7.8
CWE
787
Advisory Published
Updated
Advisory Published

CVE-2022-42420: PDF-XChange Editor TIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

First published: Thu Jan 26 2023(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data in a TIF file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18686.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Tracker-software Pdf-xchange Editor<9.5.366.0
PDF-XChange PDF-XChange Editor

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-42420 vulnerability?

    CVE-2022-42420 is a remote code execution vulnerability in PDF-XChange Editor that allows attackers to execute arbitrary code on affected installations.

  • How can this vulnerability be exploited?

    This vulnerability requires user interaction, such as visiting a malicious page or opening a malicious file.

  • What software versions are affected by CVE-2022-42420?

    Versions of PDF-XChange Editor up to 9.5.366.0 are affected.

  • What is the severity of CVE-2022-42420?

    The severity of CVE-2022-42420 is high, with a CVSS score of 7.8.

  • How can I mitigate CVE-2022-42420 vulnerability?

    To mitigate this vulnerability, it is recommended to update PDF-XChange Editor to the latest version available.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203