Foxit PhantomPDF < 7.3.13 Multiple Vulnerabilities

high Nessus Plugin ID 119835

Synopsis

A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities.

Description

According to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows host is prior to 7.3.13. It is, therefore, affected by multiple vulnerabilities:

- Unauthorized javascript execution when disabled.
- Arbitrary Write supporting remote code execution.
- Use-After-Free resulting in remote code execution.
- Out-of-Bounds Read leading to information disclosure.
- Use-Before-Initialization resulting in an unexpected crash.
- Null Pointer Read or Null Pointer Deference creating an unexpected crash.

Solution

Upgrade to Foxit PhantomPDF version 7.3.13 or later.

See Also

http://www.nessus.org/u?57655a59

Plugin Details

Severity: High

ID: 119835

File Name: foxit_phantom_7_3_13.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 12/21/2018

Updated: 12/21/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

CVSS Score Rationale: Score based on analysis of the vendor advisory.

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: manual

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:foxitsoftware:phantom, cpe:/a:foxitsoftware:phantompdf

Required KB Items: installed_sw/FoxitPhantomPDF

Patch Publication Date: 5/4/2017

Vulnerability Publication Date: 5/4/2017