Sam2p Sam2pproject Sam2p

Do you want an email whenever new security vulnerabilities are reported in Sam2pproject Sam2p?

By the Year

In 2024 there have been 0 vulnerabilities in Sam2pproject Sam2p . Sam2p did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 7.80
2020 0 0.00
2019 0 0.00
2018 9 9.36

It may take a day or so for new Sam2p vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Sam2pproject Sam2p Security Vulnerabilities

There is a floating point exception in ReadImage that leads to a Segmentation fault in sam2p 0.49.4

CVE-2020-19492 7.8 - High - July 21, 2021

There is a floating point exception in ReadImage that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

There is an invalid memory access bug in cgif.c that leads to a Segmentation fault in sam2p 0.49.4

CVE-2020-19491 7.8 - High - July 21, 2021

There is an invalid memory access bug in cgif.c that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

Buffer Overflow

There is a heap-based buffer overflow in ReadImage in input-tga.ci in sam2p 0.49.4

CVE-2018-12601 9.8 - Critical - June 20, 2018

There is a heap-based buffer overflow in ReadImage in input-tga.ci in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.

Memory Corruption

There is a heap-based buffer overflow in bmp_compress1_row in appliers.cpp in sam2p 0.49.4

CVE-2018-12578 9.8 - Critical - June 19, 2018

There is a heap-based buffer overflow in bmp_compress1_row in appliers.cpp in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.

Memory Corruption

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow

CVE-2018-11489 8.8 - High - May 26, 2018

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.

Memory Corruption

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow

CVE-2018-11490 8.8 - High - May 26, 2018

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified other impact.

Memory Corruption

There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4

CVE-2018-7551 9.8 - Critical - February 28, 2018

There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

Dangling pointer

There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp that leads to a Segmentation fault in sam2p 0.49.4

CVE-2018-7552 9.8 - Critical - February 28, 2018

There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

Buffer Overflow

There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4

CVE-2018-7553 9.8 - Critical - February 28, 2018

There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

Memory Corruption

There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4

CVE-2018-7554 9.8 - Critical - February 28, 2018

There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

Dangling pointer

There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4

CVE-2018-7487 7.8 - High - February 26, 2018

There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4. A Crafted input will lead to a denial of service or possibly unspecified other impact.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Sam2pproject? Click the Watch button to subscribe.

subscribe