CVE-2021-3500 - log back

CVE-2021-3500 edited at 11 May 2021 10:02:54
References
https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://bugzilla.redhat.com/show_bug.cgi?id=1943411
- https://src.fedoraproject.org/rpms/djvulibre/c/fc359410f7131e4ea0a892ef78e6da72f29afeee.patch
+ https://src.fedoraproject.org/rpms/djvulibre/blob/rawhide/f/djvulibre-3.5.27-djvuport-stack-overflow.patch
CVE-2021-3500 edited at 11 May 2021 09:51:05
Description
- A security issue was found in djvulibre. A stack overflow in the function DJVU::DjVuDocument::get_djvu_file() via a crafted djvu file may lead to an application crash and other consequences.
+ A security issue was found in djvulibre. A stack overflow in the function DJVU::DjVuDocument::get_djvu_file() may lead to an application crash and other consequences via a crafted djvu file.
CVE-2021-3500 edited at 11 May 2021 09:45:18
Description
- A security issue was found in latest djvulibre. A stack overflow in the function DJVU::DjVuDocument::get_djvu_file() via a crafted djvu file may lead to an application crash and other consequences.
+ A security issue was found in djvulibre. A stack overflow in the function DJVU::DjVuDocument::get_djvu_file() via a crafted djvu file may lead to an application crash and other consequences.
CVE-2021-3500 edited at 10 May 2021 20:24:21
References
https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://bugzilla.redhat.com/show_bug.cgi?id=1943411
+ https://src.fedoraproject.org/rpms/djvulibre/c/fc359410f7131e4ea0a892ef78e6da72f29afeee.patch
CVE-2021-3500 edited at 30 Apr 2021 14:15:10
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Arbitrary code execution
Description
+ A security issue was found in latest djvulibre. A stack overflow in the function DJVU::DjVuDocument::get_djvu_file() via a crafted djvu file may lead to an application crash and other consequences.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1943685
+ https://bugzilla.redhat.com/show_bug.cgi?id=1943411
Notes
CVE-2021-3500 created at 30 Apr 2021 14:14:02