Lucene search

K
kasperskyKaspersky LabKLA11922
HistoryJul 31, 2020 - 12:00 a.m.

KLA11922 Multiple vulnerabilities in Foxit Reader

2020-07-3100:00:00
Kaspersky Lab
threats.kaspersky.com
14

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%

Multiple vulnerabilities were found in Foxit Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Heap buffer overflow vulnerability can be exploited remotely to execute arbitrary code.
  2. Information disclosure vulnerability can be exploited remotely via special crafted file to obtain sensitive information and potentially cause denial of service.
  3. Out of bounds read vulnerability can be exploited remotely to obtain sensitive information and potentially cause denial of service.
  4. Type confusion vulnerability can be exploited remotely to potentially cause denial of service.
  5. Use after free vulnerability can be exploited via special crafted webpage to potentially cause denial of service and obtain sensitive information.

Original advisories

Foxit Security Bulletins

Related products

Foxit-Reader

Foxit-Phantom-PDF

CVE list

CVE-2020-12248 critical

CVE-2020-11493 critical

CVE-2020-12247 high

CVE-2020-15638 critical

CVE-2020-15637 warning

Solution

Update to the latest version

Download Foxit Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Foxit Reader earlier than 10.0.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%