Heap-Use-After-Free Vulnerability in SWFTools Commit 772e55a

Heap-Use-After-Free Vulnerability in SWFTools Commit 772e55a

CVE-2022-40009 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.

Learn more about our Web Application Penetration Testing UK.