Vulnerabilities > CVE-2023-37644 - Out-of-bounds Write vulnerability in Swftools 0.9.2

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
swftools
CWE-787

Summary

SWFTools 0.9.2 772e55a allows attackers to trigger a large memory-allocation attempt via a crafted document, as demonstrated by pdf2swf. This occurs in png_read_chunk in lib/png.c.

Vulnerable Configurations

Part Description Count
Application
Swftools
1

Common Weakness Enumeration (CWE)