Vulnerabilities > GNU > Libredwg

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-26157 Out-of-bounds Read vulnerability in GNU Libredwg
Versions of the package libredwg before 0.12.5.6384 are vulnerable to Denial of Service (DoS) due to an out-of-bounds read involving section->num_pages in decode_r2007.c.
network
low complexity
gnu CWE-125
7.5
2023-06-23 CVE-2023-36271 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.5
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_wcs2nlen at bits.c.
network
low complexity
gnu CWE-787
8.8
2023-06-23 CVE-2023-36272 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.5
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_utf8_to_TU at bits.c.
network
low complexity
gnu CWE-787
8.8
2023-06-23 CVE-2023-36273 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.5
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.
network
low complexity
gnu CWE-787
8.8
2023-06-23 CVE-2023-36274 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.5
LibreDWG v0.12.5 was discovered to contain a heap buffer overflow via the function bit_write_TF at bits.c.
network
low complexity
gnu CWE-787
8.8
2023-03-01 CVE-2023-25222 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.5
A heap-based buffer overflow vulnerability exits in GNU LibreDWG v0.12.5 via the bit_read_RC function at bits.c.
network
low complexity
gnu CWE-787
8.8
2022-11-30 CVE-2022-45332 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.4.4643
LibreDWG v0.12.4.4643 was discovered to contain a heap buffer overflow via the function decode_preR13_section_hdr at decode_r11.c.
local
low complexity
gnu CWE-787
7.8
2022-06-23 CVE-2022-33024 Reachable Assertion vulnerability in GNU Libredwg 0.12.4.4608
There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *' failed at dwg2dxf: decode.c:5801 in libredwg v0.12.4.4608.
network
low complexity
gnu CWE-617
5.0
2022-06-23 CVE-2022-33025 Use After Free vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function decode_preR13_section at decode_r11.c.
local
low complexity
gnu CWE-416
7.8
2022-06-23 CVE-2022-33026 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.
local
low complexity
gnu CWE-787
7.8