Show filters
55 Total Results
Displaying 1-10 of 55
Sort by:
Attacker Value
Unknown

CVE-2022-32323

Disclosure Date: July 14, 2022 (last updated November 08, 2023)
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
Attacker Value
Unknown

CVE-2019-19005

Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Attacker Value
Unknown

CVE-2019-19004

Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
Attacker Value
Unknown

CVE-2017-9160

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
0
Attacker Value
Unknown

CVE-2017-9155

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
0
Attacker Value
Unknown

CVE-2017-9182

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
0
Attacker Value
Unknown

CVE-2017-9191

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.
0
Attacker Value
Unknown

CVE-2017-9195

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.
0
Attacker Value
Unknown

CVE-2017-9194

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.
0
Attacker Value
Unknown

CVE-2017-9166

Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.
0