Lucene search

K
nvd[email protected]NVD:CVE-2022-40009
HistorySep 20, 2022 - 8:15 p.m.

CVE-2022-40009

2022-09-2020:15:10
CWE-416
web.nvd.nist.gov
3
swftools vulnerability heap-use-after-free function

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.

Affected configurations

Nvd
Node
swftoolsswftoolsMatch2021-12-16
VendorProductVersionCPE
swftoolsswftools2021-12-16cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%

Related for NVD:CVE-2022-40009