Foxit PDF Reader < 11.2.1 Multiple Vulnerabilities

critical Nessus Plugin ID 157229

Synopsis

A PDF viewer installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit PDF Reader application (previously named Foxit Reader) installed on the remote Windows host is prior to 11.2.1. It is, therefore affected by multiple vulnerabilities:

- Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-44708, CVE-2021-44709)

- Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-44740, CVE-2021-44741)

- Apache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files. (CVE-2018-1285)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Foxit PDF Reader version 11.2.1 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: Critical

ID: 157229

File Name: foxit_reader_11_2_1.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 1/29/2022

Updated: 10/9/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44709

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-24955

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: SMB/Registry/Enumerated, installed_sw/Foxit Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/28/2022

Vulnerability Publication Date: 5/11/2020

Reference Information

CVE: CVE-2018-1285, CVE-2021-40420, CVE-2021-44708, CVE-2021-44709, CVE-2021-44740, CVE-2021-44741, CVE-2022-22150, CVE-2022-24357, CVE-2022-24358, CVE-2022-24359, CVE-2022-24360, CVE-2022-24361, CVE-2022-24362, CVE-2022-24363, CVE-2022-24364, CVE-2022-24365, CVE-2022-24366, CVE-2022-24367, CVE-2022-24368, CVE-2022-24369, CVE-2022-24907, CVE-2022-24908, CVE-2022-24954, CVE-2022-24955, CVE-2022-24971, CVE-2022-25108

IAVA: 2022-A-0013-S, 2022-A-0091-S