Lucene search

K
ubuntuUbuntuUSN-5864-1
HistoryFeb 13, 2023 - 12:00 a.m.

Fig2dev vulnerabilities

2023-02-1300:00:00
ubuntu.com
30
fig2dev
ubuntu
cve-2019-14275
cve-2019-19555
cve-2019-19797
cve-2020-21529
cve-2020-21530
cve-2020-21531
cve-2020-21532
cve-2020-21533
cve-2020-21534
cve-2020-21535
cve-2020-21675
cve-2020-21676
cve-2021-3561
cve-2021-32280
denial of service

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • fig2dev - Utilities for converting XFig figure files

Details

Frederic Cambus discovered that Fig2dev incorrectly handled certain image
files. If a user or an automated system were tricked into opening a certain
specially crafted input file, a remote attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-14275)

It was discovered that Fig2dev incorrectly handled certain image files. If
a user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to cause
a denial of service. (CVE-2019-19555, CVE-2019-19797, CVE-2020-21529,
CVE-2020-21530, CVE-2020-21531, CVE-2020-21532, CVE-2020-21533,
CVE-2020-21534, CVE-2020-21535, CVE-2020-21675, CVE-2020-21676,
CVE-2021-3561)

It was discovered that Fig2dev incorrectly handled certain image files. If
a user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to cause
a denial of service. (CVE-2021-32280)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchfig2dev< 1:3.2.7a-7ubuntu0.1UNKNOWN
Ubuntu20.04noarchfig2dev-dbgsym< 1:3.2.7a-7ubuntu0.1UNKNOWN
Ubuntu18.04noarchtransfig< 1:3.2.6a-6ubuntu1.1UNKNOWN
Ubuntu18.04noarchfig2dev< 1:3.2.6a-6ubuntu1.1UNKNOWN
Ubuntu18.04noarchfig2dev-dbgsym< 1:3.2.6a-6ubuntu1.1UNKNOWN

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%