Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Advancemame Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35019 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a segmentation fault.
CVE-2022-35018 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a segmentation fault.
CVE-2022-35020 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.
CVE-2022-35016 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
CVE-2022-35017 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
CVE-2022-35015 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
CVE-2022-35014 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2023-01-09 N/A 5.5 MEDIUM
Advancecomp v2.3 contains a segmentation fault.
CVE-2019-8383 4 Advancemame, Debian, Fedoraproject and 1 more 6 Advancecomp, Debian Linux, Fedora and 3 more 2022-04-12 6.8 MEDIUM 7.8 HIGH
An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.
CVE-2019-8379 4 Advancemame, Debian, Fedoraproject and 1 more 6 Advancecomp, Debian Linux, Fedora and 3 more 2022-04-12 6.8 MEDIUM 7.8 HIGH
An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.
CVE-2019-9210 4 Advancemame, Canonical, Debian and 1 more 4 Advancecomp, Ubuntu Linux, Debian Linux and 1 more 2022-04-06 6.8 MEDIUM 7.8 HIGH
In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer that is too small. (There is also a heap-based buffer over-read.)
CVE-2018-1056 3 Advancemame, Canonical, Debian 3 Advancecomp, Ubuntu Linux, Debian Linux 2022-01-21 6.8 MEDIUM 7.8 HIGH
An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.