Advancemame Advancemame

Do you want an email whenever new security vulnerabilities are reported in any Advancemame product?

Products by Advancemame Sorted by Most Security Vulnerabilities since 2018

Advancemame Advancecomp12 vulnerabilities

Advancemame1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in Advancemame . Last year Advancemame had 2 security vulnerabilities published. Right now, Advancemame is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 5.20
2022 7 5.50
2021 0 0.00
2020 0 0.00
2019 3 7.80
2018 1 7.80

It may take a day or so for new Advancemame vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Advancemame Security Vulnerabilities

Heap-based buffer over-read in function png_convert_4 in file pngex.cc in AdvanceMAME through 2.1.

CVE-2020-23909 7.1 - High - July 18, 2023

Heap-based buffer over-read in function png_convert_4 in file pngex.cc in AdvanceMAME through 2.1.

Out-of-bounds Read

A segmentation fault flaw was found in the Advancecomp package

CVE-2023-2961 3.3 - Low - June 06, 2023

A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.

Advancecomp v2.3 was discovered to contain a heap buffer overflow

CVE-2022-35020 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.

Memory Corruption

Advancecomp v2.3 was discovered to contain a segmentation fault.

CVE-2022-35019 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a segmentation fault.

Advancecomp v2.3 was discovered to contain a segmentation fault.

CVE-2022-35018 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a segmentation fault.

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

CVE-2022-35017 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

Memory Corruption

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

CVE-2022-35016 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

Memory Corruption

Advancecomp v2.3 was discovered to contain a heap buffer overflow

CVE-2022-35015 5.5 - Medium - August 29, 2022

Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.

Memory Corruption

Advancecomp v2.3 contains a segmentation fault.

CVE-2022-35014 5.5 - Medium - August 29, 2022

Advancecomp v2.3 contains a segmentation fault.

In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer

CVE-2019-9210 7.8 - High - February 27, 2019

In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer that is too small. (There is also a heap-based buffer over-read.)

Out-of-bounds Read

An issue was discovered in AdvanceCOMP through 2.1

CVE-2019-8379 7.8 - High - February 17, 2019

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.

NULL Pointer Dereference

An issue was discovered in AdvanceCOMP through 2.1

CVE-2019-8383 7.8 - High - February 17, 2019

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact when a victim opens a specially crafted file.

Buffer Overflow

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files

CVE-2018-1056 7.8 - High - July 27, 2018

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Out-of-bounds Read

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.