Foxit PDF Editor < 12.1.8 Multiple Vulnerabilities

high Nessus Plugin ID 207903

Synopsis

A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities

Description

According to its version, the Foxit PDF Editor application (previously named Foxit PhantomPDF) installed on the remote Windows host is prior to 12.1.8. It is, therefore affected by multiple vulnerabilities:

- Foxit PDF Reader Doc Object Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-23702. (CVE-2024-7722)

- Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23736.
(CVE-2024-7723)

- Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23900.
(CVE-2024-7724)

- Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23928.
(CVE-2024-7725)

- In Foxit PDF Reader before 2024.3, and PDF Editor before 2024.3 and 13.x before 13.1.4, an attacker can replace an update file with a Trojan horse via side loading, because the update service lacks integrity validation for the updater. Attacker-controlled code may thus be executed. (CVE-2024-41605)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Foxit PDF Editor version 12.1.8 or later

See Also

http://www.nessus.org/u?a27a3e57

Plugin Details

Severity: High

ID: 207903

File Name: foxit_pdf_editor_12_1_8.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/29/2024

Updated: 10/3/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-7725

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-28888

Vulnerability Information

CPE: cpe:/a:foxitsoftware:phantom, cpe:/a:foxitsoftware:phantompdf

Required KB Items: SMB/Registry/Enumerated, installed_sw/FoxitPhantomPDF

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2024

Vulnerability Publication Date: 8/3/2024

Reference Information

CVE: CVE-2024-28888, CVE-2024-38393, CVE-2024-41605, CVE-2024-7722, CVE-2024-7723, CVE-2024-7724, CVE-2024-7725, CVE-2024-9243, CVE-2024-9244, CVE-2024-9245, CVE-2024-9246, CVE-2024-9247, CVE-2024-9248, CVE-2024-9249, CVE-2024-9250, CVE-2024-9251, CVE-2024-9252, CVE-2024-9253, CVE-2024-9254, CVE-2024-9255, CVE-2024-9256