An exploitable use-after-free vulnerability exists in the Length parsing function of NitroPDF. A specially crafted PDF can cause a type confusion, resulting in a use-after-free condition. An attacker can craft a malicious PDF to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0830 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-10-09T20:40:02

Updated: 2022-04-19T17:33:29

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5053

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-09T21:15:13.947

Modified: 2022-06-27T17:21:01.713


Link: CVE-2019-5053

JSON object: View

cve-icon Redhat Information

No data.

CWE