#VU47143 Stack-based buffer overflow in Foxit PDF Editor (formerly Foxit PhantomPDF) and Foxit PDF Reader for Windows


Published: 2020-09-29 | Updated: 2020-09-30

Vulnerability identifier: #VU47143

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17413

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Foxit PDF Editor (formerly Foxit PhantomPDF)
Client/Desktop applications / Office applications
Foxit PDF Reader for Windows
Client/Desktop applications / Office applications

Vendor: Foxit Software Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of U3D objects embedded in PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Foxit PDF Editor (formerly Foxit PhantomPDF): 10.0.0.35798 - 10.0.1.35811, 9.0 - 9.7.3.29555

Foxit PDF Reader for Windows: 9.0 - 10.0.1.35811


External links
http://www.zerodayinitiative.com/advisories/ZDI-20-1235/
http://www.foxitsoftware.com/support/security-bulletins.html#10.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability