Filtered by vendor Autotrace Project Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9157 1 Autotrace Project 1 Autotrace 2024-09-16 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:306:14.
CVE-2017-9158 1 Autotrace Project 1 Autotrace 2024-09-16 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.
CVE-2013-1953 1 Autotrace Project 1 Autotrace 2024-08-06 N/A
Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.
CVE-2016-7392 1 Autotrace Project 1 Autotrace 2024-08-06 5.5 Medium
Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.
CVE-2017-9197 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.
CVE-2017-9162 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:191:2.
CVE-2017-9180 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
CVE-2017-9192 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.
CVE-2017-9182 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
CVE-2017-9153 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_rawpbm function in input-pnm.c:391:13.
CVE-2017-9187 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:486:7.
CVE-2017-9167 1 Autotrace Project 1 Autotrace 2024-08-05 N/A
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.
CVE-2019-19005 3 Autotrace Project, Fedoraproject, Redhat 3 Autotrace, Fedora, Enterprise Linux 2024-08-05 7.8 High
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
CVE-2019-19004 3 Autotrace Project, Fedoraproject, Redhat 3 Autotrace, Fedora, Enterprise Linux 2024-08-05 3.3 Low
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.
CVE-2022-32323 3 Autotrace Project, Fedoraproject, Redhat 3 Autotrace, Fedora, Enterprise Linux 2024-08-03 7.3 High
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.