CVE-2022-32323

AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autotrace_project:autotrace:0.40.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKZPC4WCDOJ7BPJOMZ46AV27RCABZRYA/', 'name': 'FEDORA-2022-6813a0eb99', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CZVCQH4L7KC5GXLU6SCESXR5TGSKQ2H/', 'name': 'FEDORA-2022-b2db61249b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4CZVCQH4L7KC5GXLU6SCESXR5TGSKQ2H/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKZPC4WCDOJ7BPJOMZ46AV27RCABZRYA/ -

27 Oct 2022, 13:28

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKZPC4WCDOJ7BPJOMZ46AV27RCABZRYA/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKZPC4WCDOJ7BPJOMZ46AV27RCABZRYA/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CZVCQH4L7KC5GXLU6SCESXR5TGSKQ2H/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CZVCQH4L7KC5GXLU6SCESXR5TGSKQ2H/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora

12 Sep 2022, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CZVCQH4L7KC5GXLU6SCESXR5TGSKQ2H/ -

08 Sep 2022, 13:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKZPC4WCDOJ7BPJOMZ46AV27RCABZRYA/ -

31 Aug 2022, 13:29

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 9.8
v2 : 6.8
v3 : 7.3

18 Jul 2022, 11:52

Type Values Removed Values Added
References (MISC) https://github.com/autotrace/autotrace/commit/2b44c173027736c64b3f379bd154c41bab745423 - (MISC) https://github.com/autotrace/autotrace/commit/2b44c173027736c64b3f379bd154c41bab745423 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:autotrace_project:autotrace:0.40.0:*:*:*:*:*:*:*
CWE CWE-787
First Time Autotrace Project
Autotrace Project autotrace

14 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-14 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32323

Mitre link : CVE-2022-32323

CVE.ORG link : CVE-2022-32323


JSON object : View

Products Affected

fedoraproject

  • fedora

autotrace_project

  • autotrace
CWE
CWE-787

Out-of-bounds Write