CVE-2021-27271

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in an out-of-bounds read condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12438.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

26 Sep 2022, 22:15

Type Values Removed Values Added
CWE CWE-787 CWE-125
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12438. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in an out-of-bounds read condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12438.

25 Apr 2022, 20:26

Type Values Removed Values Added
CWE CWE-119 CWE-787

01 Apr 2021, 20:19

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-353/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-353/ - Third Party Advisory, VDB Entry
References (MISC) https://www.foxitsoftware.com/support/security-bulletins.php - (MISC) https://www.foxitsoftware.com/support/security-bulletins.php - Vendor Advisory

30 Mar 2021, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-30 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27271

Mitre link : CVE-2021-27271

CVE.ORG link : CVE-2021-27271


JSON object : View

Products Affected

microsoft

  • windows

foxitsoftware

  • foxit_reader
  • phantompdf
CWE
CWE-125

Out-of-bounds Read