-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2353
         Advisory (icsa-22-132-03) Inkscape in Industrial Products
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Inkscape in Industrial Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42704 CVE-2021-42702 CVE-2021-42700

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-132-03

Comment: CVSS (Max):  7.8 CVE-2021-42704 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-132-03)

Inkscape in Industrial Products

Original release date: May 12, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Inkscape
  o Equipment: Inkscape, an open-source graphics editor
  o Vulnerabilities: Out-of-bounds Read, Access of Uninitialized Pointer,
    Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized
information disclosure and code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Inkscape open-source graphics editor are
affected:

  o Inkscape Version 0.91

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may allow an
attacker to have access to unauthorized information.

CVE-2021-42700 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.2 ACCESS OF UNINITIALIZED POINTER CWE-824

The affected product can access an uninitialized pointer, which may allow an
attacker to have access to unauthorized information.

CVE-2021-42702 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.3 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write, which may allow
an attacker to arbitrary execute code.

CVE-2021-42704 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Open-source

3.4 RESEARCHER

Tran Van Khang - khangkito (VinCSS), working with Trend Micro's Zero Day
Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Inkscape has fixed these vulnerabilities and recommends users update to Version
Inkscape 1.0 or later .
See the following links for more information and mitigations on products that
use Inkscape:

  o Ecava IntegraXor

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYn2RzMkNZI30y1K9AQi0WBAAitrhuDM9wwefnGvLBQauh8YacQXXjH0g
cAkVKMU2NffZFffOxm+GY3PF0DjHpKVU5Gti1rprh1X19rgdywSO/1IzAWBCZSbr
Njzgtc0wojh8yW79NsXTPjEufIsq94+nBFFQBQLHyYhHSALsbksDPw3TsONRLssU
cHc6jtscEhiCBOgzeayJG+tIeMHt1oMfJD3uIzNW84ubMG/Ukl7MBBGMW5TiN9AA
3bdlNFdQf8yfR6bfb76KHi8rGBn7dVllCexobr9Sv3ZZJGk83saFCoyCZ57DusiD
453d5fyLBPI07KAaIKRAlROwwDe27LO5GrZJ2TtLFulpw8KjCQgAxgityezylv2q
SF5XOuo7cZ1heAOkIWiFH45vOmYqcBh+phgGtsS4r6dEJ37nhZ6N/+aOlxjeilb8
y15Wpis8Esgx76R5eahPIOXF8QHvrsoa84mXy5AwGjP2y/jdgZVjBCsvNX1HzvU8
zelq41WaM+juBfXwpKWxYtsxMmQ5ibmHuz/1ObHNFlxhPAKJbD23qaJHKEbvw4U3
DZoqgxmZ0ER5vD3iTPATLggzegjMFkIGfvPRU2tlBM0qLp0RdxKCROFdEDQ5sUyb
YlAF0qsyJz5aQ5oT+mGBbjlQGmp1nzyXU03ZUfJV8QADNGUacOLV37d0nPODWSPG
6CnEYMF45O8=
=jbz+
-----END PGP SIGNATURE-----