Multiple vulnerabilities in Foxit PhantomPDF



Published: 2017-08-23
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2017-10994
CWE-ID CWE-476
CWE-264
CWE-416
CWE-125
CWE-787
CWE-665
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Foxit PDF Editor (formerly Foxit PhantomPDF)
Client/Desktop applications / Office applications

Vendor Foxit Software Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU7304

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference error when processing PDF files. A remote attacker cat create a specially crafted PDF file, trick the victim into opening it and crash the application.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU7305

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass intended security restrictions.

The vulnerability exists due to unspecified error, which can lead to execution of JavaScript code within PDF file, even when JavaScript Actions in Trust Manager are disabled. A remote attacker can create a specially crafted PDF file, trick the victim into opening it and compromise vulnerable system.

Successful exploitation of the vulnerability may allow an attacker to execute arbitrary code on the target system with privileges of the current user.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU7306

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to use-after-free error when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it and compromise vulnerable system.

Successful exploitation of the vulnerability may allow an attacker to execute arbitrary code on the target system with privileges of the current user.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bound read

EUVDB-ID: #VU7307

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass intended security restrictions.

The vulnerability exists due to boundary error, when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read and gain access to potentially sensitive information.

Successful exploitation of the vulnerability may allow an attacker to gain access to potentially sensitive information.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU7309

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10994

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening, trigger out-of-bounds write and compromise vulnerable system.

Successful exploitation of the vulnerability may allow an attacker to execute arbitrary code on the target system with privileges of the current user.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper initialization

EUVDB-ID: #VU7310

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper initialization of variables before their usage when processing PDF files. A remote attacker cat create a specially crafted PDF file, trick the victim into opening it and crash the application.

Mitigation

Update to version 7.3.15.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 7.3.0.118 - 7.3.13.421

External links

http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###