MGASA-2021-0238 - Updated cgal packages fix security vulnerabilities

Publication date: 08 Jun 2021
URL: https://advisories.mageia.org/MGASA-2021-0238.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-28601,
     CVE-2020-28636,
     CVE-2020-35628,
     CVE-2020-35636

Updated cgal packages fix security vulnerabilities:

An oob read vulnerability exists in Nef_2/PM_io_parser.h
PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-28601).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious
input to trigger this vulnerability (CVE-2020-28636).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-35628).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sface() sfh->volume(). An attacker can provide malicious
input to trigger this vulnerability (CVE-2020-35636).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28881
- https://www.debian.org/lts/security/2021/dla-2649
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28601
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28636
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35628
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35636

SRPMS:
- 7/core/cgal-4.14-1.1.mga7

Mageia 2021-0238: cgal security update

Updated cgal packages fix security vulnerabilities: An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read

Summary

Updated cgal packages fix security vulnerabilities:
An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability (CVE-2020-28601).
An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input to trigger this vulnerability (CVE-2020-28636).
An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability (CVE-2020-35628).
An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() sfh->volume(). An attacker can provide malicious input to trigger this vulnerability (CVE-2020-35636).

References

- https://bugs.mageia.org/show_bug.cgi?id=28881

- https://www.debian.org/lts/security/2021/dla-2649

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28601

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28636

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35628

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35636

Resolution

MGASA-2021-0238 - Updated cgal packages fix security vulnerabilities

SRPMS

- 7/core/cgal-4.14-1.1.mga7

Severity
Publication date: 08 Jun 2021
URL: https://advisories.mageia.org/MGASA-2021-0238.html
Type: security
CVE: CVE-2020-28601, CVE-2020-28636, CVE-2020-35628, CVE-2020-35636

Related News