AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
Max CVSS
7.3
EPSS Score
0.07%
Published
2022-07-14
Updated
2022-10-27
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Max CVSS
7.8
EPSS Score
0.11%
Published
2021-02-11
Updated
2022-01-01
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:528:63.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:192:19.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:508:18.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:538:33.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2019-10-03
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.
Max CVSS
9.8
EPSS Score
0.22%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid free), related to the free_bitmap function in bitmap.c:24:5.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and application crash), related to the GET_COLOR function in color.c:16:11.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "left shift ... cannot be represented in type int" issue in input-bmp.c:516:63.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:486:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:326:17.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:319:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:314:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7.
Max CVSS
9.8
EPSS Score
0.20%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
Max CVSS
7.5
EPSS Score
0.15%
Published
2017-05-23
Updated
2019-03-19
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
Max CVSS
7.5
EPSS Score
0.15%
Published
2017-05-23
Updated
2019-03-19
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:421:11.
Max CVSS
7.5
EPSS Score
0.17%
Published
2017-05-23
Updated
2017-05-28
53 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!