A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Metrics
Affected Vendors & Products
References
History
No history.
MITRE
Status: PUBLISHED
Assigner: mitre
Published: 2021-02-11T20:08:30
Updated: 2024-08-05T02:02:40.018Z
Reserved: 2019-11-15T00:00:00
Link: CVE-2019-19005
Vulnrichment
No data.
NVD
Status : Modified
Published: 2021-02-11T21:15:12.257
Modified: 2024-11-21T04:33:58.753
Link: CVE-2019-19005
Redhat