Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities

high Nessus Plugin ID 194422

Synopsis

A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit PDF Editor application (previously named Foxit PhantomPDF) installed on the remote Windows host is prior to 12.1.5. It is, therefore affected by multiple vulnerabilities:

- In Foxit PDF Reader before 2024.1 and PDF Editor before 2024.1, code execution via JavaScript could occur because of an unoptimized prompt message for users to review parameters of commands. (CVE-2024-25858)

- Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22499.
(CVE-2024-30322)

- Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22576.
(CVE-2024-30324)

- Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects in AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.
Was ZDI-CAN-22592. (CVE-2024-30325)

- Foxit PDF Reader Doc Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22593.
(CVE-2024-30326)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Foxit PDF Editor version 12.1.5 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 194422

File Name: foxit_pdf_editor_12_1_5.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 4/28/2024

Updated: 5/3/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-25938

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:phantom, cpe:/a:foxitsoftware:phantompdf

Required KB Items: SMB/Registry/Enumerated, installed_sw/FoxitPhantomPDF

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2024

Vulnerability Publication Date: 3/5/2024

Reference Information

CVE: CVE-2024-25575, CVE-2024-25648, CVE-2024-25858, CVE-2024-25938, CVE-2024-30322, CVE-2024-30323, CVE-2024-30324, CVE-2024-30325, CVE-2024-30326, CVE-2024-30327, CVE-2024-30328, CVE-2024-30329, CVE-2024-30330, CVE-2024-30331, CVE-2024-30332, CVE-2024-30333, CVE-2024-30334, CVE-2024-30335, CVE-2024-30336, CVE-2024-30337, CVE-2024-30338, CVE-2024-30339, CVE-2024-30340, CVE-2024-30341, CVE-2024-30342, CVE-2024-30343, CVE-2024-30344, CVE-2024-30345, CVE-2024-30346, CVE-2024-30347, CVE-2024-30348, CVE-2024-30349, CVE-2024-30350, CVE-2024-30351, CVE-2024-30352, CVE-2024-30353, CVE-2024-30354, CVE-2024-30355, CVE-2024-30356, CVE-2024-30357, CVE-2024-30358, CVE-2024-30359, CVE-2024-30360, CVE-2024-30361, CVE-2024-30362, CVE-2024-30363, CVE-2024-30364, CVE-2024-30365, CVE-2024-30366, CVE-2024-30367, CVE-2024-30371, CVE-2024-32488

IAVA: 2024-A-0266