKNOWN supertype, there are only UNKNOWN_OBJ and UNKNOWN_ENT left, with common_entity_data.

- renamed BLOCK_HEADER.preview_data to preview, preview_data_size to preview_size.

- renamed SHAPE.shape_no to style_id.

- renamed CLASS.wasazombie to is_zombie.

Bugfixes :

- Harmonized INDXFB with INDXF, removed extra src/in_dxfb.c.

- Fixed encoding of added r2000 AUXHEADER address.

- Fixed EED encoding from dwgrewrite.

- Add several checks against [CVE-2020-6609, boo#1160520], [CVE-2020-6610, boo#1160522], [CVE-2020-6611, boo#1160523], [CVE-2020-6612, boo#1160524], [CVE-2020-6613, boo#1160525], [CVE-2020-6614, boo#1160526], [CVE-2020-6615, boo#1160527]

Solution

Update the affected libredwg packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1160520

https://bugzilla.opensuse.org/show_bug.cgi?id=1160522

https://bugzilla.opensuse.org/show_bug.cgi?id=1160523

https://bugzilla.opensuse.org/show_bug.cgi?id=1160524

https://bugzilla.opensuse.org/show_bug.cgi?id=1160525

https://bugzilla.opensuse.org/show_bug.cgi?id=1160526

https://bugzilla.opensuse.org/show_bug.cgi?id=1160527

Plugin Details

Severity: High

ID: 133200

File Name: openSUSE-2020-96.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/23/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6609

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libredwg-debuginfo, p-cpe:/a:novell:opensuse:libredwg-debugsource, p-cpe:/a:novell:opensuse:libredwg-devel, p-cpe:/a:novell:opensuse:libredwg-tools, p-cpe:/a:novell:opensuse:libredwg-tools-debuginfo, p-cpe:/a:novell:opensuse:libredwg0, p-cpe:/a:novell:opensuse:libredwg0-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2020

Vulnerability Publication Date: 1/8/2020

Reference Information

CVE: CVE-2020-6609, CVE-2020-6610, CVE-2020-6611, CVE-2020-6612, CVE-2020-6613, CVE-2020-6614, CVE-2020-6615