Vulnerabilities > GNU > Libredwg > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-06-23 CVE-2022-33024 Reachable Assertion vulnerability in GNU Libredwg 0.12.4.4608
There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *' failed at dwg2dxf: decode.c:5801 in libredwg v0.12.4.4608.
network
low complexity
gnu CWE-617
5.0
2022-06-23 CVE-2022-33033 Double Free vulnerability in GNU Libredwg 0.12.4.4608
LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at dwg.c.
network
gnu CWE-415
6.8
2022-06-23 CVE-2022-33034 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.4.4608
LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at decode_r2007.c.
network
gnu CWE-787
6.8
2022-05-23 CVE-2021-42585 Out-of-bounds Write vulnerability in GNU Libredwg
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
network
gnu CWE-787
6.8
2022-05-23 CVE-2021-42586 Out-of-bounds Write vulnerability in GNU Libredwg
A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
network
gnu CWE-787
6.8
2022-01-01 CVE-2021-45950 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).
network
gnu CWE-787
4.3
2021-12-02 CVE-2021-28236 NULL Pointer Dereference vulnerability in GNU Libredwg 0.12.3
LibreDWG v0.12.3 was discovered to contain a NULL pointer dereference via out_dxfb.c.
network
low complexity
gnu CWE-476
5.0
2021-09-20 CVE-2021-39521 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-476
4.3
2021-09-20 CVE-2021-39522 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-787
6.8
2021-09-20 CVE-2021-39523 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in libredwg through v0.10.1.3751.
network
gnu CWE-476
4.3