Integer Overflow in autotrace 0.31.1: Exploiting a BiWidth*biBitCnt Vulnerability

Integer Overflow in autotrace 0.31.1: Exploiting a BiWidth*biBitCnt Vulnerability

CVE-2019-19004 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

Learn more about our Web Application Penetration Testing UK.