Vulnerability CVE-2019-5067


Published: 2019-09-18

Description:
An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers. A specially crafted PDF can cause a read and write from uninitialized memory, resulting in memory corruption and possibly arbitrary code execution. To trigger this vulnerability, a specifically crafted PDF document needs to be processed by the target application.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aspose -> Aspose.pdf for c++ 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0856

Copyright 2024, cxsecurity.com

 

Back to Top