Foxit Reader < 4.3.1.0218 Multiple Vulnerabilities

high Nessus Plugin ID 52458

Synopsis

A PDF viewer installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Foxit Reader installed on the remote Windows host is prior to 4.3.1.0218. It is, therefore, affected by multiple vulnerabilities :

- An integer overflow condition exists when parsing certain ICC chunks. An attacker can exploit this, via crafted ICC chunks in a PDF file, to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2011-0332)

- A flaw exists in the JavaScript API related to the createDataObject() function. An attacker can exploit this, via a crafted PDF file using a call to that function, to create or overwrite arbitrary files.

Solution

Upgrade to Foxit Reader version 4.3.1.0218 or later.

See Also

http://www.nessus.org/u?8294358a

https://www.foxitsoftware.com/support/security-bulletins.php

https://www.foxitsoftware.com/company/press.php?id=210

Plugin Details

Severity: High

ID: 52458

File Name: foxit_reader_4_3_1_0218.nasl

Version: 1.14

Type: local

Agent: windows

Family: Windows

Published: 2/25/2011

Updated: 1/2/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:foxit_reader

Required KB Items: installed_sw/Foxit Reader

Exploit Ease: No known exploits are available

Patch Publication Date: 2/24/2011

Vulnerability Publication Date: 2/25/2011

Exploitable With

Metasploit (Foxit PDF Reader 4.2 Javascript File Write)

Reference Information

CVE: CVE-2011-0332

BID: 46565, 46763

Secunia: 43329, 43776