Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.
Max CVSS
6.8
EPSS Score
0.35%
Published
2013-12-09
Updated
2013-12-13
Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.
Max CVSS
5.5
EPSS Score
0.99%
Published
2017-02-15
Updated
2017-08-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the pnm_load_raw function in input-pnm.c:346:41.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_rawpbm function in input-pnm.c:391:13.
Max CVSS
9.8
EPSS Score
0.23%
Published
2017-05-23
Updated
2019-03-19
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:303:12.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:306:14.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:188:23.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:191:2.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in pxl-outline.c:106:54.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:16:11.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:17:11.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:353:25.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:355:25.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-bmp.c:492:24.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:496:29.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:497:29.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
55 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!