Cloud Security

Foxit Plugs Multiple Security Holes in PDF Reader, Editor

Foxit Software this week released security updates for its PDF Reader and PDF Editor applications, to address multiple vulnerabilities, including some leading to remote code execution.

<p><span><strong><span>Foxit Software this week released security updates for its PDF Reader and PDF Editor applications, to address multiple vulnerabilities, including some leading to remote code execution.</span></strong></span></p>

Foxit Software this week released security updates for its PDF Reader and PDF Editor applications, to address multiple vulnerabilities, including some leading to remote code execution.

Three of the vulnerabilities addressed by Foxit were identified by Cisco Talos researchers, all three leading to arbitrary code execution.

Tracked as CVE-2021-21831, CVE-2021-21870, and CVE-2021-21893, the bugs carry CVSS severity score of 8.8. Due to the manner in which certain JavaScript code or annotation objects are handled, a maliciously crafted PDF file may lead to the reuse of previously free memory and arbitrary code execution.

All three flaws are use-after-free vulnerabilities in the JavaScript engine of PDF Reader that an attacker could exploit by tricking the target into opening a malicious PDF file. The vulnerability could also be exploited via a malicious website, provided that the victim has Foxit’s browser plugin enabled, according to a Cisco Talos advisory.

[ Read: Reasons for Cloud Misconfigurations are Many and Complex ]

Foxit also addressed multiple use-after-free vulnerabilities in the way the applications handle the annotation objects in certain PDF files, “if the same Annotation dictionary is referenced in the page structures for different pages.”

The vulnerabilities occur when an Annotation dictionary has multiple annotation objects associated to it and could lead to remote code execution, Foxit explained.

Another security issue covered with the update is a use-after-free when traversing bookmark nodes in certain PDF files, and which too could lead to the execution of code remotely.

Advertisement. Scroll to continue reading.

Foxit also addressed potential security issues related to the parsing of XML data with too many embedded nodes, to the execution of the submitForm function, or the parsing of specially crafted PDF files.

Some of these vulnerabilities were also found to impact the macOS versions of Foxit’s applications, and patches were released for them as well.

Related: Foxit Patches Code Execution Vulnerabilities in PDF Software

Related: Foxit Reader Update Patches Over 100 Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version