Vulnerabilities > Djvulibre Project > Djvulibre > 3.5.27

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-32490 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-787
7.8
2021-06-24 CVE-2021-32491 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-190
7.8
2021-06-24 CVE-2021-32492 Out-of-bounds Read vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
6.8
2021-06-24 CVE-2021-32493 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
local
low complexity
djvulibre-project debian CWE-787
7.8
2021-06-24 CVE-2021-3500 Out-of-bounds Write vulnerability in multiple products
A flaw was found in djvulibre-3.5.28 and earlier.
6.8
2019-11-07 CVE-2019-18804 NULL Pointer Dereference vulnerability in multiple products
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
7.5
2019-08-18 CVE-2019-15145 Out-of-bounds Read vulnerability in multiple products
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
5.5
2019-08-18 CVE-2019-15144 Uncontrolled Recursion vulnerability in multiple products
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate<TYPE>::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in libdjvu/GContainer.h.
5.5
2019-08-18 CVE-2019-15143 Infinite Loop vulnerability in multiple products
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.
5.5
2019-08-18 CVE-2019-15142 Out-of-bounds Read vulnerability in multiple products
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
5.5