7.8
CWE
787
Advisory Published
Updated
Advisory Published

CVE-2022-37357: PDF-XChange Editor ICO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published: Wed Mar 29 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. Crafted data in an ICO file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17631.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor=9.3.361.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-37357.

  • What is the title of this vulnerability?

    The title of this vulnerability is PDF-XChange Editor ICO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

  • How can the vulnerability be exploited?

    The vulnerability can be exploited by remote attackers who execute arbitrary code on affected installations of PDF-XChange Editor by tricking the target into visiting a malicious page or opening a malicious file.

  • What is the severity of CVE-2022-37357?

    The severity of CVE-2022-37357 is high with a CVSS score of 7.8.

  • Which versions of PDF-XChange Editor are affected by this vulnerability?

    PDF-XChange Editor version 9.3.361.0 is affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203