Lucene search

K
osvGoogleOSV:CVE-2019-19005
HistoryFeb 11, 2021 - 9:15 p.m.

CVE-2019-19005

2021-02-1121:15:12
Google
osv.dev
7
autotrace
bitmap
double free
attack
main.c

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

51.0%

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

51.0%