Lucene search

K
debianDebianDEBIAN:DLA-3076-1:AE94A
HistoryAug 18, 2022 - 12:20 p.m.

[SECURITY] [DLA 3076-1] freecad security update

2022-08-1812:20:22
lists.debian.org
20

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

53.2%


Debian LTS Advisory DLA-3076-1 [email protected]
https://www.debian.org/lts/security/ Emilio Pozuelo Monfort
August 18, 2022 https://wiki.debian.org/LTS


Package : freecad
Version : 0.18~pre1+dfsg1-5+deb10u1
CVE ID : CVE-2021-45844
Debian Bug : 1005747

A command injection vulnerability was found in FreeCAD, a parametric 3D
modeler, when importing DWG files with crafted filenames.

For Debian 10 buster, this problem has been fixed in version
0.18~pre1+dfsg1-5+deb10u1.

We recommend that you upgrade your freecad packages.

For the detailed security status of freecad please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/freecad

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

53.2%