Advisory Details

April 20th, 2018

Foxit Reader Typed Array Uninitialized Pointer Information Disclosure Vulnerability

ZDI-18-332
ZDI-CAN-5380

CVE ID CVE-2018-9948
CVSS SCORE 4.3, AV:N/AC:M/Au:N/C:P/I:N/A:N
AFFECTED VENDORS Foxit
AFFECTED PRODUCTS Reader
VULNERABILITY DETAILS


This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of typed arrays. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.

ADDITIONAL DETAILS Foxit has issued an update to correct this vulnerability. More details can be found at:
https://www.foxitsoftware.com/support/security-bulletins.php
DISCLOSURE TIMELINE
  • 2018-01-12 - Vulnerability reported to vendor
  • 2018-04-20 - Coordinated public release of advisory
  • 2018-04-20 - Advisory Updated
CREDIT bit from meepwn team
BACK TO ADVISORIES