Vulnerabilities > GNU > Libredwg > 0.4.535

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-26157 Out-of-bounds Read vulnerability in GNU Libredwg
Versions of the package libredwg before 0.12.5.6384 are vulnerable to Denial of Service (DoS) due to an out-of-bounds read involving section->num_pages in decode_r2007.c.
network
low complexity
gnu CWE-125
7.5
2022-05-23 CVE-2021-42585 Out-of-bounds Write vulnerability in GNU Libredwg
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
network
gnu CWE-787
6.8
2022-05-23 CVE-2021-42586 Out-of-bounds Write vulnerability in GNU Libredwg
A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
network
gnu CWE-787
6.8
2021-09-20 CVE-2021-39521 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-476
4.3
2021-09-20 CVE-2021-39522 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-787
6.8
2021-09-20 CVE-2021-39523 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-476
4.3
2021-09-20 CVE-2021-39525 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-787
6.8
2021-09-20 CVE-2021-39527 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-787
6.8
2021-09-20 CVE-2021-39528 Double Free vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-415
6.8
2021-09-20 CVE-2021-39530 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-787
6.8