Lucene search

K
kasperskyKaspersky LabKLA10797
HistoryApr 22, 2016 - 12:00 a.m.

KLA10797 Multiple vulnerabilities in Foxit Reader

2016-04-2200:00:00
Kaspersky Lab
threats.kaspersky.com
23

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.077

Percentile

94.3%

Multiple vulnerabilities have been found in Foxit Reader and Foxit PhantomPDF. Malicious users can exploit these vulnerabilities to execute arbitrary code or cause denial of service.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability in ConvertToPDF plugin can be exploited remotely via specially crafted image to cause a denial of service.
  2. An unknown vulnerability in XFA forms handling functionality can be exploited remotely via crafted remerge call to execute arbitrary code.
  3. An unknown vulnerability can be exploited remotely via specially crafted PDF document to execute arbitrary code.
  4. Improper reports format can be exploited remotely via crafted PDF to cause denial of service.
  5. An unknown vulnerability can be exploited remotely via crafted content stream to cause denial of service.
  6. An unknown vulnerability can be exploited remotely via crafted PDF document to execute arbitrary code.

Technical details

To exploit vulnerability (1) attacker has to use crafted JPEG, GIF or BMP image.

Vulnerability (3) can be exploited through the object with a revision number of -1 in a PDF document.

Vulnerability (6) can be exploited via a crafted FlateDecode stream in a PDF document.

Original advisories

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2016-4065 high

CVE-2016-4063 high

CVE-2016-4064 high

CVE-2016-4061 warning

CVE-2016-4062 warning

CVE-2016-4059 high

CVE-2016-4060 warning

Solution

Update to the latest version

Get Foxit software

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Foxit Reader versions earlier than 7.3.4Foxit PhantomPDF versions earlier than 7.3.4

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.077

Percentile

94.3%