Information on source package sam2p

Available versions

ReleaseVersion
jessie0.49.2-3+deb8u3

Open issues

BugjessieDescription
CVE-2020-19492vulnerableThere is a floating point exception in ReadImage that leads to a Segme ...
CVE-2020-19491vulnerableThere is an invalid memory access bug in cgif.c that leads to a Segmen ...

Resolved issues

BugDescription
CVE-2018-12601There is a heap-based buffer overflow in ReadImage in input-tga.ci in ...
CVE-2018-12578There is a heap-based buffer overflow in bmp_compress1_row in appliers ...
CVE-2018-7554There is an invalid free in ReadImage in input-bmp.ci that leads to a ...
CVE-2018-7553There is a heap-based buffer overflow in the pcxLoadRaster function of ...
CVE-2018-7552There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp ...
CVE-2018-7551There is an invalid free in MiniPS::delete0 in minips.cpp that leads t ...
CVE-2018-7487There is a heap-based buffer overflow in the LoadPCX function of in_pc ...
CVE-2017-16663In sam2p 0.49.4, there are integer overflows (with resultant heap-base ...
CVE-2017-14637In sam2p 0.49.3, there is an invalid read of size 2 in the parse_rgb f ...
CVE-2017-14636Because of an integer overflow in sam2p 0.49.3, a loop executes 0xffff ...
CVE-2017-14631In sam2p 0.49.3, the pcxLoadRaster function in in_pcx.cpp has an integ ...
CVE-2017-14630In sam2p 0.49.3, an integer overflow exists in the pcxLoadImage24 func ...
CVE-2017-14629In sam2p 0.49.3, the in_xpm_reader function in in_xpm.cpp has an integ ...
CVE-2017-14628In sam2p 0.49.3, a heap-based buffer overflow exists in the pcxLoadIma ...

Security announcements

DSA / DLADescription
DLA-1463-1sam2p - security update
DLA-1340-1sam2p - security update
DLA-1185-1sam2p - security update
DLA-1127-1sam2p - security update

Search for package or bug name: Reporting problems