Vulnerability CVE-2018-9981


Published: 2018-05-17

Description:
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5431.

Type:

CWE-824

(Access of Uninitialized Pointer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Foxitsoftware -> Foxit reader 
Foxitsoftware -> Phantom pdf 
Foxitsoftware -> Phantompdf 

 References:
https://www.foxitsoftware.com/support/security-bulletins.php
https://zerodayinitiative.com/advisories/ZDI-18-379

Copyright 2024, cxsecurity.com

 

Back to Top