Vulnerabilities > CVE-2019-5042 - Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
aspose
CWE-416

Summary

An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Aspose
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0809
last seen2019-09-20
published2019-09-17
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0809
titleAspose.PDF for C++ Remote Code Execution Vulnerability