Advisory Details

February 15th, 2022

Foxit PDF Reader JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

ZDI-22-351
ZDI-CAN-16187

CVE ID CVE-2022-24908
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Foxit
AFFECTED PRODUCTS PDF Reader
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxit.com/support/security-bulletins.html
DISCLOSURE TIMELINE
  • 2022-01-26 - Vulnerability reported to vendor
  • 2022-02-15 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES