Lucene search

K

Djvulibre Security Vulnerabilities

cve
cve

CVE-2021-46312

An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
79
cve
cve

CVE-2021-46310

An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by...

6.5CVSS

6.1AI Score

0.0005EPSS

2023-08-22 07:16 PM
80
cve
cve

CVE-2021-3630

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to...

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-30 02:15 PM
233
9
cve
cve

CVE-2021-32492

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other...

7.8CVSS

7.3AI Score

0.001EPSS

2021-06-24 07:15 PM
185
4
cve
cve

CVE-2021-32491

A flaw was found in djvulibre-3.5.28 and earlier. An integer overflow in function render() in tools/ddjvu via crafted djvu file may lead to application crash and other...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
193
5
cve
cve

CVE-2021-3500

A flaw was found in djvulibre-3.5.28 and earlier. A Stack overflow in function DJVU::DjVuDocument::get_djvu_file() via crafted djvu file may lead to application crash and other...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
188
4
cve
cve

CVE-2021-32490

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds write in function DJVU::filter_bv() via crafted djvu file may lead to application crash and other...

7.8CVSS

7.4AI Score

0.001EPSS

2021-06-24 07:15 PM
206
5
cve
cve

CVE-2021-32493

A flaw was found in djvulibre-3.5.28 and earlier. A heap buffer overflow in function DJVU::GBitmap::decode() via crafted djvu file may lead to application crash and other...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-24 07:15 PM
192
6
cve
cve

CVE-2019-18804

DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at...

7.5CVSS

7.2AI Score

0.005EPSS

2019-11-07 06:15 AM
308
cve
cve

CVE-2019-15142

In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
127
cve
cve

CVE-2019-15143

In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
126
cve
cve

CVE-2019-15145

DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
132
cve
cve

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in...

5.5CVSS

5.2AI Score

0.001EPSS

2019-08-18 07:15 PM
137
cve
cve

CVE-2012-6535

DjVuLibre before 3.5.25.3, as used in Evince, Sumatra PDF Reader, VuDroid, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted DjVu (aka .djv)...

7.5AI Score

0.093EPSS

2013-12-02 10:55 PM
29