Vulnerabilities > Autotrace Project

DATE CVE VULNERABILITY TITLE RISK
2017-05-23 CVE-2017-9163 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in pxl-outline.c:106:54.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9162 Integer Overflow or Wraparound vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:191:2.
network
low complexity
autotrace-project CWE-190
7.5
2017-05-23 CVE-2017-9161 Integer Overflow or Wraparound vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in autotrace.c:188:23.
network
low complexity
autotrace-project CWE-190
7.5
2017-05-23 CVE-2017-9160 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9159 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_rawpbm function in input-pnm.c:391:15.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9158 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_raw function in input-pnm.c:336:11.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9157 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:306:14.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9156 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the pnm_load_ascii function in input-pnm.c:303:12.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9155 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the input_pnm_reader function in input-pnm.c:243:3.
network
low complexity
autotrace-project CWE-125
5.0
2017-05-23 CVE-2017-9154 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.
network
low complexity
autotrace-project CWE-125
5.0