Lucene search

K
kasperskyKaspersky LabKLA20101
HistoryNov 08, 2022 - 12:00 a.m.

KLA20101 Multiple vulnerabilities in Foxit PDF Reader

2022-11-0800:00:00
Kaspersky Lab
threats.kaspersky.com
13
foxit pdf reader
multiple vulnerabilities
arbitrary code execution
denial of service
sensitive information
cve-2022-43638
cve-2022-43640
cve-2022-43639
cve-2022-43637
cve-2022-43641
u3d file parsing
pdf file parsing.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.1%

Multiple vulnerabilities were found in Foxit PDF Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in U3D File Parsing can be exploited to cause denial of service or execute arbitrary code.
  2. Out of bounds read vulnerability in PDF File Parsing can be exploited to obtain sensitive information.
  3. Use after free vulnerability in U3D File Parsing can be exploited to obtain sensitive information.

Original advisories

Security updates available in Foxit PDF Reader 12.0.2 and Foxit PDF Editor 12.0.2

Related products

Foxit-Reader

Foxit-Reader-Enterprise

CVE list

CVE-2022-43638 critical

CVE-2022-43640 high

CVE-2022-43639 critical

CVE-2022-43637 critical

CVE-2022-43641 critical

Solution

Update to the latest version

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Foxit PDF Reader earlier than 12.0.2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.1%