Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19005
HistoryFeb 11, 2021 - 12:00 a.m.

CVE-2019-19005

2021-02-1100:00:00
ubuntu.com
ubuntu.com
10
bitmap
autotrace
attackers
impact
image
use-after-free

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

51.0%

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to
cause an unspecified impact via a malformed bitmap image. This may occur
after the use-after-free in CVE-2017-9182.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchautotrace< anyUNKNOWN
ubuntu16.04noarchautotrace< anyUNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

51.0%