CVE-2019-19005

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/', 'name': 'FEDORA-2021-cb871c9e6c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ -

01 Jan 2022, 18:13

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ - Mailing List, Third Party Advisory
First Time Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

10 May 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC6MUH2RLVEA634LHBNZ2KO7MQKI2RDZ/ -

17 Feb 2021, 18:42

Type Values Removed Values Added
CPE cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*
References (MISC) https://github.com/autotrace/autotrace/commits/master - (MISC) https://github.com/autotrace/autotrace/commits/master - Patch, Third Party Advisory
References (CONFIRM) https://github.com/autotrace/autotrace/pull/40 - (CONFIRM) https://github.com/autotrace/autotrace/pull/40 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-415

11 Feb 2021, 21:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-11 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-19005

Mitre link : CVE-2019-19005

CVE.ORG link : CVE-2019-19005


JSON object : View

Products Affected

autotrace_project

  • autotrace

fedoraproject

  • fedora
CWE
CWE-415

Double Free