Lucene search

K

Libredwg Security Vulnerabilities

cve
cve

CVE-2018-14443

get_first_owned_object in dwg.c in GNU LibreDWG 0.5.1036 allows remote attackers to cause a denial of service (SEGV).

6.5CVSS

6.3AI Score

0.001EPSS

2018-07-20 01:29 PM
22
cve
cve

CVE-2018-14471

dwg_obj_block_control_get_block_headers in dwg_api.c in GNU LibreDWG 0.5.1048 allows remote attackers to cause a denial of service (NULL pointer dereference and SEGV) via a crafted dwg file.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-14524

dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to a double free (in dwg_free_eed in free.c) because it does not properly manage the obj->eed value after a free occurs.

6.5CVSS

6.3AI Score

0.001EPSS

2018-07-23 08:29 AM
18
cve
cve

CVE-2019-20009

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
140
cve
cve

CVE-2019-20010

An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c.

8.8CVSS

8.8AI Score

0.003EPSS

2019-12-27 01:15 AM
150
cve
cve

CVE-2019-20011

An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in decode.c.

8.8CVSS

8.2AI Score

0.003EPSS

2019-12-27 01:15 AM
146
cve
cve

CVE-2019-20012

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
148
cve
cve

CVE-2019-20013

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
158
cve
cve

CVE-2019-20014

An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-27 01:15 AM
145
cve
cve

CVE-2019-20015

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_LWPOLYLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
143
cve
cve

CVE-2019-20909

An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_LWPOLYLINE in dwg.spec.

7.5CVSS

7.4AI Score

0.001EPSS

2020-07-16 06:15 PM
24
cve
cve

CVE-2019-20910

An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in decode_R13_R2000 in decode.c, a different vulnerability than CVE-2019-20011.

8.1CVSS

8.2AI Score

0.003EPSS

2020-07-16 06:15 PM
18
cve
cve

CVE-2019-20911

An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to denial of service in bit_calc_CRC in bits.c, related to a for loop.

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-16 06:15 PM
23
cve
cve

CVE-2019-20912

An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a stack overflow in bits.c, possibly related to bit_read_TF.

8.8CVSS

8.7AI Score

0.003EPSS

2020-07-16 06:15 PM
18
cve
cve

CVE-2019-20913

An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in dwg_encode_entity in common_entity_data.spec.

8.1CVSS

7.9AI Score

0.002EPSS

2020-07-16 06:15 PM
25
cve
cve

CVE-2019-20914

An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_common_entity_handle_data in common_entity_handle_data.spec.

9.8CVSS

9.2AI Score

0.004EPSS

2020-07-16 06:15 PM
21
cve
cve

CVE-2019-20915

An issue was discovered in GNU LibreDWG through 0.9.3. Crafted input will lead to a heap-based buffer over-read in bit_write_TF in bits.c.

8.1CVSS

7.9AI Score

0.002EPSS

2020-07-16 06:15 PM
19
cve
cve

CVE-2019-9770

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.

7.5CVSS

8.5AI Score

0.003EPSS

2019-03-14 09:29 AM
91
4
cve
cve

CVE-2019-9771

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function bit_convert_TU at bits.c.

7.5CVSS

8.2AI Score

0.008EPSS

2019-03-14 09:29 AM
94
4
cve
cve

CVE-2019-9772

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LEADER at dwg.spec.

7.5CVSS

8.2AI Score

0.114EPSS

2019-03-14 09:29 AM
8
4
cve
cve

CVE-2019-9773

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z dimension.

7.5CVSS

8.5AI Score

0.07EPSS

2019-03-14 09:29 AM
98
4
cve
cve

CVE-2019-9774

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at bits.c.

9.1CVSS

9AI Score

0.009EPSS

2019-03-14 09:29 AM
92
3
cve
cve

CVE-2019-9775

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function dwg_dxf_BLOCK_CONTROL at dwg.spec.

9.1CVSS

9AI Score

0.009EPSS

2019-03-14 09:29 AM
93
4
cve
cve

CVE-2019-9776

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779).

7.5CVSS

7.3AI Score

0.006EPSS

2019-03-14 09:29 AM
92
6
cve
cve

CVE-2019-9777

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dxf_header_write at header_variables_dxf.spec.

7.5CVSS

8.3AI Score

0.006EPSS

2019-03-14 09:29 AM
95
4
cve
cve

CVE-2019-9778

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dwg_dxf_LTYPE at dwg.spec.

7.5CVSS

8.3AI Score

0.006EPSS

2019-03-14 09:29 AM
87
4
cve
cve

CVE-2019-9779

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).

7.5CVSS

7.3AI Score

0.006EPSS

2019-03-14 09:29 AM
91
6
cve
cve

CVE-2020-15807

GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.

6.5CVSS

6.4AI Score

0.002EPSS

2020-07-17 04:15 PM
17
cve
cve

CVE-2020-21813

A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114.

7.8CVSS

7.8AI Score

0.002EPSS

2021-05-17 06:15 PM
18
2
cve
cve

CVE-2020-21814

A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlwescape ../../programs/escape.c:97.

8.8CVSS

8.9AI Score

0.002EPSS

2021-05-17 07:15 PM
15
5
cve
cve

CVE-2020-21815

A null pointer deference issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114, which causes a denial of service (application crash).

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-17 07:15 PM
16
5
cve
cve

CVE-2020-21816

A heab based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:46.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 07:15 PM
18
6
cve
cve

CVE-2020-21817

A null pointer dereference issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:29. which causes a denial of service (application crash).

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-17 07:15 PM
15
5
cve
cve

CVE-2020-21818

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:48.

8.8CVSS

8.8AI Score

0.001EPSS

2021-05-17 07:15 PM
12
4
cve
cve

CVE-2020-21819

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641via htmlescape ../../programs/escape.c:51.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 07:15 PM
15
4
cve
cve

CVE-2020-21827

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379.

7.8CVSS

7.8AI Score

0.001EPSS

2021-05-17 08:15 PM
18
5
cve
cve

CVE-2020-21830

A heap based buffer overflow vulneraibility exists in GNU LibreDWG 0.10 via bit_calc_CRC ../../src/bits.c:2213.

8.8CVSS

8.9AI Score

0.002EPSS

2021-05-17 09:15 PM
35
7
cve
cve

CVE-2020-21831

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_handles ../../src/decode.c:2637.

8.8CVSS

8.8AI Score

0.003EPSS

2021-05-17 10:15 PM
45
6
cve
cve

CVE-2020-21832

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2417.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 09:15 PM
38
7
cve
cve

CVE-2020-21833

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_classes ../../src/decode.c:2440.

8.8CVSS

8.8AI Score

0.005EPSS

2021-05-17 09:15 PM
37
5
cve
cve

CVE-2020-21834

A null pointer deference issue exists in GNU LibreDWG 0.10 via get_bmp ../../programs/dwgbmp.c:164.

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-17 09:15 PM
37
6
cve
cve

CVE-2020-21835

A null pointer deference issue exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2337.

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-17 09:15 PM
36
4
cve
cve

CVE-2020-21836

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_preview ../../src/decode.c:3175.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 09:15 PM
37
4
cve
cve

CVE-2020-21838

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_appinfo ../../src/decode.c:2842.

8.8CVSS

8.8AI Score

0.005EPSS

2021-05-17 09:15 PM
40
4
cve
cve

CVE-2020-21839

An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed ../../src/decode.c:3638.

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-17 09:15 PM
41
4
cve
cve

CVE-2020-21840

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_search_sentinel ../../src/bits.c:1985.

8.8CVSS

8.8AI Score

0.005EPSS

2021-05-17 09:15 PM
41
3
cve
cve

CVE-2020-21841

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_B ../../src/bits.c:135.

8.8CVSS

8.8AI Score

0.005EPSS

2021-05-17 09:15 PM
35
4
cve
cve

CVE-2020-21842

A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_revhistory ../../src/decode.c:3051.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 10:15 PM
46
4
cve
cve

CVE-2020-21843

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_RC ../../src/bits.c:318.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 10:15 PM
42
5
cve
cve

CVE-2020-21844

GNU LibreDWG 0.10 is affected by: memcpy-param-overlap. The impact is: execute arbitrary code (remote). The component is: read_2004_section_header ../../src/decode.c:2580.

8.8CVSS

8.9AI Score

0.002EPSS

2021-05-17 10:15 PM
46
6
Total number of security vulnerabilities87