Autotrace Project Autotrace 0.31.1

CPE Details

Autotrace Project Autotrace 0.31.1
0.31.1
2013-12-10
16h28 +00:00
2013-12-10
16h33 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*

Informations

Vendor

autotrace_project

Product

autotrace

Version

0.31.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2019-19005 2021-02-11 19h08 +00:00 A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
7.8
High
CVE-2019-19004 2021-02-11 19h08 +00:00 A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
3.3
Low
CVE-2017-9151 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.
9.8
Critical
CVE-2017-9152 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the pnm_load_raw function in input-pnm.c:346:41.
9.8
Critical
CVE-2017-9154 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.
7.5
High
CVE-2017-9155 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
7.5
High
CVE-2017-9156 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:303:12.
7.5
High
CVE-2017-9157 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:306:14.
7.5
High
CVE-2017-9158 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.
7.5
High
CVE-2017-9159 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.
7.5
High
CVE-2017-9160 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
9.8
Critical
CVE-2017-9161 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:188:23.
9.8
Critical
CVE-2017-9163 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in pxl-outline.c:106:54.
9.8
Critical
CVE-2017-9164 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:16:11.
9.8
Critical
CVE-2017-9165 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:17:11.
9.8
Critical
CVE-2017-9166 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.
9.8
Critical
CVE-2017-9168 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:353:25.
9.8
Critical
CVE-2017-9169 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:355:25.
9.8
Critical
CVE-2017-9170 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.
9.8
Critical
CVE-2017-9171 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-bmp.c:492:24.
9.8
Critical
CVE-2017-9172 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:496:29.
9.8
Critical
CVE-2017-9173 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:497:29.
9.8
Critical
CVE-2017-9174 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:21:23.
7.5
High
CVE-2017-9175 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:353:25.
7.5
High
CVE-2017-9176 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.
7.5
High
CVE-2017-9177 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.
7.5
High
CVE-2017-9178 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:421:11.
7.5
High
CVE-2017-9179 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.
7.5
High
CVE-2017-9181 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c.
7.5
High
CVE-2017-9183 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7.
9.8
Critical
CVE-2017-9184 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:314:7.
9.8
Critical
CVE-2017-9185 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:319:7.
9.8
Critical
CVE-2017-9186 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:326:17.
9.8
Critical
CVE-2017-9188 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "left shift ... cannot be represented in type int" issue in input-bmp.c:516:63.
9.8
Critical
CVE-2017-9189 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and application crash), related to the GET_COLOR function in color.c:16:11.
7.5
High
CVE-2017-9190 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid free), related to the free_bitmap function in bitmap.c:24:5.
7.5
High
CVE-2017-9191 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.
9.8
Critical
CVE-2017-9193 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:538:33.
9.8
Critical
CVE-2017-9194 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.
9.8
Critical
CVE-2017-9195 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.
9.8
Critical
CVE-2017-9196 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7.
9.8
Critical
CVE-2017-9198 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:508:18.
9.8
Critical
CVE-2017-9199 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:192:19.
9.8
Critical
CVE-2017-9200 2017-05-23 03h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:528:63.
9.8
Critical
CVE-2017-9153 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_rawpbm function in input-pnm.c:391:13.
9.8
Critical
CVE-2017-9162 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:191:2.
9.8
Critical
CVE-2017-9167 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.
9.8
Critical
CVE-2017-9180 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
7.5
High
CVE-2017-9182 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
7.5
High
CVE-2017-9187 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:486:7.
9.8
Critical
CVE-2017-9192 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.
9.8
Critical
CVE-2017-9197 2017-05-23 01h56 +00:00 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.
9.8
Critical
CVE-2016-7392 2017-02-15 20h00 +00:00 Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.
5.5
Medium
CVE-2013-1953 2013-12-09 10h00 +00:00 Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.
6.8