Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Foxit Patches RCE Flaws in Reader, PhantomPDF

Updates released this week by Foxit Software for its Reader and PhantomPDF products patch over a dozen vulnerabilities discovered recently by several researchers.

Updates released this week by Foxit Software for its Reader and PhantomPDF products patch over a dozen vulnerabilities discovered recently by several researchers.

The flaws affect the 7.3.4.311 and ealier Windows versions of Foxit Reader and PhantomPDF. The security holes and various stability issues have been fixed with the release of Foxit Reader and PhantomPDF 8.0.

The list of vulnerabilities includes out-of-bounds read, heap buffer overflow, stack buffer overflow, use-after-free, and uninitialized pointer issues that could have been exploited remotely to disclose sensitive information, crash the applications and execute arbitrary code.

The flaws were related to the processing of TIFF files, long GoToR strings, PDF files with messy code in image descriptions, stretched images in PDF files, and PDF files containing incorrect Bezier data. The vulnerabilities are only triggered if the attacker can convince the victim to open a malicious file or website.

According to Foxit Software, more than 400 million people use Reader to manage their PDF documents, which means cybercriminals could have plenty of victims to choose from if they develop exploits for these vulnerabilities.

The security holes were reported to the vendor by Ke Liu of Tencent’s Xuanwu LAB, AbdulAziz Hariri of Trend Micro, Rocco Calvi and Steven Seeley of Source Incite, Björn Ruytenberg and others. Many of the flaws were reported through the Zero-Day Initiative (ZDI).

Earlier this month, Foxit Software released an update for the Linux version of Reader to address security bugs that could have been exploited to crash the application.

The Windows versions of Reader and PhantomPDF were updated twice earlier this year. In January, the developer released version 7.3 to address ten flaws that could have been exploited for remote code execution or to crash the application. In March, the company resolved several issues that could have caused an application crash.

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flaws in Acrobat, Reader, Digital Editions

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.