Foxit Reader < 8.0 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9469

Synopsis

The remote host has been observed running a version of Foxit Reader that is subject to multiple attack vectors.

Description

Versions of Foxit Reader prior or equal to 7.3.4 are affected by the following vulnerbilities :

- An overflow condition exists that is triggered as user-supplied input is not properly validated when handling 'GoToR' actions. With a specially crafted PDF file, a context-dependent attacker can cause a stack-based buffer overflow, potentially allowing the execution of arbitrary code.
- An overflow condition exists in the 'ConvertToPDF' plugin that is triggered as user-supplied input is not properly validated when handling 'SamplesPerPixel' values in TIFF images. With a specially crafted TIFF image, a context-dependent attacker can cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code.
- A use-after-free error that is triggered when handling image descriptions. With a specially crafted PDF file, a context-dependent attacker can dereference already freed memory and potentially execute arbitrary code.
- An overflow condition exists that is triggered as user-supplied input is not properly validated when handling bezier data. With a specially crafted PDF file, a context-dependent attacker can cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code.
- An unspecified out-of-bounds access flaw exists that is triggered as certain input is not properly validated. With a specially crafted PDF file, a context-dependent attacker can potentially execute arbitrary code.
- A flaw exists related to an uninitialized pointer being dereferenced when handling stretched images. With a specially crafted PDF file, a context-dependent attacker can potentially execute arbitrary code.
- An out-of-bounds read flaw exists in the 'ConvertToPDF' plugin that is triggered when converting BMP images. This may allow a context-dependent attacker to disclose arbitrary memory content.
- An out-of-bounds write flaw exists in the 'ConvertToPDF' plugin that is triggered when converting BMP images. This may allow a context-dependent attacker to potentially execute arbitrary code.
- An out-of-bounds write flaw exists in the 'ConvertToPDF' plugin that is triggered when converting GIF images. This may allow a context-dependent attacker to potentially execute arbitrary code.
- An out-of-bounds read flaw exists that is triggered when handling color components in JPEG images. This may allow a context-dependent attacker to disclose arbitrary memory content.
- An out-of-bounds read flaw exists in the 'ConvertToPDF' plugin that is triggered when converting JPEG images with specially crafted EXIF data. This may allow a context-dependent attacker to disclose arbitrary memory content.
- A flaw exists that is triggered as paths to 'exportData' are not properly checked. This may allow a context-dependent attacker to potentially execute arbitrary code.
- A flaw exists that is triggered during the handling of SWF files embedded inside PDF files. This may allow a context-dependent attacker to bypass safe mode.
- A use-after-free error is triggered when handling 'FlateDecode'. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- A use-after-free error is triggered when handling the layout direction of XFA files. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.

Solution

Upgrade Foxit Reader to version 8.0.0 or later.

See Also

https://www.foxitsoftware.com/support/security-bulletins.php

Plugin Details

Severity: Critical

ID: 9469

Family: CGI

Published: 8/5/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:reader

Patch Publication Date: 10/8/2015

Vulnerability Publication Date: 10/8/2015

Reference Information

CVE: CVE-2016-3740, CVE-2016-6168, CVE-2016-6169