Product:

Advancecomp

(Advancemame)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2019-02-27 CVE-2019-9210 In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer that is too small. (There is also a heap-based buffer over-read.) Advancecomp, Ubuntu_linux, Debian_linux, Fedora 7.8
2022-08-29 CVE-2022-35014 Advancecomp v2.3 contains a segmentation fault. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35015 Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35016 Advancecomp v2.3 was discovered to contain a heap buffer overflow. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35017 Advancecomp v2.3 was discovered to contain a heap buffer overflow. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35018 Advancecomp v2.3 was discovered to contain a segmentation fault. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35019 Advancecomp v2.3 was discovered to contain a segmentation fault. Advancecomp, Fedora 5.5
2022-08-29 CVE-2022-35020 Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc. Advancecomp, Fedora 5.5
2023-06-06 CVE-2023-2961 A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability. Advancecomp 3.3
2018-07-27 CVE-2018-1056 An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files. Advancecomp, Ubuntu_linux, Debian_linux 7.8