RSS   Vulnerabilities for 'Libredwg'   RSS

2022-06-23
 
CVE-2022-33024

CWE-617
 

 
There is an Assertion `int decode_preR13_entities(BITCODE_RL, BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, Bit_Chain *, Dwg_Data *' failed at dwg2dxf: decode.c:5801 in libredwg v0.12.4.4608.

 
 
CVE-2022-33025

CWE-416
 

 
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function decode_preR13_section at decode_r11.c.

 
 
CVE-2022-33026

CWE-787
 

 
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function bit_calc_CRC at bits.c.

 
 
CVE-2022-33027

CWE-416
 

 
LibreDWG v0.12.4.4608 was discovered to contain a heap-use-after-free via the function dwg_add_handleref at dwg.c.

 
 
CVE-2022-33028

CWE-787
 

 
LibreDWG v0.12.4.4608 was discovered to contain a heap buffer overflow via the function dwg_add_object at decode.c.

 
 
CVE-2022-33032

CWE-787
 

 
LibreDWG v0.12.4.4608 was discovered to contain a heap-buffer-overflow via the function decode_preR13_section_hdr at decode_r11.c.

 
 
CVE-2022-33033

CWE-415
 

 
LibreDWG v0.12.4.4608 was discovered to contain a double-free via the function dwg_read_file at dwg.c.

 
 
CVE-2022-33034

CWE-787
 

 
LibreDWG v0.12.4.4608 was discovered to contain a stack overflow via the function copy_bytes at decode_r2007.c.

 
2022-05-23
 
CVE-2021-42585

CWE-787
 

 
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.

 
 
CVE-2021-42586

CWE-787
 

 
A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.

 


Copyright 2024, cxsecurity.com

 

Back to Top