CVE-2021-40263
https://notcve.org/view.php?id=CVE-2021-40263
A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp. Una vulnerabilidad de desbordamiento de montículo en FreeImage 1.18.0 a través de la función ofLoad en PluginTIFF.cpp. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35 https://sourceforge.net/p/freeimage/bugs/336 • CWE-787: Out-of-bounds Write •
CVE-2015-0852
https://notcve.org/view.php?id=CVE-2015-0852
Multiple integer underflows in PluginPCX.cpp in FreeImage 3.17.0 and earlier allow remote attackers to cause a denial of service (heap memory corruption) via vectors related to the height and width of a window. Vulnerabilidades de desbordamientos de entero múltiple en PluginPCX.cpp en FreeImage 3.17.0 y versiones anteriores, permite a atacantes remotos provocar una denegación de servicio (corrupción de la memoria dinámica) a través de vectores relacionados con el alto y ancho de una ventana. • http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172491.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172583.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168000.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168023.html http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167766.html http://www.debian.org/security/2015/dsa-3392 http://www.openwall.com/lists/oss-security/2015/08/ • CWE-189: Numeric Errors •