Vulnerability Name:

CVE-2017-17557 (CCN-142196)

Assigned:2017-12-12
Published:2018-04-20
Updated:2018-06-05
Summary:In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-17557

Source: BID
Type: Third Party Advisory, VDB Entry
103999

Source: CCN
Type: BID-103999
Foxit Reader and Foxit PhantomPDF CVE-2017-17557 Heap Based Buffer Overflow Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040733

Source: MISC
Type: Third Party Advisory
https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html

Source: XF
Type: UNKNOWN
foxitsoftware-cve201717557-bo(142196)

Source: CCN
Type: Foxit Software Web site
Security updates available in Foxit Reader 9.1 and Foxit PhantomPDF 9.1

Source: CONFIRM
Type: Vendor Advisory
https://www.foxitsoftware.com/support/security-bulletins.php

Vulnerable Configuration:Configuration 1:
  • cpe:/a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:* (Version < 9.1)
  • OR cpe:/a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:* (Version < 9.1)

  • * Denotes that component is vulnerable
    BACK
    foxitsoftware foxit reader *
    foxitsoftware phantompdf *