Lucene search

K
debianDebianDEBIAN:DLA-2649-1:D8925
HistoryMay 05, 2021 - 5:18 a.m.

[SECURITY] [DLA 2649-1] cgal security update

2021-05-0505:18:36
lists.debian.org
34

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%


Debian LTS Advisory DLA-2649-1 [email protected]
https://www.debian.org/lts/security/ Anton Gladky
May 04, 2021 https://wiki.debian.org/LTS


Package : cgal
Version : 4.9-1+deb9u1
CVE ID : CVE-2020-28601 CVE-2020-28636 CVE-2020-35628 CVE-2020-35636

Four security issues have been discovered in cgal. A code execution vulnerability exists
in the Nef polygon-parsing functionality of CGAL.

CVE-2020-28601

An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex()
Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability.

CVE-2020-28636

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop()
slh->twin() An attacker can provide malicious input to trigger this vulnerability.

CVE-2020-35628

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop()
slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability.

CVE-2020-35636

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface()
sfh->volume(). An attacker can provide malicious input to trigger this vulnerability.

For Debian 9 stretch, these problems have been fixed in version
4.9-1+deb9u1.

We recommend that you upgrade your cgal packages.

For the detailed security status of cgal please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cgal

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%