7.8
CWE
416
Advisory Published
Updated
Advisory Published

CVE-2021-34833: Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability

First published: Wed Aug 04 2021(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Foxit PDF Reader
Foxit PDF Reader<=11.0.0.49893
Foxitsoftware Pdf Editor<=10.1.4.37651
Foxitsoftware Pdf Editor=11.0.0.49893
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-34833?

    The severity of CVE-2021-34833 is high with a CVSS score of 7.8.

  • How does CVE-2021-34833 allow remote code execution?

    CVE-2021-34833 allows remote code execution by exploiting a use-after-free vulnerability in Foxit PDF Reader.

  • What software versions are affected by CVE-2021-34833?

    Foxit PDF Reader 11.0.0.49893 and Foxitsoftware Pdf Editor 10.1.4.37651 are affected by CVE-2021-34833.

  • What is the recommended action to protect against CVE-2021-34833?

    Update Foxit PDF Reader to the latest version available and exercise caution when visiting unknown websites or opening suspicious files.

  • Where can I find more information about CVE-2021-34833?

    You can find more information about CVE-2021-34833 in the security bulletins provided by Foxit and the advisory from Zero Day Initiative.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203