#VU78508 Out-of-bounds read in Power PDF Advanced and Power PDF Standard


Published: 2023-07-21

Vulnerability identifier: #VU78508

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37359

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Power PDF Advanced
Client/Desktop applications / Office applications
Power PDF Standard
Client/Desktop applications / Office applications

Vendor:

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the parsing of U3D files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.zerodayinitiative.com/advisories/ZDI-23-954/
http://docshield.kofax.com/PowerPDF/en_US/5.0.0-3uoz7ssq2b/print/ReadMe-KofaxPowerPDF-5.0.0.10_EN.htm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability