Vulnerability CVE-2019-19005


Published: 2021-02-11

Description:
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autotrace project -> Autotrace 

 References:
https://github.com/autotrace/autotrace/commits/master
https://github.com/autotrace/autotrace/pull/40

Copyright 2024, cxsecurity.com

 

Back to Top