Product:

Autotrace

(Autotrace_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 55
Date Id Summary Products Score Patch Annotated
2021-02-11 CVE-2019-19004 A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image. Autotrace, Fedora 3.3
2021-02-11 CVE-2019-19005 A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182. Autotrace, Fedora 7.8
2022-07-14 CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. Autotrace, Fedora 7.3
2017-05-23 CVE-2017-9200 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:528:63. Autotrace 9.8
2017-05-23 CVE-2017-9199 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:192:19. Autotrace 9.8
2017-05-23 CVE-2017-9198 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:508:18. Autotrace 9.8
2017-05-23 CVE-2017-9197 libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-tga.c:498:55. Autotrace 9.8
2017-05-23 CVE-2017-9196 libautotrace.a in AutoTrace 0.31.1 has a "negative-size-param" issue in the ReadImage function in input-tga.c:528:7. Autotrace 9.8
2017-05-23 CVE-2017-9195 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:620:27. Autotrace 9.8
2017-05-23 CVE-2017-9194 libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-tga.c:559:29. Autotrace 9.8