CWE
125
Advisory Published
Updated
Advisory Published

CVE-2022-42391: PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Thu Jan 26 2023(Updated: )

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18660.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor<9.5.366.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2022-42391.

  • What is the title of this vulnerability?

    The title of this vulnerability is PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

  • What is the severity rating of CVE-2022-42391?

    The severity rating of CVE-2022-42391 is medium.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by remote attackers who trick a target into visiting a malicious page or opening a malicious file.

  • Which software versions are affected by this vulnerability?

    PDF-XChange Editor versions up to exclusive 9.5.366.0 and PDF-XChange PDF-XChange Editor are affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203