CVE-2018-5675

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of specially crafted pdf files with embedded u3d images. Crafted data in the PDF file can trigger an out-of-bounds write on a buffer. An attacker can leverage this vulnerability to execute code under the context of the current process.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-24 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5675

Mitre link : CVE-2018-5675

CVE.ORG link : CVE-2018-5675


JSON object : View

Products Affected

foxitsoftware

  • reader
  • phantompdf
CWE
CWE-787

Out-of-bounds Write