// For flags

CVE-2018-14316

Foxit Reader PDF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF documents. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6351.

Esta vulnerabilidad permite que atacantes remotos revelen información sensible en instalaciones vulnerables de Foxit Reader 9.0.1.5096. Se requiere de interacción del usuario para explotar esta vulnerabilidad en la que el objetivo debe visitar una página maliciosa o abrir un archivo malicioso. Este error en concreto existe en el procesamiento de documentos PDF. El problema deriva de la falta de validación correcta de información proporcionada por el usuario, lo que puede dar como resultado la lectura más allá del final de un búfer asignado. Un atacante podría aprovecharse de esta vulnerabilidad para ejecutar código en el contexto del actual proceso. Anteriormente era ZDI-CAN-6351.

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the processing of PDF documents. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-16 CVE Reserved
  • 2018-07-19 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Foxitsoftware
Search vendor "Foxitsoftware"
Foxit Reader
Search vendor "Foxitsoftware" for product "Foxit Reader"
<= 9.1.0.5096
Search vendor "Foxitsoftware" for product "Foxit Reader" and version " <= 9.1.0.5096"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Foxitsoftware
Search vendor "Foxitsoftware"
Phantompdf
Search vendor "Foxitsoftware" for product "Phantompdf"
<= 9.1.0.5096
Search vendor "Foxitsoftware" for product "Phantompdf" and version " <= 9.1.0.5096"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe