Remote code execution in Foxit PDF Reader



Published: 2019-10-01 | Updated: 2019-10-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5031
CWE-ID CWE-120
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Foxit PDF Reader for Windows
Client/Desktop applications / Office applications

Vendor Foxit Software Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU21457

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-5031

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to improper check for unusual or exceptional conditions in the JavaScript engine. A remote attacker can trick a victim to open a specially crafted PDF document, trigger an out-of-memory condition and execute arbitrary arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Foxit PDF Reader for Windows: 2.2 - 9.6.0.25114

External links

http://www.foxitsoftware.com/support/security-bulletins.php
http://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0793


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###