Foxit Reader < 8.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8962

Synopsis

The remote host has been observed running a version of Foxit Reader that is subject to multiple attack vectors.

Description

Versions of Foxit Reader prior to 8.1 are affected by the following vulnerbilities :

- An unspecified integer overflow condition exists that may allow a context-dependent attacker to potentially execute arbitrary code. No further details have been provided by the vendor.
- An unspecified NULL pointer dereference flaw exists that may allow a context-dependent attacker to cause a crash. No further details have been provided by the vendor.
- An unspecified overflow condition exists that may allow a context-dependent attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. No further details have been provided by the vendor
- Unspecified out-of-bounds access flaws exist that may allow a context-dependent attacker to disclose memory contents or potentially execute arbitrary code. No further details have been provided by the vendor.
- An unspecified use-after-free condition exists that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided by the vendor.
- An unspecified flaw exists that may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. No further details have been provided by the vendor.
- An overflow condition exists when rendering PDFs. The issue is triggered as certain input is not properly validated when processing a JPEG2000 image. With a specially crafted file, a context-dependent attacker can cause a heap-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code.
- An out-of-bounds access flaw exists that may allow a context-dependent attacker to crash the software. The issue occurs in the Thumbnail Shell Extension Plugin ('FoxitThumbnailHndlr_x86.dll') when processing JPEG2000 images.
- An out-of-bounds access flaw exists that may allow a context-dependent attacker to execute arbitrary code. The issue occurs when processing a BMP image in an XFA stream within a PDF document.
- An out-of-bounds read flaw exists that is triggered when parsing a crafted JPEG2000 image embedded in a PDF file. This may allow a context-dependent attacker to potentially disclose memory contents.
- An out-of-bounds read flaw exists that is triggered when handling objects passed via JPXDecoder filters. This may allow a context-dependent attacker to potentially disclose memory contents.
- An integer overflow condition exists that is triggered as certain input is not properly validated when parsing JBIG2 files. This may allow a context-dependent attacker to potentially execute arbitrary code.
- An overflow condition exists that is triggered as certain input is not properly validated when parsing a crafted JPEG2000 image embedded in a PDF file. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code.
- An out-of-bounds write flaw exists that is triggered when parsing JPEG2000 images embedded in a PDF file. This may allow a context-dependent attacker to potentially execute arbitrary code.
- An out-of-bounds read flaw exists that is triggered when parsing crafted PDF files. This may allow a context-dependent attacker to gain access to potentially sensitive information.
- An out-of-bounds read flaw exists that is triggered when parsing crafted GIF images embedded in a PDF file. This may allow a context-dependent attacker to gain access to potentially sensitive information.

Solution

Upgrade Foxit Reader to version 8.1 or later.

See Also

https://www.foxitsoftware.com/support/security-bulletins.php

Plugin Details

Severity: High

ID: 8962

Family: CGI

Published: 11/18/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:reader

Patch Publication Date: 10/18/2016

Vulnerability Publication Date: 10/18/2016

Reference Information

CVE: CVE-2016-8604, CVE-2016-8875, CVE-2016-8876, CVE-2016-8877, CVE-2016-8878, CVE-2016-8879

BID: 93608