Vulnerability Details : CVE-2018-10491
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D Bone Weight Modifier structures. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5423.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2018-10491
- cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-10491
1.61%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-10491
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-10491
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by:
- nvd@nist.gov (Primary)
- zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2018-10491
-
https://www.foxitsoftware.com/support/security-bulletins.php
Security Bulletins | Foxit SoftwarePatch;Vendor Advisory
-
https://zerodayinitiative.com/advisories/ZDI-18-401
ZDI-18-401 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to