CVE Vulnerabilities

CVE-2019-19005

Double Free

Published: Feb 11, 2021 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
7.8 MODERATE
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Autotrace Autotrace_project 0.31.1 (including) 0.31.1 (including)
Red Hat Enterprise Linux 8 RedHat autotrace-0:0.31.1-53.el8 *
Autotrace Ubuntu esm-apps/xenial *
Autotrace Ubuntu esm-infra-legacy/trusty *
Autotrace Ubuntu trusty *
Autotrace Ubuntu trusty/esm *
Autotrace Ubuntu xenial *

Potential Mitigations

References