Bug 1945031 (CVE-2019-19005) - CVE-2019-19005 autotrace: bitmap double free in main.c allows attackers to cause an unspecified impact
Summary: CVE-2019-19005 autotrace: bitmap double free in main.c allows attackers to ca...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-19005
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1945032 1950000 1950001
Blocks: 1945039
TreeView+ depends on / blocked
 
Reported: 2021-03-31 09:26 UTC by Dhananjay Arunesh
Modified: 2022-04-17 21:15 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-09 22:53:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:4519 0 None None None 2021-11-09 19:04:58 UTC

Description Dhananjay Arunesh 2021-03-31 09:26:48 UTC
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

References:
https://github.com/autotrace/autotrace/commits/master
https://github.com/autotrace/autotrace/pull/40

Comment 1 Dhananjay Arunesh 2021-03-31 09:27:42 UTC
Created autotrace tracking bugs for this issue:

Affects: fedora-all [bug 1945032]

Comment 3 Marco Benatto 2021-04-15 14:51:46 UTC
There's no upstream fix for that, although the pull request was created it was never committed.

Comment 7 Parag Nemade 2021-04-28 05:00:25 UTC
Ok I will fix this but I will also note this is request from Security team and upstream has not accepted linked patch in this bug.

Comment 8 errata-xmlrpc 2021-11-09 19:04:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4519 https://access.redhat.com/errata/RHSA-2021:4519

Comment 9 Product Security DevOps Team 2021-11-09 22:53:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-19005


Note You need to log in before you can comment on or make changes to this bug.