CVE-2019-20012

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:libredwg:0.9.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20012

Mitre link : CVE-2019-20012

CVE.ORG link : CVE-2019-20012


JSON object : View

Products Affected

opensuse

  • leap
  • backports_sle

gnu

  • libredwg
CWE
CWE-770

Allocation of Resources Without Limits or Throttling