Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities

high Nessus Plugin ID 49780

Language:

Synopsis

A PDF viewer installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Foxit Reader installed on the remote Windows host is prior to 4.2.0.0928. It is, therefore, affected by multiple vulnerabilities :

- A stack buffer overflow condition exists due to improper sanitization of the file title. An attacker can exploit this, via a specially crafted PDF document containing an overly long title, to execute arbitrary code.

- An identity verification vulnerability exists related to how digital signatures in a document are validated. An attacker can exploit this to falsify documents.

Solution

Upgrade to Foxit Reader version 4.2.0.0928 or later.

See Also

http://pdfsig-collision.florz.de/

https://www.foxitsoftware.com/support/security-bulletins.php

https://www.foxitsoftware.com/company/press.php?id=200

Plugin Details

Severity: High

ID: 49780

File Name: foxit_reader_4_2_0_928.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 10/6/2010

Updated: 8/8/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: installed_sw/Foxit Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2010

Vulnerability Publication Date: 8/18/2010

Exploitable With

Metasploit (Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow)

Reference Information

BID: 43785

Secunia: 41656