7.8
CVSSv3

CVE-2019-19005

Published: 11/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A bitmap double free in main.c in autotrace 0.31.1 allows malicious users to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

autotrace project autotrace 0.31.1

fedoraproject fedora 34

Vendor Advisories

Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoeditc in AutoTrace 0311 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file (CVE-2016-7392) A biWidth*biBitCnt integer overflow in input-bmpc in autotrace 0311 allows attackers to provide an unexpected input ...
A biWidth*biBitCnt integer overflow in input-bmpc in autotrace 0311 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image (CVE-2019-19004) A bitmap double free in mainc in autotrace 0311 allows attackers to cause an unspecified impact via a malformed bitmap image This may occur after the use-after-free ...
A biWidth*biBitCnt integer overflow in input-bmpc in autotrace 0311 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image (CVE-2019-19004) A bitmap double free in mainc in autotrace 0311 allows attackers to cause an unspecified impact via a malformed bitmap image This may occur after the use-after-free ...