Advisory Details

August 17th, 2023

PDF-XChange Editor PDF File Parsing Uninitialized Variable Information Disclosure Vulnerability

ZDI-23-1123
ZDI-CAN-18493

CVE ID CVE-2023-39484
CVSS SCORE 3.3, AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
AFFECTED VENDORS PDF-XChange
AFFECTED PRODUCTS PDF-XChange Editor
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

ADDITIONAL DETAILS

Fixed in PDF-XChange Editor V9 (9.5.368) and V10 (10.0.1)
https://www.tracker-software.com/product/pdf-xchange-editor/history


DISCLOSURE TIMELINE
  • 2022-08-23 - Vulnerability reported to vendor
  • 2023-08-17 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES