Advisory Details

April 20th, 2018

Foxit Reader XFA field Type Confusion Remote Code Execution Vulnerability

ZDI-18-320
ZDI-CAN-5370

CVE ID CVE-2018-9936
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Foxit
AFFECTED PRODUCTS Reader
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of field elements. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxitsoftware.com/support/security-bulletins.php
DISCLOSURE TIMELINE
  • 2018-01-10 - Vulnerability reported to vendor
  • 2018-04-20 - Coordinated public release of advisory
  • 2018-04-20 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES