Lucene search

K
kasperskyKaspersky LabKLA12530
HistoryMay 09, 2022 - 12:00 a.m.

KLA12530 Multiple vulnerabilities in Foxit Reader

2022-05-0900:00:00
Kaspersky Lab
threats.kaspersky.com
14

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

Multiple vulnerabilities were found in Foxit Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  2. Out of Bounds Read or Use After Free vulnerability in memory access to cause denial of service, execute arbitrary code or obtain sensitive information.
  3. Type Confusion vulnerability in the V8 JavaScript Engine can be exploited to cause denial of service.
  4. Out of Bounds Read vulnerability can be exploited to cause denial of service.
  5. Use After Free vulnerability can be exploited to cause denial of service and execute arbitrary code.

Original advisories

Security updates available in Foxit PDF Reader 11.2.1 and Foxit PDF Editor 11.2.2

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Foxit-Reader

Foxit-Reader-Enterprise

CVE list

CVE-2022-25641 high

CVE-2022-28679 critical

CVE-2022-28671 critical

CVE-2022-30557 critical

CVE-2022-28669 critical

CVE-2022-28676 critical

CVE-2022-28682 critical

CVE-2022-28674 critical

CVE-2022-28673 critical

CVE-2022-28681 high

CVE-2022-28683 critical

CVE-2022-28672 critical

CVE-2022-28677 critical

CVE-2022-28675 critical

CVE-2022-28678 critical

CVE-2022-28670 critical

CVE-2022-28680 critical

Solution

Update to the latest version

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit PDF Reader earlier than 11.2.2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%