#VU68042 Heap-based buffer overflow in PDF-XChange Editor


Published: 2022-10-08

Vulnerability identifier: #VU68042

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42403

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PDF-XChange Editor
Client/Desktop applications / Office applications

Vendor: PDF-XChange

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can trick the victim to open a specially crafted PDF file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PDF-XChange Editor: 9.0.350.0 - 9.4.363.0


External links
http://www.tracker-software.com/product/pdf-xchange-editor/history
http://www.zerodayinitiative.com/advisories/ZDI-22-1391/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability