Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sam2p Project Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11490 4 Canonical, Debian, Giflib Project and 1 more 4 Ubuntu Linux, Debian Linux, Giflib and 1 more 2023-02-03 6.8 MEDIUM 8.8 HIGH
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
CVE-2020-19492 1 Sam2p Project 1 Sam2p 2021-07-30 6.8 MEDIUM 7.8 HIGH
There is a floating point exception in ReadImage that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2020-19491 1 Sam2p Project 1 Sam2p 2021-07-30 6.8 MEDIUM 7.8 HIGH
There is an invalid memory access bug in cgif.c that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-11489 2 Giflib Project, Sam2p Project 2 Giflib, Sam2p 2021-03-15 6.8 MEDIUM 8.8 HIGH
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
CVE-2018-12578 1 Sam2p Project 1 Sam2p 2020-08-24 7.5 HIGH 9.8 CRITICAL
There is a heap-based buffer overflow in bmp_compress1_row in appliers.cpp in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.
CVE-2018-7487 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2020-08-24 6.8 MEDIUM 7.8 HIGH
There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4. A Crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7553 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2020-08-24 7.5 HIGH 9.8 CRITICAL
There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-12601 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2020-08-24 7.5 HIGH 9.8 CRITICAL
There is a heap-based buffer overflow in ReadImage in input-tga.ci in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.
CVE-2018-7552 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2019-03-13 7.5 HIGH 9.8 CRITICAL
There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7551 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2019-03-13 7.5 HIGH 9.8 CRITICAL
There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7554 2 Debian, Sam2p Project 2 Debian Linux, Sam2p 2019-03-01 7.5 HIGH 9.8 CRITICAL
There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2017-16663 1 Sam2p Project 1 Sam2p 2018-02-03 4.3 MEDIUM 5.5 MEDIUM
In sam2p 0.49.4, there are integer overflows (with resultant heap-based buffer overflows) in input-bmp.ci in the function ReadImage, because "width * height" multiplications occur unsafely.
CVE-2017-14637 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
In sam2p 0.49.3, there is an invalid read of size 2 in the parse_rgb function in in_xpm.cpp. However, this can also cause a write to an illegal address.
CVE-2017-14631 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
In sam2p 0.49.3, the pcxLoadRaster function in in_pcx.cpp has an integer signedness error leading to a heap-based buffer overflow.
CVE-2017-14630 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
In sam2p 0.49.3, an integer overflow exists in the pcxLoadImage24 function of the file in_pcx.cpp, leading to an invalid write operation.
CVE-2017-14628 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
In sam2p 0.49.3, a heap-based buffer overflow exists in the pcxLoadImage24 function of the file in_pcx.cpp.
CVE-2017-14629 1 Sam2p Project 1 Sam2p 2017-09-27 5.0 MEDIUM 7.5 HIGH
In sam2p 0.49.3, the in_xpm_reader function in in_xpm.cpp has an integer signedness error, leading to a crash when writing to an out-of-bounds array element.
CVE-2017-14636 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
Because of an integer overflow in sam2p 0.49.3, a loop executes 0xffffffff times, ending with an invalid read of size 1 in the Image::Indexed::sortPal function in image.cpp. However, this also causes memory corruption because of an attempted write to the invalid d[0xfffffffe] array element.