Vulnerabilities > CVE-2019-19005 - Double Free vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Vulnerable Configurations

Part Description Count
Application
Autotrace_Project
1
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)