CVE-2022-40009 – SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function g …

Vuln ID: CVE-2022-40009

Published:  2022-09-20  20:15:10Z

Description: SWFTools commit 772e55a was discovered to contain a heap-use-after-free via the function grow_unicode at /lib/ttf.c.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):