CVE-2019-19005

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
Configurations

Configuration 1

cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Information

Published : 2021-02-11 09:15

Updated : 2022-01-01 06:13


NVD link : CVE-2019-19005

Mitre link : CVE-2019-19005

Products Affected
No products.
CWE