Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 14 results


CVE-2021-46312

Low priority
Needs evaluation

An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-46310

Low priority
Needs evaluation

An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-3630

Medium priority
Fixed

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Not affected Fixed Fixed
Show less packages

CVE-2021-32493

Medium priority
Fixed

A flaw was found in djvulibre-3.5.28 and earlier. A heap buffer overflow in function DJVU::GBitmap::decode() via crafted djvu file may lead to application crash and other consequences.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-32492

Low priority
Fixed

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other consequences.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-32491

Medium priority
Fixed

A flaw was found in djvulibre-3.5.28 and earlier. An integer overflow in function render() in tools/ddjvu via crafted djvu file may lead to application crash and other consequences.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-32490

Medium priority
Fixed

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds write in function DJVU::filter_bv() via crafted djvu file may lead to application crash and other consequences.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-3500

Low priority
Fixed

A flaw was found in djvulibre-3.5.28 and earlier. A Stack overflow in function DJVU::DjVuDocument::get_djvu_file() via crafted djvu file may lead to application crash and other consequences.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Not affected Fixed Fixed Fixed
Show less packages

CVE-2019-18804

Low priority
Fixed

DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Fixed Fixed
Show less packages

CVE-2019-15145

Low priority
Fixed

DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context...

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Fixed Fixed
Show less packages