CVE-2023-32616

A use-after-free vulnerability exists in the way Foxit Reader 12.1.2.15356 handles 3D annotations. A specially crafted Javascript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foxitsoftware:foxit_reader:12.1.2.15356:*:*:*:*:*:*:*

History

01 Dec 2023, 20:55

Type Values Removed Values Added
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:foxitsoftware:foxit_reader:12.1.2.15356:*:*:*:*:*:*:*
CWE CWE-416
First Time Foxitsoftware foxit Reader
Foxitsoftware

27 Nov 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1837', 'name': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1837', 'tags': [], 'refsource': ''}

27 Nov 2023, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-27 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-32616

Mitre link : CVE-2023-32616

CVE.ORG link : CVE-2023-32616


JSON object : View

Products Affected

foxitsoftware

  • foxit_reader
CWE
CWE-416

Use After Free