Lucene search

K
kasperskyKaspersky LabKLA10836
HistoryJun 27, 2016 - 12:00 a.m.

KLA10836 Multiple vulnerabilities in Foxit Reader and Foxit PhantomPDF

2016-06-2700:00:00
Kaspersky Lab
threats.kaspersky.com
20

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%

Multiple serious vulnerabilities have been found in multiple Foxit products. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Use-after-free vulnerability can be exploited remotely via a specially designed XFA or PDF file to execute arbitrary code;
  2. An unknown vulnerability can be exploited remotely via a specially designed PDF content to obtain sensitive information;
  3. An unknown vulnerability can be exploited remotely to execute arbitrary file;
  4. Out-of-bounds vulnerability at ConvertToPDF module can be exploited remotely via a specially designed TIFF, JPEG, GIF or BMP file to execute arbitrary code;
  5. Out-of-bounds vulnerability can be exploited remotely to execute arbitrary code;
  6. Buffer overflow vulnerability can be exploited remotely via a specially designed TIFF files to execute arbitrary code;
  7. Buffer overflow vulnerability can be exploited remotely via a specially designed GoToR string to execute arbitrary code;
  8. An unknown vulnerability can be exploited remotely via a specially designed PDF file to cause denial of service or execute arbitrary code;

Original advisories

Foxit Software security bulletins

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2016-6169 high

Solution

Update to the latest version

Foxit Software downloads page

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Foxit Reader versions earlier than 8.0 (Windows)Foxit PhantomPDF versions earlier than 8.0 (Windows)

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%