Lucene search

K
amazonAmazonALAS-2023-1807
HistoryAug 17, 2023 - 11:39 a.m.

Medium: transfig

2023-08-1711:39:00
alas.aws.amazon.com
6

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.5%

Issue Overview:

A global buffer overflow in the genmp_writefontmacro_latex component in genmp.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into mp format. (CVE-2020-21678)

A global buffer overflow in the set_color component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format. (CVE-2020-21681)

A global buffer overflow in the set_fill component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format. (CVE-2020-21682)

A global buffer overflow in the shade_or_tint_name_after_declare_color in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format. (CVE-2020-21683)

A global buffer overflow in the put_font in genpict2e.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pict2e format. (CVE-2020-21684)

An issue was discovered in fig2dev before 3.2.8… A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8. (CVE-2021-32280)

Affected Packages:

transfig

Issue Correction:
Run yum update transfig to update your system.

New Packages:

i686:  
    transfig-3.2.7b-10.8.amzn1.i686  
    transfig-debuginfo-3.2.7b-10.8.amzn1.i686  
  
src:  
    transfig-3.2.7b-10.8.amzn1.src  
  
x86_64:  
    transfig-3.2.7b-10.8.amzn1.x86_64  
    transfig-debuginfo-3.2.7b-10.8.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-21678, CVE-2020-21681, CVE-2020-21682, CVE-2020-21683, CVE-2020-21684, CVE-2021-32280

Mitre: CVE-2020-21678, CVE-2020-21681, CVE-2020-21682, CVE-2020-21683, CVE-2020-21684, CVE-2021-32280

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.5%