Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-01-11T00:00:00

Updated: 2022-01-13T20:27:38

Reserved: 2021-12-14T00:00:00


Link: CVE-2021-45059

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-13T21:15:08.637

Modified: 2022-01-15T03:47:20.360


Link: CVE-2021-45059

JSON object: View

cve-icon Redhat Information

No data.

CWE