SUSE 5081 Published by

A librecad security update has been released for SUSE Linux Enterprise 15 SP4.



openSUSE-SU-2022:10002-1: important: Security update for librecad


openSUSE Security Update: Security update for librecad
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10002-1
Rating: important
References: #1195105 #1195122 #1197664
Cross-References: CVE-2021-45341 CVE-2021-45342
CVSS scores:
CVE-2021-45341 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-45342 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for librecad fixes the following issues:

- CVE-2021-45341: Fixed a buffer overflow vulnerability in LibreCAD allows
an attacker to achieve remote code execution via a crafted JWW document
[boo#1195105]
- CVE-2021-45342: Fixed a buffer overflow vulnerability in jwwlib in
LibreCAD allows an attacker to achieve remote code execution via a
crafted JWW document [boo#1195122]

- Strip excess blank fields from librecad.desktop:MimeType [boo#1197664]

Update to 2.2.0-rc3

* major release
* DWG imports are more reliable now
* and a lot more of bugfixes and improvements

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2022-10002=1


Package List:

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1

- openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64):

librecad-2.2.0~rc3-bp154.3.3.1

- openSUSE Backports SLE-15-SP4 (noarch):

librecad-parts-2.2.0~rc3-bp154.3.3.1

References:

  https://www.suse.com/security/cve/CVE-2021-45341.html
  https://www.suse.com/security/cve/CVE-2021-45342.html
  https://bugzilla.suse.com/1195105
  https://bugzilla.suse.com/1195122
  https://bugzilla.suse.com/1197664