Headline
CVE-2022-34875: ZDI-22-950
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of ADBC objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16981.
July 7th, 2022
Foxit PDF Reader newConnection Out-Of-Bounds Read Information Disclosure Vulnerability****ZDI-22-950
ZDI-CAN-16981
CVE ID
CVE-2022-34875
CVSS SCORE
3.3, (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
AFFECTED VENDORS
Foxit
AFFECTED PRODUCTS
PDF Reader
VULNERABILITY DETAILS
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of ADBC objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.
ADDITIONAL DETAILS
Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxit.com/support/security-bulletins.html
DISCLOSURE TIMELINE
- 2022-05-09 - Vulnerability reported to vendor
- 2022-07-07 - Coordinated public release of advisory
CREDIT
Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES
Related news
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.