CVE-2022-40009

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.
References
Link Resource
https://github.com/matthiaskramm/swftools/issues/190 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*

Information

Published : 2022-09-20 13:15

Updated : 2022-09-21 12:57


NVD link : CVE-2022-40009

Mitre link : CVE-2022-40009


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

swftools

  • swftools