Lucene search

K

Autotrace Project Security Vulnerabilities

cve
cve

CVE-2013-1953

Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.

6.5AI Score

0.004EPSS

2013-12-09 04:36 PM
21
cve
cve

CVE-2016-7392

Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.

5.5CVSS

5.5AI Score

0.01EPSS

2017-02-15 09:59 PM
25
cve
cve

CVE-2017-9151

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9152

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the pnm_load_raw function in input-pnm.c:346:41.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-9153

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_rawpbm function in input-pnm.c:391:13.

9.8CVSS

9.7AI Score

0.002EPSS

2017-05-23 04:29 AM
30
cve
cve

CVE-2017-9154

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9155

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-9156

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:303:12.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9157

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:306:14.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9158

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-9159

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9160

libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-9161

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:188:23.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9162

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:191:2.

9.8CVSS

9.4AI Score

0.002EPSS

2017-05-23 04:29 AM
20
cve
cve

CVE-2017-9163

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in pxl-outline.c:106:54.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9164

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:16:11.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-9165

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:17:11.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-9166

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9167

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.

9.8CVSS

9.7AI Score

0.002EPSS

2017-05-23 04:29 AM
19
cve
cve

CVE-2017-9168

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:353:25.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-9169

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:355:25.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9170

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9171

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-bmp.c:492:24.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9172

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:496:29.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-9173

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:497:29.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-9174

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:21:23.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9175

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:353:25.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9176

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9177

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9178

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:421:11.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-9179

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9180

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.

7.5CVSS

7.7AI Score

0.001EPSS

2017-05-23 04:29 AM
20
cve
cve

CVE-2017-9181

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c.

7.5CVSS

8.1AI Score

0.002EPSS

2022-10-03 04:23 PM
23
5
cve
cve

CVE-2017-9182

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.

7.5CVSS

7.2AI Score

0.001EPSS

2017-05-23 04:29 AM
35
3
cve
cve

CVE-2017-9183

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9184

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:314:7.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-9185

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:319:7.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-9186

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:326:17.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-9187

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:486:7.

9.8CVSS

9.4AI Score

0.002EPSS

2017-05-23 04:29 AM
18
cve
cve

CVE-2017-9188

libautotrace.a in AutoTrace 0.31.1 has a "left shift ... cannot be represented in type int" issue in input-bmp.c:516:63.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-9189

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and application crash), related to the GET_COLOR function in color.c:16:11.

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9190

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid free), related to the free_bitmap function in bitmap.c:24:5.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
19
2
cve
cve

CVE-2017-9191

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the rle_fread function in input-tga.c:252:15.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9192

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.

9.8CVSS

9.7AI Score

0.002EPSS

2017-05-23 04:29 AM
23
cve
cve

CVE-2017-9193

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:538:33.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9194

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9195

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-9196

libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-9197

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55.

9.8CVSS

9.4AI Score

0.002EPSS

2017-05-23 04:29 AM
17
cve
cve

CVE-2017-9198

libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:508:18.

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-03 04:23 PM
21
Total number of security vulnerabilities55