Bitmap Double Free Vulnerability in autotrace 0.31.1

Bitmap Double Free Vulnerability in autotrace 0.31.1

CVE-2019-19005 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

Learn more about our Web Application Penetration Testing UK.