#VU26125 Out-of-bounds write in Foxit Studio Photo


Published: 2020-03-17 | Updated: 2020-03-19

Vulnerability identifier: #VU26125

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8878

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Foxit Studio Photo
Client/Desktop applications / Office applications

Vendor: Foxit Software Inc.

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when handling PSD files. A remote attacker can trick a victim to open a specially crafted PSD file or visit a malicious page, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Foxit Studio Photo: 3.6.6.918


External links
http://www.zerodayinitiative.com/advisories/ZDI-20-301/
http://www.foxitsoftware.com/support/security-bulletins.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability