Foxit Reader < 9.7 Multiple Vulnerabilities

high Nessus Plugin ID 129494

Synopsis

A PDF viewer installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit Reader application installed on the remote Windows host is prior to 9.7. It is, therefore affected by multiple vulnerabilities:

- Addressed potential issues where the application could be exposed to Remote Code Execution vulnerability and crash due to the unexpected error or out-of-memory in V8 Engine when executing certain JavaScript.
(CVE-2019-5031, CVE-2019-13123, CVE-2019-13124)

- Addressed a potential issue where the application could be exposed to Access Violation vulnerability and crash when it was launched on the condition that there was no enough memory in the current system.
(CVE-2019-17183)

- Addressed potential issues where the application could be exposed to Use-After-Free Remote Code Execution vulnerability when deleting Field with the nested scripts.

- Addressed potential issues where the application could be exposed to Type Confusion Remote Code Execution vulnerability and crash when parsing TIFF files as the application failed to set decoding information for images properly.

Additionally, the application was affected by multiple potential denial of service, and remote code execution vulnerabilities.

Solution

Upgrade to Foxit Reader version 9.7 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 129494

File Name: foxit_reader_9_7.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 10/2/2019

Updated: 10/9/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5031

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: installed_sw/Foxit Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2019

Vulnerability Publication Date: 9/29/2019

Reference Information

CVE: CVE-2019-13123, CVE-2019-13124, CVE-2019-17183, CVE-2019-5031