A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182. References: https://github.com/autotrace/autotrace/commits/master https://github.com/autotrace/autotrace/pull/40
Created autotrace tracking bugs for this issue: Affects: fedora-all [bug 1945032]
There's no upstream fix for that, although the pull request was created it was never committed.
Ok I will fix this but I will also note this is request from Security team and upstream has not accepted linked patch in this bug.
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:4519 https://access.redhat.com/errata/RHSA-2021:4519
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2019-19005