Advisory Details

March 22nd, 2021

Foxit PhantomPDF U3D File Parsing Use-After-Free Remote Code Execution Vulnerability

ZDI-21-350
ZDI-CAN-12295

CVE ID CVE-2021-27268
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Foxit
AFFECTED PRODUCTS PhantomPDF
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxitsoftware.com/support/security-bulletins.php
DISCLOSURE TIMELINE
  • 2020-11-11 - Vulnerability reported to vendor
  • 2021-03-22 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES