Foxit Reader < 8.1.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9897

Synopsis

The remote host has been observed running a version of Foxit Reader that is subject to multiple attack vectors.

Description

Versions of Foxit Reader prior to 8.1.1 are affected by the following vulnerbilities :

- An overflow condition exists that is triggered as certain input is not properly validated when handling JPEG2000 images. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code.
- A use-after-free condition exists that is triggered as certain input is not properly validated when handling JPEG2000 images. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- An out-of-bounds read flaw exists that is triggered when handling JPEG2000 images. This may allow a context-dependent attacker to potentially disclose memory contents.

Solution

Upgrade Foxit Reader to version 8.1.1 or later.

See Also

https://www.foxitsoftware.com/support/security-bulletins.php

Plugin Details

Severity: High

ID: 9897

Family: CGI

Published: 1/19/2017

Updated: 3/6/2019

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:foxitsoftware:reader

Patch Publication Date: 11/17/2016

Vulnerability Publication Date: 11/17/2016