#VU56606 Use-after-free in Nitro Pro


Published: 2021-09-15

Vulnerability identifier: #VU56606

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21798

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nitro Pro
Client/Desktop applications / Office applications

Vendor: Nitro Software, Inc.

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a return of stack variable address issue in the JavaScript implementation. A remote attacker can trick a vcitim to open a document and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Nitro Pro: 13.31.0.605 - 13.33.2.645


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1267


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability