CVE-2020-21840

A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_search_sentinel ../../src/bits.c:1985.
References
Link Resource
http://gnu.com Not Applicable
http://libredwg.com Broken Link
https://github.com/LibreDWG/libredwg/issues/188#issuecomment-574493513 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:libredwg:0.10:*:*:*:*:*:*:*

History

21 May 2021, 18:54

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:gnu:libredwg:0.10:*:*:*:*:*:*:*
References (MISC) http://libredwg.com - (MISC) http://libredwg.com - Broken Link
References (MISC) http://gnu.com - (MISC) http://gnu.com - Not Applicable
References (MISC) https://github.com/LibreDWG/libredwg/issues/188#issuecomment-574493513 - (MISC) https://github.com/LibreDWG/libredwg/issues/188#issuecomment-574493513 - Exploit, Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8

17 May 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-17 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-21840

Mitre link : CVE-2020-21840

CVE.ORG link : CVE-2020-21840


JSON object : View

Products Affected

gnu

  • libredwg
CWE
CWE-787

Out-of-bounds Write