Advisory Details

September 8th, 2023

PDF-XChange Editor U3D File Parsing Uninitialized Variable Remote Code Execution Vulnerability

ZDI-23-1347
ZDI-CAN-20935

CVE ID CVE-2023-42062
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS PDF-XChange
AFFECTED PRODUCTS PDF-XChange Editor
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS PDF-XChange has issued an update to correct this vulnerability. More details can be found at:
https://www.tracker-software.com/support/security-bulletins.html
DISCLOSURE TIMELINE
  • 2023-04-28 - Vulnerability reported to vendor
  • 2023-09-08 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES