#VU8592 Buffer overflow in Foxit PDF Reader for Windows and Foxit PDF Editor (formerly Foxit PhantomPDF)


Published: 2017-09-22 | Updated: 2017-11-23

Vulnerability identifier: #VU8592

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14694

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Foxit PDF Reader for Windows
Client/Desktop applications / Office applications
Foxit PDF Editor (formerly Foxit PhantomPDF)
Client/Desktop applications / Office applications

Vendor: Foxit Software Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening and trigger memory corruption. 

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update Foxit Reader to version 9.0.
Update Foxit PhantomPDF to version 8.3.5.

Vulnerable software versions

Foxit PDF Reader for Windows: 8.3 - 8.3.2.25013

Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0 - 8.3.2.25013, 7.3.0.118 - 7.3.15.712


External links
http://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14694


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability