Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities - Nessus

High   Plugin ID: 49780

This page contains detailed information about the Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 49780
Name: Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities
Filename: foxit_reader_4_2_0_928.nasl
Vulnerability Published: 2010-08-18
This Plugin Published: 2010-10-06
Last Modification Time: 2018-08-08
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Windows
Dependencies: foxit_reader_installed.nasl
Required KB Items [?]: installed_sw/Foxit Reader

Vulnerability Information


Severity: High
Vulnerability Published: 2010-08-18
Patch Published: 2010-09-29
CVE [?]: N/A
CPE [?]: cpe:/a:foxitsoftware:foxit_reader

Synopsis

A PDF viewer installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Foxit Reader installed on the remote Windows host is prior to 4.2.0.0928. It is, therefore, affected by multiple vulnerabilities :

- A stack buffer overflow condition exists due to improper sanitization of the file title. An attacker can exploit this, via a specially crafted PDF document containing an overly long title, to execute arbitrary code.

- An identity verification vulnerability exists related to how digital signatures in a document are validated. An attacker can exploit this to falsify documents.

Solution

Upgrade to Foxit Reader version 4.2.0.0928 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/fileformat/foxit_title_bof
    [Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow]
  2. Exploit-DB: exploits/windows/dos/15514.txt
    [EDB-15514: Foxit Reader 4.1.1 - Stack Overflow]
  3. Exploit-DB: exploits/windows/local/15532.py
    [EDB-15532: Foxit Reader 4.1.1 - Local Stack Buffer Overflow]
  4. Exploit-DB: exploits/windows/local/15542.py
    [EDB-15542: Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)]
  5. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/15514.pdf
    [EDB-15514]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the foxit_reader_4_2_0_928.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(49780);
  script_version("1.11");
  script_cvs_date("Date: 2018/08/08 12:52:14");

  script_bugtraq_id(43785);
  script_xref(name:"Secunia", value:"41656");
  script_xref(name:"EDB-ID", value:"15514");
  script_xref(name:"EDB-ID", value:"15532");
  script_xref(name:"EDB-ID", value:"15542");

  script_name(english:"Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of Foxit Reader.");

  script_set_attribute(attribute:"synopsis", value:
"A PDF viewer installed on the remote host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Foxit Reader installed on the remote Windows host is
prior to 4.2.0.0928. It is, therefore, affected by multiple
vulnerabilities :

  - A stack buffer overflow condition exists due to improper
    sanitization of the file title. An attacker can exploit
    this, via a specially crafted PDF document containing an
    overly long title, to execute arbitrary code.

  - An identity verification vulnerability exists related to
    how digital signatures in a document are validated. An
    attacker can exploit this to falsify documents.");
  script_set_attribute(attribute:"see_also", value:"http://pdfsig-collision.florz.de/");
  script_set_attribute(attribute:"see_also", value:"https://www.foxitsoftware.com/support/security-bulletins.php");
  script_set_attribute(attribute:"see_also", value:"https://www.foxitsoftware.com/company/press.php?id=200");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Foxit Reader version 4.2.0.0928 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/09/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:foxitsoftware:foxit_reader");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("foxit_reader_installed.nasl");
  script_require_keys("installed_sw/Foxit Reader");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app = "Foxit Reader";
install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
version = install["version"];
path    = install["path"];

report = NULL;

fixed_version = "4.2.0.0928";
if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) < 0)
{
  port = get_kb_item("SMB/transport");
  if (!port)
    port = 445;

  report =
    '\n  Path              : ' + path +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fixed_version + '\n';

  security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
  exit(0);
}
else
  audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/foxit_reader_4_2_0_928.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\foxit_reader_4_2_0_928.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/foxit_reader_4_2_0_928.nasl

Go back to menu.

How to Run


Here is how to run the Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities plugin ID 49780.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl foxit_reader_4_2_0_928.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a foxit_reader_4_2_0_928.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - foxit_reader_4_2_0_928.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state foxit_reader_4_2_0_928.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 49808 - Foxit Phantom < 2.2.0.926 Multiple Vulnerabilities
  • 154005 - Foxit PDF Editor < 11.1 Multiple Vulnerabilities
  • 157230 - Foxit PDF Editor < 11.2.1 Multiple Vulnerabilities
  • 139315 - Foxit PhantomPDF < 10.0.1 Multiple Vulnerabilities
  • 155706 - Foxit PhantomPDF < 10.1.6 Multiple Vulnerabilities
  • 158564 - Foxit PhantomPDF < 10.1.7 Multiple Vulnerabilities
  • 102858 - Foxit PhantomPDF < 8.3.2 Multiple Vulnerabilities
  • 121246 - Foxit PhantomPDF < 8.3.9 Multiple Vulnerabilities
  • 111376 - Foxit PhantomPDF < 9.2 Multiple Vulnerabilities
  • 121045 - Foxit PhantomPDF < 9.4 Multiple Vulnerabilities
  • 140503 - Foxit PhantomPDF < 9.7.3 Multiple Vulnerabilities
  • 139316 - Foxit Reader < 10.0.1 Multiple Vulnerabilities
  • 154004 - Foxit PDF Reader < 11.1 Multiple Vulnerabilities
  • 157229 - Foxit PDF Reader < 11.2.1 Multiple Vulnerabilities
  • 32396 - Foxit Reader < 2.3 Build 2923 util.printf() Floating Point Specifier RCE
  • 45404 - Foxit Reader < 3.2.1 Arbitrary Program Execution
  • 48276 - Foxit Reader < 4.1.1.0805 FreeType CFF Opcodes RCE
  • 52458 - Foxit Reader < 4.3.1.0218 Multiple Vulnerabilities
  • 55671 - Foxit Reader < 5.0.2.0718 Multiple Vulnerabilities
  • 86698 - Foxit Reader < 7.2 Multiple Vulnerabilities
  • 102859 - Foxit Reader < 8.3.2 Multiple Vulnerabilities
  • 111377 - Foxit Reader < 9.2 Multiple Vulnerabilities
  • 121046 - Foxit Reader < 9.4 Multiple Vulnerabilities
  • 64094 - Foxit Reader Firefox Plugin URL File Name RCE
  • 35807 - Foxit Reader 2.x < 2.3 Build 3902 / 3.x < 3.0 Build 1506 Multiple Vulnerabilities
  • 157114 - Foxit PDF Editor for Mac < 11.1.1 Multiple Vulnerabilities
  • 157115 - Foxit PDF Reader for Mac < 11.1.1 Multiple Vulnerabilities
  • 154013 - Foxit PDF Reader for Mac < 11.1 Vulnerability

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file foxit_reader_4_2_0_928.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.