Bug 1143650 - (CVE-2019-14275) VUL-1: CVE-2019-14275: transfig,xfig: stack-based buffer overflow in the calc_arrow function in bound.c
(CVE-2019-14275)
VUL-1: CVE-2019-14275: transfig,xfig: stack-based buffer overflow in the calc...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P4 - Low : Normal
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/238075/
CVSSv3:SUSE:CVE-2019-14275:4.4:(AV:L/...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-07-31 14:02 UTC by Alexandros Toptsoglou
Modified: 2021-10-06 19:54 UTC (History)
2 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments
POC (160 bytes, image/x-xfig)
2019-07-31 14:33 UTC, Alexandros Toptsoglou
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Alexandros Toptsoglou 2019-07-31 14:02:56 UTC
CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function
in bound.c.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14275
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-14275.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14275
https://sourceforge.net/p/mcj/tickets/52/
Comment 1 Alexandros Toptsoglou 2019-07-31 14:33:14 UTC
Created attachment 812308 [details]
POC

reproduce by fig2dev -L box test01

After patch Should not throw seg fault (core dumped)
Comment 2 Alexandros Toptsoglou 2019-07-31 14:34:56 UTC
From code review SLE15 and SLE12 is affected. SLE11 seems also affected. SLE10 has a slightly different source
Comment 3 Dr. Werner Fink 2019-08-15 06:56:03 UTC
seems to be related to upstream commit 03ea4578258d2d9ca1ceb080e469ad261db39ef0 for fig2dev https://sourceforge.net/p/mcj/fig2dev/ci/03ea4578258d2d9ca1ceb080e469ad261db39ef0/
Comment 4 Swamp Workflow Management 2019-08-15 08:10:07 UTC
This is an autogenerated message for OBS integration:
This bug (1143650) was mentioned in
https://build.opensuse.org/request/show/723457 Factory / transfig
Comment 7 Dr. Werner Fink 2019-10-17 06:56:25 UTC
All SR accepted
Comment 8 Swamp Workflow Management 2020-06-30 19:15:00 UTC
SUSE-SU-2020:1806-1: An update that fixes two vulnerabilities is now available.

Category: security (low)
Bug References: 1106531,1143650
CVE References: CVE-2018-16140,CVE-2019-14275
Sources used:
SUSE Linux Enterprise Server 12-SP5 (src):    transfig-3.2.5e-2.8.2
SUSE Linux Enterprise Server 12-SP4 (src):    transfig-3.2.5e-2.8.2

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 9 Swamp Workflow Management 2020-10-16 19:24:02 UTC
SUSE-SU-2020:2951-1: An update that fixes one vulnerability is now available.

Category: security (moderate)
Bug References: 1143650
CVE References: CVE-2019-14275
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 15-SP2 (src):    transfig-3.2.6a-4.9.113
SUSE Linux Enterprise Workstation Extension 15-SP1 (src):    transfig-3.2.6a-4.9.113

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 10 Swamp Workflow Management 2020-10-20 10:14:45 UTC
openSUSE-SU-2020:1702-1: An update that fixes one vulnerability is now available.

Category: security (moderate)
Bug References: 1143650
CVE References: CVE-2019-14275
JIRA References: 
Sources used:
openSUSE Leap 15.2 (src):    transfig-3.2.6a-lp152.6.3.1
Comment 12 Swamp Workflow Management 2020-11-05 23:14:57 UTC
openSUSE-SU-2020:1843-1: An update that fixes one vulnerability is now available.

Category: security (moderate)
Bug References: 1143650
CVE References: CVE-2019-14275
JIRA References: 
Sources used:
openSUSE Leap 15.1 (src):    transfig-3.2.6a-lp151.4.9.1
Comment 14 Swamp Workflow Management 2021-07-22 16:17:15 UTC
SUSE-SU-2021:2454-1: An update that fixes 5 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1143650,1159130,1159293,1161698,1186329
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2021-3561
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 15-SP3 (src):    transfig-3.2.8a-4.12.2
SUSE Linux Enterprise Workstation Extension 15-SP2 (src):    transfig-3.2.8a-4.12.2

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 15 Swamp Workflow Management 2021-07-22 16:24:37 UTC
openSUSE-SU-2021:2454-1: An update that fixes 5 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1143650,1159130,1159293,1161698,1186329
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2021-3561
JIRA References: 
Sources used:
openSUSE Leap 15.3 (src):    transfig-3.2.8a-4.12.2
Comment 16 Swamp Workflow Management 2021-08-10 22:26:45 UTC
openSUSE-SU-2021:1143-1: An update that fixes 5 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1143650,1159130,1159293,1161698,1186329
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2021-3561
JIRA References: 
Sources used:
openSUSE Leap 15.2 (src):    transfig-3.2.8a-lp152.6.6.2
Comment 19 OBSbugzilla Bot 2021-09-20 14:40:12 UTC
This is an autogenerated message for OBS integration:
This bug (1143650) was mentioned in
https://build.opensuse.org/request/show/920329 Backports:SLE-15-SP2 / transfig
Comment 21 Swamp Workflow Management 2021-09-27 19:16:45 UTC
openSUSE-SU-2021:1311-1: An update that fixes 5 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1143650,1159130,1159293,1161698,1186329
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2021-3561
JIRA References: 
Sources used:
openSUSE Backports SLE-15-SP2 (src):    transfig-3.2.8a-bp152.3.3.2
Comment 22 Swamp Workflow Management 2021-09-28 16:21:38 UTC
openSUSE-SU-2021:1318-1: An update that fixes 5 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1143650,1159130,1159293,1161698,1186329
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2021-3561
JIRA References: 
Sources used:
openSUSE Backports SLE-15-SP3 (src):    transfig-3.2.8a-bp153.3.3.2
Comment 23 Swamp Workflow Management 2021-10-06 19:54:24 UTC
SUSE-SU-2021:14823-1: An update that solves 9 vulnerabilities and has one errata is now available.

Category: security (important)
Bug References: 1136882,1143650,1159130,1159293,1161698,1186329,1189325,1189343,1189345,1189346
CVE References: CVE-2019-14275,CVE-2019-19555,CVE-2019-19746,CVE-2019-19797,CVE-2020-21680,CVE-2020-21681,CVE-2020-21682,CVE-2020-21683,CVE-2021-3561
JIRA References: 
Sources used:
SUSE Linux Enterprise Server 11-SP4-LTSS (src):    transfig-3.2.8a-1.160.13.1
SUSE Linux Enterprise Point of Sale 11-SP3 (src):    transfig-3.2.8a-1.160.13.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):    transfig-3.2.8a-1.160.13.1
SUSE Linux Enterprise Debuginfo 11-SP3 (src):    transfig-3.2.8a-1.160.13.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.