Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

FoxIt Patches Code Execution Flaws in PDF Tools

Foxit Software has rolled out a critical-severity patch to cover a dangerous remote code execution flaw in its flagship PDF Reader and PDF Editor products.

Foxit Software has rolled out a critical-severity patch to cover a dangerous remote code execution flaw in its flagship PDF Reader and PDF Editor products.

The vulnerability, which was discovered and reported by researchers at the Renmin University of China, could be exploited via rigged PDF files of web pages, the company warned in an advisory.

Foxit, which offers an alternative to Adobe’s ubiquitous PDF procession tools, said the vulnerability is contained to the Windows platform and affects Foxit PDF Reader 12.0.2.12465 and earlier, and the Foxit PhantomPDF – 10.1.7.37777 and earlier.

Barebones details from the Foxit advisory, which does not contain a CVE identifier:

Addressed potential issues where the application could be exposed to Out-of-Bounds Write vulnerability and crash when opening certain PDFs that contain JavaScripts with too much text specified in certain controls, which could be exploited by attackers to execute arbitrary code.

 

This occurs due to the access of data outside the bounds as the application fails to validate the length of the input parameter when calling certain API functions from the GDI library.

According to HackSys Inc., a company that independently discovered the Foxit vulnerability, warned that it could be exploited if a target is tricked into visiting a rigged web page or opening a malicious file.

“The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process,” HackSys said in an advisory.

Advertisement. Scroll to continue reading.

Foxit has struggled in the past with code execution issues in its PDF-processing products and a data breach that affected more than 300,000 users. 

Related: Foxit Patches Several Code Execution Vulnerabilities in PDF Reader

Related: Over 328,000 Users Hit by Foxit Data Breach

Related: Foxit Plugs Multiple Security Holes in PDF Reader, Editor

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.