Lucene search

K
kasperskyKaspersky LabKLA12028
HistoryDec 09, 2020 - 12:00 a.m.

KLA12028 Multiple vulnerabilities in Foxit Reader and Foxit PhantomPDF

2020-12-0900:00:00
Kaspersky Lab
threats.kaspersky.com
57

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.3%

Multiple vulnerabilities were found in Foxit Reader and Foxit PhantomPDF. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in PDF file can be exploited remotely to execute arbitrary code and cause denial of service.
  2. A denial of service vulnerability in PDF file can be exploited to potentially cause denial of service.
  3. Memory corruption vulnerability in PDF JavaScript API can be exploited renotely to execute arbitrary code or cause denial of service.
  4. Out of bounds write vulnerability in XFA templates can be exploited remotely to execute arbitrary code and cause denial of service.

Original advisories

Foxit Security Bulletins

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2020-13560 critical

CVE-2020-13570 critical

CVE-2020-13548 critical

CVE-2020-28203 high

CVE-2020-13547 critical

CVE-2020-13557 critical

CVE-2020-27860 critical

Solution

Update to the latest version

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit Reader earlier than 10.1.1.37576Foxit PhantomPDF earlier than 10.1.1.37576

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.3%