[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19004Date: (C)2021-02-12   (M)2023-12-22


A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
FEDORA-2021-cb871c9e6c
https://github.com/autotrace/autotrace/commits/master
https://github.com/autotrace/autotrace/commits/master/src/input-bmp.c
https://github.com/autotrace/autotrace/pull/40

CPE    1
cpe:/a:autotrace_project:autotrace:0.31.1
CWE    1
CWE-190
OVAL    4
oval:org.secpod.oval:def:19500072
oval:org.secpod.oval:def:120146
oval:org.secpod.oval:def:2500236
oval:org.secpod.oval:def:1701154
...

© SecPod Technologies