Lucene search

K

Libredwg Security Vulnerabilities

cve
cve

CVE-2023-26157

Versions of the package libredwg before 0.12.5.6384 are vulnerable to Denial of Service (DoS) due to an out-of-bounds read involving section->num_pages in...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-02 05:15 AM
8
cve
cve

CVE-2023-36272

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
110
cve
cve

CVE-2023-36271

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
111
cve
cve

CVE-2023-36274

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
116
cve
cve

CVE-2023-36273

LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-23 03:15 PM
117
cve
cve

CVE-2023-25222

A heap-based buffer overflow vulnerability exits in GNU LibreDWG v0.12.5 via the bit_read_RC function at...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-01 03:15 PM
20
cve
cve

CVE-2022-45332

LibreDWG v0.12.4.4643 was discovered to contain a heap buffer overflow via the function decode_preR13_section_hdr at...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-30 03:15 AM
16
cve
cve

CVE-2022-35164

LibreDWG v0.12.4.4608 & commit f2dea29 was discovered to contain a heap use-after-free via...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-18 05:15 AM
24
4
cve
cve

CVE-2022-33034

LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-23 05:15 PM
31
2
cve
cve

CVE-2022-33032

LibreDWG v0.12.4.4608 was discovered to contain a heap-buffer-overflow via the function decode_preR13_section_hdr at...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-23 05:15 PM
32
3
cve
cve

CVE-2022-33025

LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function decode_preR13_section at...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-23 05:15 PM
41
2
cve
cve

CVE-2022-33033

LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-23 05:15 PM
32
4
cve
cve

CVE-2022-33028

LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function dwg_add_object at...

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-23 05:15 PM
34
4
cve
cve

CVE-2022-33026

LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at...

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-23 05:15 PM
31
2
cve
cve

CVE-2022-33024

There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain , Dwg_Data ' failed at dwg2dxf: decode.c:5801 in libredwg...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-23 05:15 PM
33
6
cve
cve

CVE-2022-33027

LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function dwg_add_handleref at...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-23 05:15 PM
42
2
cve
cve

CVE-2021-42586

A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg...

8.8CVSS

8.7AI Score

0.002EPSS

2022-05-23 11:16 AM
50
12
cve
cve

CVE-2021-42585

A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg...

8.8CVSS

8.7AI Score

0.002EPSS

2022-05-23 11:16 AM
50
12
cve
cve

CVE-2021-45950

LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and...

6.5CVSS

6.6AI Score

0.001EPSS

2022-01-01 12:15 AM
20
cve
cve

CVE-2021-28237

LibreDWG v0.12.3 was discovered to contain a heap-buffer overflow via...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-02 10:15 PM
19
4
cve
cve

CVE-2021-28236

LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-02 10:15 PM
16
4
cve
cve

CVE-2021-39521

An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function bit_read_BB() located in bits.c. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
19
cve
cve

CVE-2021-39528

An issue was discovered in libredwg through v0.10.1.3751. dwg_free_MATERIAL_private() in dwg.spec has a double...

8.8CVSS

8.6AI Score

0.002EPSS

2021-09-20 04:15 PM
18
cve
cve

CVE-2021-39522

An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2len() in bits.c has a heap-based buffer...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-20 04:15 PM
26
cve
cve

CVE-2021-39523

An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function check_POLYLINE_handles() located in decode.c. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
18
cve
cve

CVE-2021-39525

An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-20 04:15 PM
19
cve
cve

CVE-2021-39527

An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-20 04:15 PM
17
cve
cve

CVE-2021-39530

An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2nlen() in bits.c has a heap-based buffer...

8.8CVSS

8.7AI Score

0.002EPSS

2021-09-20 04:15 PM
20
cve
cve

CVE-2021-36080

GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from dwg_encode_MTEXT and...

8.8CVSS

8.6AI Score

0.003EPSS

2021-07-01 03:15 AM
49
cve
cve

CVE-2020-23861

A heap-based buffer overflow vulnerability exists in LibreDWG 0.10.1 via the read_system_page function at libredwg-0.10.1/src/decode_r2007.c:666:5, which causes a denial of service by submitting a dwg...

5.5CVSS

7.7AI Score

0.001EPSS

2021-05-18 04:15 PM
17
cve
cve

CVE-2020-21844

GNU LibreDWG 0.10 is affected by: memcpy-param-overlap. The impact is: execute arbitrary code (remote). The component is: read_2004_section_header...

8.8CVSS

8.2AI Score

0.002EPSS

2021-05-17 10:15 PM
46
6
cve
cve

CVE-2020-21843

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_RC...

8.8CVSS

7.9AI Score

0.002EPSS

2021-05-17 10:15 PM
42
5
cve
cve

CVE-2020-21831

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_handles...

8.8CVSS

7.8AI Score

0.003EPSS

2021-05-17 10:15 PM
45
6
cve
cve

CVE-2020-21842

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_revhistory...

8.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 10:15 PM
46
4
cve
cve

CVE-2020-21836

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_preview...

8.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 09:15 PM
36
4
cve
cve

CVE-2020-21838

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_appinfo...

8.8CVSS

7.9AI Score

0.005EPSS

2021-05-17 09:15 PM
39
4
cve
cve

CVE-2020-21830

A heap based buffer overflow vulneraibility exists in GNU LibreDWG 0.10 via bit_calc_CRC...

8.8CVSS

7.9AI Score

0.002EPSS

2021-05-17 09:15 PM
35
7
cve
cve

CVE-2020-21833

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_classes...

8.8CVSS

7.9AI Score

0.005EPSS

2021-05-17 09:15 PM
37
5
cve
cve

CVE-2020-21835

A null pointer deference issue exists in GNU LibreDWG 0.10 via read_2004_compressed_section...

6.5CVSS

7.3AI Score

0.001EPSS

2021-05-17 09:15 PM
36
4
cve
cve

CVE-2020-21839

An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed...

6.5CVSS

7.2AI Score

0.001EPSS

2021-05-17 09:15 PM
41
4
cve
cve

CVE-2020-21841

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_B...

8.8CVSS

7.9AI Score

0.005EPSS

2021-05-17 09:15 PM
35
4
cve
cve

CVE-2020-21840

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_search_sentinel...

8.8CVSS

7.9AI Score

0.005EPSS

2021-05-17 09:15 PM
41
3
cve
cve

CVE-2020-21832

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section...

8.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 09:15 PM
38
7
cve
cve

CVE-2020-21834

A null pointer deference issue exists in GNU LibreDWG 0.10 via get_bmp...

6.5CVSS

7.3AI Score

0.001EPSS

2021-05-17 09:15 PM
37
6
cve
cve

CVE-2020-21827

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section...

7.8CVSS

7.8AI Score

0.001EPSS

2021-05-17 08:15 PM
18
5
cve
cve

CVE-2020-21816

A heab based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlescape...

8.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 07:15 PM
16
6
cve
cve

CVE-2020-21815

A null pointer deference issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114, which causes a denial of service (application...

6.5CVSS

7.2AI Score

0.001EPSS

2021-05-17 07:15 PM
16
5
cve
cve

CVE-2020-21818

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641 via htmlescape...

8.8CVSS

7.8AI Score

0.001EPSS

2021-05-17 07:15 PM
12
4
cve
cve

CVE-2020-21817

A null pointer dereference issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:29. which causes a denial of service (application...

6.5CVSS

7.2AI Score

0.001EPSS

2021-05-17 07:15 PM
14
5
cve
cve

CVE-2020-21819

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641via htmlescape...

8.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 07:15 PM
14
4
Total number of security vulnerabilities87