Foxit Reader < 7.1 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9457

Synopsis

The remote host has been observed running a version of Foxit Reader that is subject to multiple memory corruption attack vectors.

Description

Versions of Foxit Reader client software prior to 7.1 are affected by the following vulnerbilities :

- A flaw exists that is triggered as user-supplied input is not properly validated when converting a GIF file with an invalid value in LZWMinimumCodeSize. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A flaw exists that is triggered as user-supplied input is not properly validated when converting a GIF file with an invalid value in Ubyte Size in its DataSubBlock structure. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.

Solution

Upgrade Foxit Reader to version 7.1 or later.

See Also

https://www.foxitsoftware.com/products/pdf-reader

Plugin Details

Severity: Critical

ID: 9457

Family: CGI

Published: 8/5/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:reader

Patch Publication Date: 3/9/2015

Vulnerability Publication Date: 3/9/2015

Reference Information

CVE: CVE-2015-2790

BID: 73430