Lucene search

K
kasperskyKaspersky LabKLA11968
HistorySep 28, 2020 - 12:00 a.m.

KLA11968 Multiple vulnerabilities in Foxit Reader

2020-09-2800:00:00
Kaspersky Lab
threats.kaspersky.com
13

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.6%

Multiple vulnerabilities were found in Foxit Reader. Malicious users can exploit these vulnerabilities to .

Below is a complete list of vulnerabilities:

  1. Out of bounds read vulnerability can be exploited remotely to execute arbitrary code and cause denial of service.
  2. Elevation of privilege vulnerability can be exploited to execute arbitrary code.
  3. Use after free vulnerability can be exploited remotely to execute arbitrary code and cause denial of service.
  4. Out of bounds write vulnerability can be exploited remotely to execute arbitrary code.

Original advisories

Foxit Security Bulletins

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2020-17417 critical

CVE-2020-17415 critical

CVE-2020-17410 critical

CVE-2020-17416 critical

CVE-2020-17414 critical

Solution

Update to the latest version

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit Reader earlier than 10.1.0.37527

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.6%