Vulnerability CVE-2019-19004


Published: 2021-02-11

Description:
A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autotrace project -> Autotrace 

 References:
https://github.com/autotrace/autotrace/commits/master
https://github.com/autotrace/autotrace/commits/master/src/input-bmp.c
https://github.com/autotrace/autotrace/pull/40

Copyright 2024, cxsecurity.com

 

Back to Top