A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.
Name | Vendor | Start Version | End Version |
---|---|---|---|
Autotrace | Autotrace_project | 0.31.1 (including) | 0.31.1 (including) |
Red Hat Enterprise Linux 8 | RedHat | autotrace-0:0.31.1-53.el8 | * |
Autotrace | Ubuntu | esm-apps/xenial | * |
Autotrace | Ubuntu | esm-infra-legacy/trusty | * |
Autotrace | Ubuntu | trusty | * |
Autotrace | Ubuntu | trusty/esm | * |
Autotrace | Ubuntu | xenial | * |