Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.FOXIT_3D_PLUGIN_BETA_10_1_0_37494.NASL
HistoryDec 18, 2020 - 12:00 a.m.

Foxit 3D Plugin Beta 9.x < 9.7.4.29600 / 10.x < 10.1.0.37494 RCE

2020-12-1800:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
21

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

The version of the Foxit 3D plugin installed on the remote Windows host is 9.x prior to 9.7.4.29600, or 10.x prior to 10.1.0.37494. It is, therefore affected by an Out-of-Bounds Read/Write or Stack-based Buffer Overflow vulnerability due to improper validation of data when parsing certain U3D objects that contain an incorrect data stream. An unauthenticated, local attacker can exploit this to disclose information or execute remote code.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(144448);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/01");

  script_cve_id("CVE-2020-17411", "CVE-2020-17412", "CVE-2020-17413");

  script_name(english:"Foxit 3D Plugin Beta 9.x < 9.7.4.29600 / 10.x < 10.1.0.37494 RCE");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has a Foxit plugin installed that is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of the Foxit 3D plugin installed on the remote Windows host is 9.x prior to 9.7.4.29600, or 10.x prior to
10.1.0.37494. It is, therefore  affected by an Out-of-Bounds Read/Write or Stack-based Buffer Overflow vulnerability
due to improper validation of data when parsing certain U3D objects that contain an incorrect data stream. An
unauthenticated, local attacker can exploit this to disclose information or execute remote code.");
  # https://www.foxitsoftware.com/support/security-bulletins.php
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2f244c3e");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Foxit 3D Plugin Beta 9.7.4.29600, 10.1.0.37494, or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-17413");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:foxitsoftware:u3dbrowser_plugin");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("foxit_u3dbrowser_plugin_win_installed.nbin");
  script_require_keys("installed_sw/Foxit U3DBrowser Plugin");

  exit(0);
}

include('vcf.inc');

app_name = 'Foxit U3DBrowser Plugin';

app_info = vcf::get_app_info(app:app_name, win_local:TRUE);

constraints = [
  { 'min_version' : '9.0', 'max_version' : '9.7.3.29555', 'fixed_version' : '9.7.4.29600' },
  { 'min_version' : '10.0', 'max_version' : '10.0.1.35811', 'fixed_version' : '10.1.0.37494' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
foxitsoftwareu3dbrowser_pluginx-cpe:/a:foxitsoftware:u3dbrowser_plugin

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.3%

Related for FOXIT_3D_PLUGIN_BETA_10_1_0_37494.NASL