Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2022-07-06 CVE-2021-3696 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader.
local
high complexity
gnu redhat netapp CWE-787
4.5
2022-07-06 CVE-2021-3697 Out-of-bounds Write vulnerability in multiple products
A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap.
local
high complexity
gnu redhat CWE-787
7.0
2022-06-23 CVE-2022-33024 Reachable Assertion vulnerability in GNU Libredwg 0.12.4.4608
There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *' failed at dwg2dxf: decode.c:5801 in libredwg v0.12.4.4608.
network
low complexity
gnu CWE-617
5.0
2022-06-23 CVE-2022-33025 Use After Free vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function decode_preR13_section at decode_r11.c.
local
low complexity
gnu CWE-416
7.8
2022-06-23 CVE-2022-33026 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.
local
low complexity
gnu CWE-787
7.8
2022-06-23 CVE-2022-33027 Use After Free vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function dwg_add_handleref at dwg.c.
local
low complexity
gnu CWE-416
7.8
2022-06-23 CVE-2022-33028 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function dwg_add_object at decode.c.
local
low complexity
gnu CWE-787
7.8
2022-06-23 CVE-2022-33032 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG v0.12.4.4608 was discovered to contain a heap-buffer-overflow via the function decode_preR13_section_hdr at decode_r11.c.
local
low complexity
gnu CWE-787
7.8
2022-06-23 CVE-2022-33033 Double Free vulnerability in GNU Libredwg 0.12.4.4608
LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at dwg.c.
network
gnu CWE-415
6.8
2022-06-23 CVE-2022-33034 Out-of-bounds Write vulnerability in GNU Libredwg 0.12.4.4608
LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at decode_r2007.c.
network
gnu CWE-787
6.8