Vulnerabilities > GNU > Libredwg > 0.10

DATE CVE VULNERABILITY TITLE RISK
2021-05-17 CVE-2020-21838 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via: read_2004_section_appinfo ../../src/decode.c:2842.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21839 Memory Leak vulnerability in GNU Libredwg 0.10
An issue was discovered in GNU LibreDWG 0.10.
network
low complexity
gnu CWE-401
6.5
2021-05-17 CVE-2020-21840 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_search_sentinel ../../src/bits.c:1985.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21841 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_B ../../src/bits.c:135.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21827 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_compressed_section ../../src/decode.c:2379.
local
low complexity
gnu CWE-787
7.8
2020-07-17 CVE-2020-15807 NULL Pointer Dereference vulnerability in GNU Libredwg
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
network
gnu CWE-476
4.3