Vulnerability CVE-2019-5042


Published: 2019-09-18

Description:
An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aspose -> Aspose.pdf for c++ 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0809

Copyright 2024, cxsecurity.com

 

Back to Top