Lucene search

K

Sam2p Project Security Vulnerabilities

cve
cve

CVE-2017-14628

In sam2p 0.49.3, a heap-based buffer overflow exists in the pcxLoadImage24 function of the file in_pcx.cpp.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
43
cve
cve

CVE-2017-14629

In sam2p 0.49.3, the in_xpm_reader function in in_xpm.cpp has an integer signedness error, leading to a crash when writing to an out-of-bounds array element.

7.5CVSS

8.3AI Score

0.001EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2017-14630

In sam2p 0.49.3, an integer overflow exists in the pcxLoadImage24 function of the file in_pcx.cpp, leading to an invalid write operation.

9.8CVSS

9.4AI Score

0.004EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2017-14631

In sam2p 0.49.3, the pcxLoadRaster function in in_pcx.cpp has an integer signedness error leading to a heap-based buffer overflow.

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:23 PM
39
cve
cve

CVE-2017-14636

Because of an integer overflow in sam2p 0.49.3, a loop executes 0xffffffff times, ending with an invalid read of size 1 in the Image::Indexed::sortPal function in image.cpp. However, this also causes memory corruption because of an attempted write to the invalid d[0xfffffffe] array element.

9.8CVSS

9.5AI Score

0.002EPSS

2017-09-22 07:29 AM
36
cve
cve

CVE-2017-14637

In sam2p 0.49.3, there is an invalid read of size 2 in the parse_rgb function in in_xpm.cpp. However, this can also cause a write to an illegal address.

9.8CVSS

9.1AI Score

0.007EPSS

2017-09-22 07:29 AM
39
cve
cve

CVE-2017-16663

In sam2p 0.49.4, there are integer overflows (with resultant heap-based buffer overflows) in input-bmp.ci in the function ReadImage, because "width * height" multiplications occur unsafely.

5.5CVSS

5.8AI Score

0.001EPSS

2017-11-08 06:29 AM
30
cve
cve

CVE-2018-11489

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.

8.8CVSS

9AI Score

0.009EPSS

2018-05-26 06:29 PM
30
cve
cve

CVE-2018-11490

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified ot...

8.8CVSS

8.8AI Score

0.003EPSS

2018-05-26 06:29 PM
88
cve
cve

CVE-2018-12578

There is a heap-based buffer overflow in bmp_compress1_row in appliers.cpp in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-19 03:29 PM
19
cve
cve

CVE-2018-12601

There is a heap-based buffer overflow in ReadImage in input-tga.ci in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-20 06:29 PM
22
cve
cve

CVE-2018-7487

There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4. A Crafted input will lead to a denial of service or possibly unspecified other impact.

7.8CVSS

8.9AI Score

0.001EPSS

2018-02-26 03:29 PM
26
cve
cve

CVE-2018-7551

There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.004EPSS

2018-02-28 06:29 AM
25
cve
cve

CVE-2018-7552

There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.003EPSS

2018-02-28 06:29 AM
23
cve
cve

CVE-2018-7553

There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.7AI Score

0.005EPSS

2018-02-28 06:29 AM
29
cve
cve

CVE-2018-7554

There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.004EPSS

2018-02-28 06:29 AM
24
cve
cve

CVE-2020-19491

There is an invalid memory access bug in cgif.c that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-21 06:15 PM
17
2
cve
cve

CVE-2020-19492

There is a floating point exception in ReadImage that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-21 06:15 PM
18
2