Information on source package jbig2dec

Available versions

ReleaseVersion
buster0.16-1+deb10u1
bullseye0.19-2
bookworm0.19-3
trixie0.20-1
sid0.20-1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-46361vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableArtifex Software jbig2dec v0.20 was discovered to contain a SEGV vulne ...

Resolved issues

BugDescription
CVE-2020-12268jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 h ...
CVE-2017-9216libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscri ...
CVE-2017-7976Artifex jbig2dec 0.13 allows out-of-bounds writes and reads because of ...
CVE-2017-7975Artifex jbig2dec 0.13, as used in Ghostscript, allows out-of-bounds wr ...
CVE-2017-7885Artifex jbig2dec 0.13 has a heap-based buffer over-read leading to den ...
CVE-2016-9601ghostscript before version 9.21 is vulnerable to a heap based buffer o ...
CVE-2016-8729An exploitable memory corruption vulnerability exists in the JBIG2 par ...
CVE-2009-0196Heap-based buffer overflow in the big2_decode_symbol_dict function (jb ...

Security announcements

DSA / DLADescription
DLA-2796-1jbig2dec - security update
DSA-3855-1jbig2dec - security update
DLA-942-1jbig2dec - security update
DLA-874-1jbig2dec - security update
DSA-3817-1jbig2dec - security update

Search for package or bug name: Reporting problems