Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Unknown
CVE-2019-19005
Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
0
Attacker Value
Unknown
CVE-2017-9182
Disclosure Date: May 23, 2017 (last updated November 26, 2024)
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
0