Foxit PhantomPDF < 7.3.4 Multiple Vulnerabilities

high Nessus Plugin ID 90566

Synopsis

A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities.

Description

According to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows host is prior to 7.3.4. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists that is triggered when handling FlateDecode streams. An unauthenticated, remote attacker can exploit this, via a crafted PDF file, to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code.
(CVE-2016-4059)

- A use-after-free error exists that is related to the TimeOut() function. An unauthenticated, remote attacker can exploit this, via a crafted PDF file, to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2016-4060)

- An unspecified flaw exists that is triggered when parsing content streams. An unauthenticated, remote attacker can exploit this to crash the application, resulting in a denial of service. (CVE-2016-4061)

- An unspecified flaw exists that is triggered when recursively triggering PDF format errors. An unauthenticated, remote attacker can exploit this to cause the application to stop responding, resulting in a denial of service. (CVE-2016-4062)

- A use-after-free error exists that is triggered when handling object revision numbers. An unauthenticated, remote attacker can exploit this, via a crafted PDF file, to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code.
(CVE-2016-4063)

- A use-after-free error exists that is triggered when handling XFA re-layouts. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2016-4064)

- An out-of-bounds read error exists that is triggered when decoding BMP, GIF, and JPEG images during PDF conversion. An unauthenticated, remote attacker can exploit this to disclose sensitive memory contents or cause a denial of service. (CVE-2016-4065)

- An unspecified use-after-free error exists that allows an unauthenticated, remote attacker to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code.

- A use-after-free error exists that is triggered when handling JavaScript API calls when closing a document.
An unauthenticated, remote attacker can exploit this, via a crafted PDF file, to dereference already freed memory, resulting in a denial of service or the execution of arbitrary code.

Solution

Upgrade to Foxit PhantomPDF version 7.3.4 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-16-218/

https://www.zerodayinitiative.com/advisories/ZDI-16-219/

https://www.zerodayinitiative.com/advisories/ZDI-16-220/

https://www.zerodayinitiative.com/advisories/ZDI-16-221/

https://www.zerodayinitiative.com/advisories/ZDI-16-222/

https://www.foxitsoftware.com/support/security-bulletins.php

https://www.zerodayinitiative.com/advisories/ZDI-16-211/

https://www.zerodayinitiative.com/advisories/ZDI-16-212/

https://www.zerodayinitiative.com/advisories/ZDI-16-213/

https://www.zerodayinitiative.com/advisories/ZDI-16-214/

https://www.zerodayinitiative.com/advisories/ZDI-16-215/

https://www.zerodayinitiative.com/advisories/ZDI-16-216/

https://www.zerodayinitiative.com/advisories/ZDI-16-217/

Plugin Details

Severity: High

ID: 90566

File Name: foxit_phantom_7_3_4.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 4/18/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-4065

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:phantom, cpe:/a:foxitsoftware:phantompdf

Required KB Items: installed_sw/FoxitPhantomPDF

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2016

Vulnerability Publication Date: 3/16/2016

Reference Information

CVE: CVE-2016-4059, CVE-2016-4060, CVE-2016-4061, CVE-2016-4062, CVE-2016-4063, CVE-2016-4064, CVE-2016-4065