CVE-2018-20316

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*

History

08 Jan 2021, 16:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.1
CWE CWE-125
CWE-362
CWE-787
References (MISC) https://www.foxitsoftware.com/support/security-bulletins.php - (MISC) https://www.foxitsoftware.com/support/security-bulletins.php - Vendor Advisory
CPE cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*

07 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-07 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-20316

Mitre link : CVE-2018-20316

CVE.ORG link : CVE-2018-20316


JSON object : View

Products Affected

foxitsoftware

  • phantompdf
  • reader
CWE
CWE-125

Out-of-bounds Read

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-787

Out-of-bounds Write