7.8
CWE
416
Advisory Published
Updated

CVE-2022-38222: Use After Free

First published: Thu Sep 29 2022(Updated: )

There is a use-after-free issue in JBIG2Stream::close() located in JBIG2Stream.cc in Xpdf 4.04. It can be triggered by sending a crafted PDF file to (for example) the pdfimages binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Xpdfreader Xpdf=4.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-38222.

  • Where is the use-after-free issue located?

    The use-after-free issue is located in JBIG2Stream::close() in the JBIG2Stream.cc file of Xpdf 4.04.

  • How can the use-after-free issue be triggered?

    The use-after-free issue can be triggered by sending a crafted PDF file to the pdfimages binary.

  • What are the potential impacts of this vulnerability?

    The potential impacts of this vulnerability include Denial of Service and possibly unspecified other impacts.

  • Is there a fix available for this vulnerability?

    Please refer to the official Xpdf website or vendor for the fix for this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203