Vulnerabilities (CVE)

Filtered by vendor Autotrace Project Subscribe
Filtered by product Autotrace
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32323 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-12-10 6.8 MEDIUM 7.3 HIGH
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
CVE-2019-19005 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
CVE-2019-19004 2 Autotrace Project, Fedoraproject 2 Autotrace, Fedora 2023-12-10 4.3 MEDIUM 3.3 LOW
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
CVE-2017-9200 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:528:63.
CVE-2017-9193 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:538:33.
CVE-2017-9196 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7.
CVE-2017-9195 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.
CVE-2017-9191 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.
CVE-2017-9192 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.
CVE-2017-9197 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.
CVE-2017-9198 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:508:18.
CVE-2017-9199 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:192:19.
CVE-2017-9194 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.
CVE-2017-9170 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.
CVE-2017-9185 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:319:7.
CVE-2017-9183 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7.
CVE-2017-9151 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.
CVE-2017-9175 1 Autotrace Project 1 Autotrace 2023-12-10 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:353:25.
CVE-2017-9187 1 Autotrace Project 1 Autotrace 2023-12-10 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:486:7.
CVE-2017-9178 1 Autotrace Project 1 Autotrace 2023-12-10 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:421:11.