CVE-2022-40009

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.
References
Link Resource
https://github.com/matthiaskramm/swftools/issues/190 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:swftools:swftools:2021-12-16:*:*:*:*:*:*:*

Information

Published : 2022-09-20 08:15

Updated : 2022-09-21 07:57


NVD link : CVE-2022-40009

Mitre link : CVE-2022-40009

Products Affected
No products.
CWE