Vulnerability Details : CVE-2018-16296
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Reader before 9.3 and PhantomPDF before 9.3, a different vulnerability than CVE-2018-16291, CVE-2018-16292, CVE-2018-16293, CVE-2018-16294, CVE-2018-16295, and CVE-2018-16297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-16296
- cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-16296
0.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 60 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-16296
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-16296
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-16296
-
https://www.foxitsoftware.com/support/security-bulletins.php
Security Bulletins | Foxit SoftwarePatch;Vendor Advisory
-
http://www.securitytracker.com/id/1041769
Foxit Reader Multiple Flaws Let Remote Users Deny Service, Execute Arbitrary Code, and Obtain Potentially Sensitive Information - SecurityTrackerThird Party Advisory;VDB Entry
Jump to