Upstream information

CVE-2020-21678 at MITRE

Description

A global buffer overflow in the genmp_writefontmacro_latex component in genmp.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into mp format.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189342 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 transfig Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 transfig Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 transfig Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 transfig Already fixed
SUSE Linux Enterprise Server 12 SP5 transfig Not affected
SUSE Linux Enterprise Server 12-LTSS transfig Not affected
SUSE Linux Enterprise Server 15 SP5 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 transfig Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 transfig Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP5 transfig Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 transfig Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL transfig Not affected
SUSE Linux Enterprise Server 15 SP2 transfig Already fixed
SUSE Linux Enterprise Server 15 SP3 transfig Already fixed
SUSE Linux Enterprise Server 15 SP4 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 transfig Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 transfig Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 transfig Not affected
SUSE Linux Enterprise Desktop 12 transfig Not affected
SUSE Linux Enterprise Desktop 12 SP1 transfig Not affected
SUSE Linux Enterprise Desktop 12 SP2 transfig Not affected
SUSE Linux Enterprise Desktop 12 SP3 transfig Not affected
SUSE Linux Enterprise Desktop 12 SP4 transfig Not affected
SUSE Linux Enterprise Desktop 15 transfig Already fixed
SUSE Linux Enterprise Desktop 15 SP1 transfig Already fixed
SUSE Linux Enterprise Desktop 15 SP2 transfig Already fixed
SUSE Linux Enterprise Desktop 15 SP3 transfig Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 transfig Not affected
SUSE Linux Enterprise Server 11 SP3 transfig Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS transfig Not affected
SUSE Linux Enterprise Server 11 SP4 transfig Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS transfig Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS transfig Not affected
SUSE Linux Enterprise Server 12 transfig Not affected
SUSE Linux Enterprise Server 12 SP1 transfig Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS transfig Not affected
SUSE Linux Enterprise Server 12 SP2 transfig Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS transfig Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS transfig Not affected
SUSE Linux Enterprise Server 12 SP3 transfig Not affected
SUSE Linux Enterprise Server 12 SP3-BCL transfig Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS transfig Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS transfig Not affected
SUSE Linux Enterprise Server 12 SP4 transfig Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS transfig Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS transfig Not affected
SUSE Linux Enterprise Server 15 transfig Already fixed
SUSE Linux Enterprise Server 15 SP1 transfig Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 transfig Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 transfig Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 transfig Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 transfig Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 transfig Not affected
SUSE Linux Enterprise Workstation Extension 15 transfig Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP1 transfig Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP2 transfig Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP3 transfig Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP4 transfig Already fixed
SUSE OpenStack Cloud 7 transfig Not affected
SUSE OpenStack Cloud 8 transfig Not affected
SUSE OpenStack Cloud 9 transfig Not affected
SUSE OpenStack Cloud Crowbar 8 transfig Not affected
SUSE OpenStack Cloud Crowbar 9 transfig Not affected


SUSE Timeline for this CVE

CVE page created: Wed Aug 11 02:02:10 2021
CVE page last modified: Thu Feb 22 17:14:15 2024