#VU16805 Out-of-bounds read in 3D Plugin Beta


Published: 2019-01-04

Vulnerability identifier: #VU16805

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
3D Plugin Beta
Web applications / Modules and components for CMS

Vendor: Foxit Software Inc.

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to out-of-bounds read when handling certain PDF file that embeds specifically crafted 3D content. A remote attacker can trick the victim into processing a specially crafted PDF file, trigger heap-based buffer overflow and cause the service to crash.

Mitigation
Update to version 9.4.0.16807.

Vulnerable software versions

3D Plugin Beta: 8.3.8.1122 - 9.3.0.10830


External links
http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability