Lucene search

K

Fig2dev Security Vulnerabilities

cve
cve

CVE-2021-37530

A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 09:15 PM
39
cve
cve

CVE-2021-37529

A double-free vulnerability exists in fig2dev through 3.28a is affected by: via the free_stream function in readpics.c, which could cause a denial of service...

5.5CVSS

5.4AI Score

0.0005EPSS

2022-01-12 09:15 PM
36
cve
cve

CVE-2021-32280

An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
86
cve
cve

CVE-2020-21533

fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-16 09:15 PM
77
cve
cve

CVE-2020-21534

fig2dev 3.2.7b contains a global buffer overflow in the get_line function in...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-16 09:15 PM
83
cve
cve

CVE-2020-21535

fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in...

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-16 09:15 PM
87
cve
cve

CVE-2020-21530

fig2dev 3.2.7b contains a segmentation fault in the read_objects function in...

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-16 09:15 PM
77
cve
cve

CVE-2020-21529

fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-16 09:15 PM
93
cve
cve

CVE-2020-21532

fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-16 09:15 PM
89
cve
cve

CVE-2020-21531

fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-16 09:15 PM
88
cve
cve

CVE-2020-21682

A global buffer overflow in the set_fill component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-10 09:15 PM
72
3
cve
cve

CVE-2020-21684

A global buffer overflow in the put_font in genpict2e.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pict2e...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-10 09:15 PM
34
2
cve
cve

CVE-2020-21676

A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-10 09:15 PM
52
3
cve
cve

CVE-2020-21680

A stack-based buffer overflow in the put_arrow() component in genpict2e.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pict2e...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-10 09:15 PM
70
cve
cve

CVE-2020-21681

A global buffer overflow in the set_color component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-10 09:15 PM
69
3
cve
cve

CVE-2020-21678

A global buffer overflow in the genmp_writefontmacro_latex component in genmp.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into mp...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-10 09:15 PM
32
2
cve
cve

CVE-2020-21683

A global buffer overflow in the shade_or_tint_name_after_declare_color in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-10 09:15 PM
70
2
cve
cve

CVE-2020-21675

A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-10 09:15 PM
43
3
cve
cve

CVE-2021-3561

An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity.....

7.1CVSS

6.5AI Score

0.001EPSS

2021-05-26 10:15 PM
152
7
cve
cve

CVE-2019-19797

read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds...

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-15 08:15 PM
174
cve
cve

CVE-2019-19746

make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow...

5.5CVSS

5.6AI Score

0.002EPSS

2019-12-12 03:15 AM
200
cve
cve

CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-26 04:15 AM
388
cve
cve

CVE-2018-16140

A buffer underwrite vulnerability in get_line() (read.c) in fig2dev 3.2.7a allows an attacker to write prior to the beginning of the buffer via a crafted .fig...

7.8CVSS

5.9AI Score

0.001EPSS

2018-08-30 01:29 AM
107