Lucene search

K
osvGoogleOSV:GHSA-WGRM-67XF-HHPQ
HistoryMay 07, 2024 - 10:25 a.m.

PDF.js vulnerable to arbitrary JavaScript execution upon opening a malicious PDF

2024-05-0710:25:08
Google
osv.dev
85
pdf.js
vulnerability
javascript
domain
patch
alternative
bugzilla
mozilla
restriction

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

Impact

If pdf.js is used to load a malicious PDF, and PDF.js is configured with isEvalSupported set to true (which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain.

Patches

The patch removes the use of eval:
https://github.com/mozilla/pdf.js/pull/18015

Workarounds

Set the option isEvalSupported to false.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=1893645

CPENameOperatorVersion
pdfjs-distlt4.2.67

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%