ALT-PU-2022-7250-1
Closed vulnerabilities
BDU:2020-01852
Уязвимость функции DJVU::filter_fv at IW44EncodeCodec.cpp набора библиотек и утилит для DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03577
Уязвимость функции DJVU::DjVuTXT::decode() набора библиотек и утилит для просмотра, создания и редактирования DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05177
Уязвимость библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05252
Уязвимость компонента чтения DJVU библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05253
Уязвимость компонента чтения растровых изображений библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05254
Уязвимость функции сортировки библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15142
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15143
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15144
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15145
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-18804
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2576
- openSUSE-SU-2019:2576
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-18cf104b5d
- FEDORA-2019-18cf104b5d
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-7fac263417
- FEDORA-2019-7fac263417
- https://sourceforge.net/p/djvu/bugs/309/
- https://sourceforge.net/p/djvu/bugs/309/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2021-3630
An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- FEDORA-2021-6422a16aed
- FEDORA-2021-6422a16aed
- FEDORA-2021-d19172badb
- FEDORA-2021-d19172badb
- FEDORA-2021-7514c11a37
- FEDORA-2021-7514c11a37
- FEDORA-2021-fd6f2727c8
- FEDORA-2021-fd6f2727c8
- DSA-5032
- DSA-5032
Closed bugs
"any2djvu -q" returns wrong status code