Lucene search

K
certCERTVU:251793
HistoryJun 19, 2009 - 12:00 a.m.

Foxit Reader contains multiple vulnerabilities in the processing of JPX data

2009-06-1900:00:00
www.kb.cert.org
13

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%

Overview

Foxit Reader contains multiple vulnerabilities that may allow an attacker to execute arbitrary code.

Description

Foxit Reader is software designed to view Portable Document Format (PDF) files. Foxit Reader contains multiple vulnerabilities in the handling of JPX (JPEG2000) streams. These vulnerabilities may result in memory corruption.

Note: Foxit Reader does not contain the ability to decode JPEG2000 data by default. The JPEG2000 / JBIG Decoder add-on must be installed for Foxit Reader to be vulnerable. When Foxit Reader encounters a PDF document that has JPEG2000 or JBIG data, the user will automatically be prompted to install the add-on, however.


Impact

By convincing a user to open a malicious PDF file, an attacker may be able to execute code or cause a vulnerable PDF viewer to crash. The PDF could be emailed as an attachment or hosted on a website.


Solution

Apply an update

This issue is addressed in Foxit Reader 3.0 Build 1817. Updating to this version should trigger the process to upgrade the JPEG2000 / JBIG Decoder component to be updated to version 2.0.2009.616 if a vulnerable version is already installed. Additional details are available in the Foxit Reader security advisory.


Disable JavaScript in** Foxit Reader**

Disabling JavaScript may help prevent this and other vulnerabilities from being exploited. Foxit Reader JavaScript can be disabled in the preferences dialog (Edit -> Preferences -> JavaScript and uncheck Enable JavaScript Actions). Note that this will not block the vulnerability. Foxit Reader still may crash when parsing specially crafted PDF documents.

Prevent Internet Explorer from automatically opening PDF documents

The installer for Foxit Reader configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\FoxitReader.Document]
"EditFlags"=hex:00,00,00,00

Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser may help mitigate this vulnerability. If this workaround is applied to updated versions of the Foxit reader, it may help mitigate future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser:

  1. Open Foxit Reader.
  2. Open the Edit menu.
  3. Choose the Preferences option.
  4. Choose the Internet section.
  5. Uncheck the "``Display PDF in browser``" check box.

**Do not access PDF documents from untrusted sources

**Do not open unfamiliar or unexpected PDF documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Vendor Information

251793

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Foxit Software Company __ Affected

Notified: June 02, 2009 Updated: June 19, 2009

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Vendor References

Addendum

This issue is addressed in Foxit Reader 3.0 Build 1817. Updating to this version should trigger the process to upgrade the JPEG2000 / JBIG Decoder component to be updated to version 2.0.2009.616 if a vulnerable version is already installed. Additional details are available in the Foxit Reader security advisory.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23251793 Feedback>).

CVSS Metrics

Group Score Vector
Base 9 AV:N/AC:M/Au:N/C:C/I:C/A:P
Temporal 7 E:POC/RL:OF/RC:C
Environmental 7 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2009-0690, CVE-2009-0691
Severity Metric: 1.02 Date Public:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%