Foxit Reader < 8.0.2 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9491

Synopsis

The remote host has been observed running a version of Foxit Reader that is subject to multiple attack vectors.

Description

Versions of Foxit Reader prior to 8.0.2 are affected by the following vulnerbilities :

- An out-of-bounds access flaw is triggered during the handling of 'JPXDecode' streams. This may allow a context-dependent attacker to disclose memory or potentially execute arbitrary code.
- A flaw is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- An out-of-bounds read flaw exists in the 'ConvertToPDF' plugin that is triggered during the handling of a specially crafted BMP image. This may allow a context-dependent attacker to disclose memory.
- An unspecified DLL hijacking flaw may allow a context-dependent attacker to potentially execute arbitrary code. No further details have been provided.
- A flaw is triggered as certain input is not properly validated when handling JPEG2000 images. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- An out-of-bounds access flaw is triggered during the handling of a specially crafted JPEG2000 image. This may allow a context-dependent attacker to disclose memory or potentially execute arbitrary code.
- An out-of-bounds access flaw in the 'ConvertToPDF' plugin is triggered during the handling of a specially crafted TIFF image. This may allow a context-dependent attacker to disclose memory or potentially execute arbitrary code.
- A use-after-free error is triggered when handling 'FlateDecode' streams. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.

Solution

Upgrade Foxit Reader to version 8.0.2 or later.

See Also

https://www.foxitsoftware.com/support/security-bulletins.php

Plugin Details

Severity: High

ID: 9491

Family: CGI

Published: 9/2/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:reader

Patch Publication Date: 8/8/2016

Vulnerability Publication Date: 8/8/2016

Reference Information

CVE: CVE-2016-6230, CVE-2016-6476, CVE-2016-6477, CVE-2016-6478, CVE-2016-6860, CVE-2016-6867, CVE-2016-6868