Foxit Reader < 9.4 Multiple Vulnerabilities

high Nessus Plugin ID 121046

Synopsis

A PDF viewer installed on the remote Windows host is affected by multiple vulnerabilities

Description

The version of Foxit Reader installed on the remote Windows host is prior to 9.4. It is, therefore, affected by multiple vulnerabilities:

- An out-of-bounds read/write vulnerability and crash when handling XFA element attributes. (CVE-2018-3956)

- A signature validation bypass vulnerability which could lead to incorrect validation results.
(CVE-2018-18688, CVE-2018-18689)

- Flaws in how PDF files are processed/handled could lead to arbitrary code execution. An attacker can exploit this by convincing a user to open a specially crafted file in order to cause the execution of arbitrary code. (CVE-2019-6728,CVE-2019-6729)

Additionally, the application was affected by multiple potential information disclosure, denial of service, and remote code execution vulnerabilities.

Solution

Upgrade to Foxit Reader version 9.4 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 121046

File Name: foxit_reader_9_4.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 1/9/2019

Updated: 10/9/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-3956

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: installed_sw/Foxit Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/3/2019

Vulnerability Publication Date: 1/3/2019

Reference Information

CVE: CVE-2018-18688, CVE-2018-18689, CVE-2018-3956

BID: 106798, 107496, 107552