Lucene search

K
kasperskyKaspersky LabKLA11065
HistoryJul 04, 2017 - 12:00 a.m.

KLA11065 Multiple vulnerabilities in Foxit Reader

2017-07-0400:00:00
Kaspersky Lab
threats.kaspersky.com
24

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.237 Low

EPSS

Percentile

96.6%

Multiple serious vulnerabilities have been found in Foxit Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability in the AFParseDateEx function can be exploited remotely to execute arbitrary code;
  2. An out-of-bounds read vulnerability in the PDF file parsing can be exploited remotely to btain sensitive information;
  3. An out-of-bounds read vulnerability in the ObjStm objects parsing can be exploited remotely to btain sensitive information;
  4. An use-after-free vulnerability in the app.alert function can be exploited remotely to execute arbitrary code;
  5. A potential use-before-initialization vulnerabilitythe gotoURL method can be exploited to execute arbitrary code.

Original advisories

Foxit Security Bulletins

Related products

Foxit-Reader

CVE list

CVE-2017-10953 high

CVE-2017-10994 critical

CVE-2017-10941 high

CVE-2017-10942 warning

CVE-2017-10943 warning

CVE-2017-10944 warning

CVE-2017-10945 high

Solution

Update to the latest version

Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit Reader 8.3.0.14878 and earlier

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.237 Low

EPSS

Percentile

96.6%