Lucene search

K
kasperskyKaspersky LabKLA11093
HistoryAug 17, 2017 - 12:00 a.m.

KLA11093 Arbitrary code execution vulnerabilities in Foxit Reader

2017-08-1700:00:00
Kaspersky Lab
threats.kaspersky.com
323

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.237 Low

EPSS

Percentile

96.6%

Multiple serious vulnerabilities have been found in Foxit Reader and Foxit PhantomPDF. Malicious users can exploit these vulnerabilities to execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. An improper validation of user-supplied data in the saveAs Java script function can be exploited remotely via a specially designed page or file to execute arbitrary code;
  2. An improper validation of a user-supplied string before using it to execute a system call in the app.launchURL method can be exploited remotely via a specially designed page or file to execute arbitrary code.
  3. An improper validation vulnerability can be exploited remotely to execute arbitrary code.

NB: These vulnerabilities do not have any public CVSS ratings, so rating can be changed by the time.

Original advisories

ZDI-17-691

ZDI-17-718

ZDI-17-692

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2017-10953 high

CVE-2017-10951 high

CVE-2017-10952 high

Solution

Update to the latest versionDownload Foxit PhantomPDF

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit Reader versions through 8.3.1.21155

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.237 Low

EPSS

Percentile

96.6%