Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 14 of 14 results


CVE-2019-15144

Low priority
Fixed

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate<TYPE>::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in...

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Fixed Fixed
Show less packages

CVE-2019-15143

Low priority
Fixed

In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to...

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Fixed Fixed
Show less packages

CVE-2019-15142

Low priority
Fixed

In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre Fixed Fixed
Show less packages

CVE-2012-6535

Medium priority

Some fixes available 1 of 2

DjVuLibre before 3.5.25.3, as used in Evince, Sumatra PDF Reader, VuDroid, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted DjVu (aka .djv) file.

1 affected packages

djvulibre

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
djvulibre
Show less packages