7.8
CWE
125
Advisory Published
Updated

CVE-2022-42399: PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

First published: Thu Jan 26 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in a PDF file can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18327.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor<9.5.366.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-42399?

    The severity of CVE-2022-42399 is high (7.8).

  • How does the vulnerability CVE-2022-42399 allow remote code execution?

    The vulnerability CVE-2022-42399 allows remote attackers to execute arbitrary code through the parsing of malicious PDF files or by visiting a malicious webpage.

  • How can I determine if I am affected by CVE-2022-42399?

    You are affected by CVE-2022-42399 if you have an installation of PDF-XChange Editor (version up to 9.5.366.0) or PDF-XChange PDF-XChange Editor.

  • How can I fix CVE-2022-42399?

    To fix CVE-2022-42399, update PDF-XChange Editor to a version that is beyond 9.5.366.0.

  • Where can I find more information about CVE-2022-42399?

    You can find more information about CVE-2022-42399 on the Tracker Software website or the Zero Day Initiative advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203