Vulnerabilities > CVE-2019-5066 - Use After Free vulnerability in Aspose Aspose.Pdf for C++ 19.2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
aspose
CWE-416

Summary

An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free condition. To trigger this vulnerability, a specifically crafted PDF document needs to be processed by the target application.

Vulnerable Configurations

Part Description Count
Application
Aspose
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0855
last seen2019-09-20
published2019-09-17
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0855
titleAspose.PDF for C++ LZWDecode filter predictor remote code execution vulnerability