In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-18T18:30:43

Updated: 2024-08-05T00:42:03.760Z

Reserved: 2019-08-18T00:00:00

Link: CVE-2019-15142

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-18T19:15:09.823

Modified: 2023-11-07T03:05:25.700

Link: CVE-2019-15142

cve-icon Redhat

No data.