An Out of Bounds flaw in fig2dev v3.2.8a allows crafted input to crash app or cause memory corruption
Reporter | Title | Published | Views | Family All 39 |
---|---|---|---|---|
![]() | CVE-2021-3561 | 26 May 202100:00 | – | ubuntucve |
![]() | Remote Code Execution (RCE) | 22 May 202105:45 | – | veracode |
![]() | CVE-2021-3561 | 20 May 202120:14 | – | redhatcve |
![]() | [SECURITY] Fedora 34 Update: transfig-3.2.8a-2.fc34 | 7 Jun 202101:16 | – | fedora |
![]() | [SECURITY] Fedora 33 Update: transfig-3.2.8a-2.fc33 | 7 Jun 202100:51 | – | fedora |
![]() | Fedora: Security Advisory for transfig (FEDORA-2021-dab56300b1) | 7 Jun 202100:00 | – | openvas |
![]() | Mageia: Security Advisory (MGASA-2021-0379) | 28 Jan 202200:00 | – | openvas |
![]() | Fedora: Security Advisory for transfig (FEDORA-2021-b71f405f40) | 7 Jun 202100:00 | – | openvas |
![]() | openSUSE: Security Advisory for transfig (openSUSE-SU-2021:2454-1) | 23 Jul 202100:00 | – | openvas |
![]() | openSUSE: Security Advisory for transfig (openSUSE-SU-2021:1143-1) | 11 Aug 202100:00 | – | openvas |
[
{
"product": "fig2dev",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "fig2dev 3.2.8a"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo