CVE-2019-20013

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in dwg.spec.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html Mailing List Third Party Advisory
https://github.com/LibreDWG/libredwg/compare/0.9.2...0.9.3 Patch Release Notes Third Party Advisory
https://github.com/LibreDWG/libredwg/issues/176 Exploit Issue Tracking Third Party Advisory
https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643060 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20013

Mitre link : CVE-2019-20013

CVE.ORG link : CVE-2019-20013


JSON object : View

Products Affected

gnu

  • libredwg

opensuse

  • leap
  • backports_sle
CWE
CWE-770

Allocation of Resources Without Limits or Throttling