Vulnerabilities (CVE)

Filtered by vendor Freeimage Project Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-31570 1 Freeimage Project 1 Freeimage 2024-09-25 N/A 9.8 CRITICAL
libfreeimage in FreeImage 3.4.0 through 3.18.0 has a stack-based buffer overflow in the PluginXPM.cpp Load function via an XPM file.
CVE-2023-47997 1 Freeimage Project 1 Freeimage 2024-03-23 N/A 6.5 MEDIUM
An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 leads to an infinite loop and allows attackers to cause a denial of service.
CVE-2023-47995 1 Freeimage Project 1 Freeimage 2024-03-23 N/A 6.5 MEDIUM
Memory Allocation with Excessive Size Value discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 allows attackers to cause a denial of service.
CVE-2023-47992 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 8.8 HIGH
An integer overflow vulnerability in FreeImageIO.cpp::_MemoryReadProc in FreeImage 3.18.0 allows attackers to obtain sensitive information, cause a denial-of-service attacks and/or run arbitrary code.
CVE-2023-47994 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 8.8 HIGH
An integer overflow vulnerability in LoadPixelDataRLE4 function in PluginBMP.cpp in Freeimage 3.18.0 allows attackers to obtain sensitive information, cause a denial of service and/or run arbitrary code.
CVE-2023-47996 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 6.5 MEDIUM
An integer overflow vulnerability in Exif.cpp::jpeg_read_exif_dir in FreeImage 3.18.0 allows attackers to obtain information and cause a denial of service.
CVE-2023-47993 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 6.5 MEDIUM
A Buffer out-of-bound read vulnerability in Exif.cpp::ReadInt32 in FreeImage 3.18.0 allows attackers to cause a denial-of-service.
CVE-2020-21428 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 7.8 HIGH
Buffer Overflow vulnerability in function LoadRGB in PluginDDS.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
CVE-2020-22524 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in FreeImage_Load function in FreeImage Library 3.19.0(r1828) allows attackers to cuase a denial of service via crafted PFM file.
CVE-2020-21427 1 Freeimage Project 1 Freeimage 2024-02-05 N/A 7.8 HIGH
Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
CVE-2021-33367 1 Freeimage Project 1 Freeimage 2024-02-04 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Freeimage v3.18.0 allows attacker to cause a denial of service via a crafted JXR file.
CVE-2019-12214 1 Freeimage Project 1 Freeimage 2024-02-04 5.0 MEDIUM 7.5 HIGH
In FreeImage 3.18.0, an out-of-bounds access occurs because of mishandling of the OpenJPEG j2k_read_ppm_v3 function in j2k.c. The value of l_N_ppm comes from the file read in, and the code does not consider that l_N_ppm may be greater than the size of p_header_data.
CVE-2019-12212 1 Freeimage Project 1 Freeimage 2024-02-04 5.0 MEDIUM 7.5 HIGH
When FreeImage 3.18.0 reads a special JXR file, the StreamCalcIFDSize function of JXRMeta.c repeatedly calls itself due to improper processing of the file, eventually causing stack exhaustion. An attacker can achieve a remote denial of service attack by sending a specially constructed file.
CVE-2019-12211 1 Freeimage Project 1 Freeimage 2024-02-04 5.0 MEDIUM 7.5 HIGH
When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.
CVE-2019-12213 1 Freeimage Project 1 Freeimage 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.
CVE-2016-5684 1 Freeimage Project 1 Freeimage 2024-02-04 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the XMP image handling functionality of the FreeImage library. A specially crafted XMP file can cause an arbitrary memory overwrite resulting in code execution. An attacker can provide a malicious image to trigger this vulnerability.
CVE-2015-0852 1 Freeimage Project 1 Freeimage 2024-02-04 5.0 MEDIUM N/A
Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window.