Advisory Details

October 11th, 2018

Foxit Reader PDF Parsing Use-After-Free Remote Code Execution Vulnerability

ZDI-18-1180
ZDI-CAN-6890

CVE ID CVE-2018-17679
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Foxit
AFFECTED PRODUCTS Reader
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PDF documents. By manipulating a document's elements, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxitsoftware.com/support/security-bulletins.php
DISCLOSURE TIMELINE
  • 2018-07-20 - Vulnerability reported to vendor
  • 2018-10-11 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES