Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Code Execution Vulnerabilities Found in Aspose PDF Processing Product

Several critical remote code execution vulnerabilities have been found by Cisco Talos researchers in a PDF file processing product from Aspose.

Several critical remote code execution vulnerabilities have been found by Cisco Talos researchers in a PDF file processing product from Aspose.

Australia-based Aspose provides APIs for manipulating a wide range of file formats, including Word, PDF, Excel, PowerPoint, Outlook, and OneNote files. Aspose says on its website that its products are used by over 17,500 customers across 114 countries, including 75 percent of Fortune 100 companies.

Talos researchers discovered that Aspose.PDF, which is designed for manipulating and parsing PDF files, is affected by three vulnerabilities that can be exploited to execute arbitrary code by getting the targeted user to open a specially crafted PDF file with the affected application.

The flaws, tracked as CVE-2019-5042, CVE-2019-5066 and CVE-2019-5067, have been described as use-after-free issues. All of the vulnerabilities have been assigned CVSS scores of over 9, which puts them in the “critical severity” category.

Talos has made public technical details for each of the vulnerabilities.

Two of the flaws were reported to the vendor in late July and one in mid-April and they were all patched this week, according to Talos’ disclosure timeline.

The disclosure of these vulnerabilities comes just weeks after Talos released the details of three other arbitrary code execution flaws affecting a couple of Aspose libraries.

Related: Code Execution Flaws Patched in Foxit PDF Reader

Advertisement. Scroll to continue reading.

Related: AMD Radeon Driver Flaw Leads to VM Escape

Related: Remote Code Execution Vulnerability Impacts SQLite

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.