Vulnerability Details : CVE-2021-31454
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the Decimal element. A crafted leadDigits value in a Decimal element can trigger an overflow of a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Was ZDI-CAN-13095.
Vulnerability category: OverflowExecute code
Products affected by CVE-2021-31454
- cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
- Foxitsoftware » PhantompdfVersions from including (>=) 10.0.0.0 and up to, including, (<=) 10.1.3.37598cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
- cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-31454
0.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-31454
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Zero Day Initiative | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2021-31454
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: zdi-disclosures@trendmicro.com (Primary)
References for CVE-2021-31454
-
https://www.foxitsoftware.com/support/security-bulletins.php
Security Bulletins | Foxit SoftwareVendor Advisory
-
https://www.zerodayinitiative.com/advisories/ZDI-21-543/
ZDI-21-543 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to