CVE-2018-3853

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/103942 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040733 Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:9.0.1.1049:*:*:*:*:*:*:*

History

03 Dec 2022, 14:19

Type Values Removed Values Added
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536 - Third Party Advisory (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536 - Exploit, Third Party Advisory
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : 8.8

Information

Published : 2018-06-04 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3853

Mitre link : CVE-2018-3853

CVE.ORG link : CVE-2018-3853


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
CWE
CWE-416

Use After Free