First published: Wed Apr 22 2020(Updated: )
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10195.
Credit: zdi-disclosures@trendmicro.com
Affected Software | Affected Version | How to fix |
---|---|---|
Foxit PhantomPDF | ||
Foxitsoftware Phantompdf | <=9.7.1.29511 | |
Foxitsoftware Reader | <=9.7.1.29511 | |
Microsoft Windows |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2020-10898 is high with a CVSS score of 7.8.
Remote attackers can exploit CVE-2020-10898 by executing arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511 through malicious webpages or files.
CVE-2020-10898 affects Foxit PhantomPDF 9.7.1.29511 and prior versions, as well as Foxit Reader 9.7.1.29511 and prior versions.
No, Microsoft Windows is not vulnerable to CVE-2020-10898.
You can find more information about CVE-2020-10898 in the following references: [Security Bulletins by Foxit Software](https://www.foxitsoftware.com/support/security-bulletins.php) and [Zero Day Initiative Advisory](https://www.zerodayinitiative.com/advisories/ZDI-20-526/).