Filtered by vendor Autotrace Project Subscriptions
Filtered by product Autotrace Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32323 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-11-07 7.3 High
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
CVE-2019-19005 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-11-07 7.8 High
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
CVE-2019-19004 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-11-07 3.3 Low
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
CVE-2017-9166 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.
CVE-2017-9195 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.
CVE-2017-9155 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
CVE-2017-9179 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.
CVE-2017-9177 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.
CVE-2017-9191 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.
CVE-2017-9194 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.
CVE-2017-9190 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid free), related to the free_bitmap function in bitmap.c:24:5.
CVE-2017-9196 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7.
CVE-2017-9160 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
CVE-2017-9151 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.
CVE-2017-9171 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-bmp.c:492:24.
CVE-2017-9174 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:21:23.
CVE-2017-9161 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:188:23.
CVE-2017-9170 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.
CVE-2017-9159 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.
CVE-2017-9158 1 Autotrace Project 1 Autotrace 2022-10-03 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.