CVE-2020-17418

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of EZIX files. A crafted id in a channel element can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11197.
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_studio_photo:3.6.6.922:*:*:*:*:*:*:*

History

11 Feb 2021, 15:42

Type Values Removed Values Added
CPE cpe:2.3:a:foxitsoftware:foxit_studio_photo:3.6.6.922:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-1329/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-1329/ - Third Party Advisory, VDB Entry
References (MISC) https://www.foxitsoftware.com/support/security-bulletins.html - (MISC) https://www.foxitsoftware.com/support/security-bulletins.html - Not Applicable
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

09 Feb 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-09 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-17418

Mitre link : CVE-2020-17418

CVE.ORG link : CVE-2020-17418


JSON object : View

Products Affected

foxitsoftware

  • foxit_studio_photo
CWE
CWE-787

Out-of-bounds Write