Use-After-Free Vulnerability in Adobe InDesign Allows Memory Disclosure

Use-After-Free Vulnerability in Adobe InDesign Allows Memory Disclosure

CVE-2021-45059 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.