CVE-2018-3842

An exploitable use of an uninitialized pointer vulnerability exists in the JavaScript engine in Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can lead to a dereference of an uninitialized pointer which, if under attacker control, can result in arbitrary code execution. An attacker needs to trick the user to open a malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/103942 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040733 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0525 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:9.0.1.1049:*:*:*:*:*:*:*

History

04 Feb 2023, 01:12

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1040733 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040733 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/103942 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/103942 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0525 - Third Party Advisory (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0525 - Exploit, Third Party Advisory

Information

Published : 2018-04-19 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3842

Mitre link : CVE-2018-3842

CVE.ORG link : CVE-2018-3842


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
CWE
CWE-824

Access of Uninitialized Pointer