Foxit Reader < 9.1 Multiple Vulnerabilities

high Nessus Plugin ID 182771

Synopsis

A PDF viewer installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit Reader application installed on the remote Windows host is prior to 9.1. It is, therefore affected by multiple vulnerabilities:

- In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process. (CVE-2017-17557)

- An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 8.3.2.25013. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. (CVE-2017-14458)

- An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can lead to a dereference of an uninitialized pointer which, if under attacker control, can result in arbitrary code execution. An attacker needs to trick the user to open a malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. (CVE-2018-3842)

- An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. (CVE-2018-3853)

- A use-after-free in Foxit Reader before 9.1 and PhantomPDF before 9.1 allows remote attackers to execute arbitrary code, aka iDefense ID V-jyb51g3mv9. (CVE-2018-10302)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Foxit Reader version 9.1 or later

See Also

https://www.fortiguard.com/zeroday/FG-VD-18-029

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 182771

File Name: foxit_reader_9_1.nasl

Version: 1.0

Type: local

Agent: windows

Family: Windows

Published: 10/9/2023

Updated: 10/9/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-7407

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: SMB/Registry/Enumerated, installed_sw/Foxit Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/19/2018

Vulnerability Publication Date: 4/19/2018

Reference Information

CVE: CVE-2017-14458, CVE-2017-17557, CVE-2018-10302, CVE-2018-10303, CVE-2018-3842, CVE-2018-3843, CVE-2018-3850, CVE-2018-3853, CVE-2018-5674, CVE-2018-5675, CVE-2018-5676, CVE-2018-5677, CVE-2018-5678, CVE-2018-5679, CVE-2018-5680, CVE-2018-7406, CVE-2018-7407