CVE-2019-19005

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

01 Jan 2022, 18:13

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Information

Published : 2021-02-11 21:15

Updated : 2024-02-04 21:23


NVD link : CVE-2019-19005

Mitre link : CVE-2019-19005

CVE.ORG link : CVE-2019-19005


JSON object : View

Products Affected

autotrace_project

  • autotrace

fedoraproject

  • fedora
CWE
CWE-415

Double Free