Risk | High |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2016-8334 |
CWE-ID | CWE-787 CWE-125 CWE-416 CWE-122 CWE-476 CWE-284 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Foxit PDF Reader for Windows Client/Desktop applications / Office applications Foxit PDF Editor (formerly Foxit PhantomPDF) Client/Desktop applications / Office applications |
Vendor | Foxit Software Inc. |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU1028
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: N/A
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote unauthenticated user to execute arbitrary code on the target system.
The weakness is due to out-of bounds read or out-of-bounds write that lets attackers to access potentially sensitive onformation and execute arbitrary code.
Successful exploitation of the vulnerability results in information disclosure and arbitrary code execution on the vulnerable system.
Update Foxit Reader to version 8.1.
Update Foxit PhantomPDF to version 8.1.
Foxit PDF Reader for Windows: 8.0.2.805
Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU1029
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: N/A
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote unauthenticated user to execute arbitrary code on the target system.
The weakness is due to use-after-free and lets attackers to execute arbitrary code.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.
Update Foxit Reader to version 8.1.
Update Foxit PhantomPDF to version 8.1.
Foxit PDF Reader for Windows: 8.0.2.805
Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU1030
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: N/A
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote unauthenticated user to execute arbitrary code on the target system.
The weakness is due to heap corruption and lets attackers to execute arbitrary code.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.
Update Foxit Reader to version 8.1.
Update Foxit PhantomPDF to version 8.1.
Foxit PDF Reader for Windows: 8.0.2.805
Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU1031
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: N/A
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote unauthenticated user to cause DoS conditions on the target system.
The weakness is caused by null pointer dereference that lets attackers to trigger application crash.
Successful exploitation of the vulnerability results in denial of service on the vulnerable system.
Update Foxit Reader to version 8.1.
Update Foxit PhantomPDF to version 8.1.
Foxit PDF Reader for Windows: 8.0.2.805
Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU1032
Risk: High
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: N/A
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to obtain elevated privileges on the target system.
The vulnerability exists due to weak file permissions that lets attacker to elevate his privileges and access the system.
Successful exploitation of this vulnerability may result in arbitrary code execution on the vulnerable system.
Update Foxit Reader to version 8.1.
Update Foxit PhantomPDF to version 8.1.
Foxit PDF Reader for Windows: 8.0.2.805
Foxit PDF Editor (formerly Foxit PhantomPDF): 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU1063
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2016-8334
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to obtain potentially sensitive information on the target system.
The weakness is caused by insufficient bounds validation during analysis of JBIG2 segments in PDF file. By convincing a victim to open a specially crafted file, attackers can cause out-of-bounds heap memory condition that lets view important data.
Successful exploitation of the vulnerability results in disclosure of potentially sensitive information.
Update to version 8.1.
Vulnerable software versionsFoxit PDF Reader for Windows: 8.0.0 - 8.0.2.805
CPE2.3https://www.foxitsoftware.com/support/security-bulletins.php
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.