[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2023-004 --- autotrace

ID: oval:org.secpod.oval:def:19500072Date: (C)2023-06-12   (M)2023-06-12
Class: PATCHFamily: unix




A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image. A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182

Platform:
Amazon Linux 2023
Product:
autotrace
Reference:
ALAS2023-2023-004
CVE-2019-19004
CVE-2019-19005
CVE    2
CVE-2019-19005
CVE-2019-19004
CPE    2
cpe:/a:autotrace_project:autotrace
cpe:/a:autotrace_project:autotrace:0.31.1

© SecPod Technologies