Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 8 of 8 results


CVE-2023-30259

Medium priority
Needs evaluation

A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF file.

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-45343

Low priority

Some fixes available 5 of 9

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-45342

Low priority

Some fixes available 5 of 9

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-45341

Low priority

Some fixes available 5 of 9

A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-21898

Medium priority

Some fixes available 5 of 10

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a...

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-21900

Medium priority

Some fixes available 5 of 10

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a...

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-21899

Medium priority

Some fixes available 4 of 9

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a...

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2018-19105

Medium priority

Some fixes available 2 of 4

LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.

1 affected packages

librecad

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
librecad Not affected Not affected Fixed Fixed
Show less packages