Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Libredwg
Total 87 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39525 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_read_fixed() in bits.c has a heap-based buffer overflow.
CVE-2021-45950 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).
CVE-2021-28236 1 Gnu 1 Libredwg 2023-12-10 5.0 MEDIUM 7.5 HIGH
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
CVE-2021-39530 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. bit_wcs2nlen() in bits.c has a heap-based buffer overflow.
CVE-2021-39527 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. appinfo_private() in decode.c has a heap-based buffer overflow.
CVE-2021-39523 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libredwg through v0.10.1.3751. A NULL pointer dereference exists in the function check_POLYLINE_handles() located in decode.c. It allows an attacker to cause Denial of Service.
CVE-2021-39528 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libredwg through v0.10.1.3751. dwg_free_MATERIAL_private() in dwg.spec has a double free.
CVE-2021-28237 1 Gnu 1 Libredwg 2023-12-10 7.5 HIGH 9.8 CRITICAL
LibreDWG v0.12.3 was discovered to contain a heap-buffer overflow via decode_preR13.
CVE-2020-21813 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114.
CVE-2020-21827 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379.
CVE-2020-21836 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_preview ../../src/decode.c:3175.
CVE-2020-21819 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641via htmlescape ../../programs/escape.c:51.
CVE-2020-21839 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU LibreDWG 0.10. Crafted input will lead to an memory leak in dwg_decode_eed ../../src/decode.c:3638.
CVE-2020-21814 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlwescape ../../programs/escape.c:97.
CVE-2020-21841 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_B ../../src/bits.c:135.
CVE-2020-21816 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heab based buffer overflow issue exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:46.
CVE-2020-21818 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10.2641 via htmlescape ../../programs/escape.c:48.
CVE-2020-21815 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A null pointer deference issue exists in GNU LibreDWG 0.10.2641 via output_TEXT ../../programs/dwg2SVG.c:114, which causes a denial of service (application crash).
CVE-2020-23861 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer overflow vulnerability exists in LibreDWG 0.10.1 via the read_system_page function at libredwg-0.10.1/src/decode_r2007.c:666:5, which causes a denial of service by submitting a dwg file.
CVE-2020-21835 1 Gnu 1 Libredwg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A null pointer deference issue exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2337.