#VU34003 Buffer overflow in Foxit PDF Reader for Windows and Foxit PDF Editor (formerly Foxit PhantomPDF)


Published: 2020-08-05 | Updated: 2020-09-29

Vulnerability identifier: #VU34003

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12248

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Foxit PDF Reader for Windows
Client/Desktop applications / Office applications
Foxit PDF Editor (formerly Foxit PhantomPDF)
Client/Desktop applications / Office applications

Vendor: Foxit Software Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing processing the dirty data in the image resources within a PDF file. A remote attacker can create a specially crafted PDF document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Foxit PDF Reader for Windows: 9.0 - 10.0.0.35798

Foxit PDF Editor (formerly Foxit PhantomPDF): 10.0.0.35798, 9.0 - 9.7.2.29539


External links
http://www.foxitsoftware.com/support/security-bulletins.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability