Foxit Patches Code Execution Vulnerabilities in PDF Software

3 years ago 89
BOOK THIS SPACE FOR AD
ARTICLE AD

PDF software developer Foxit has released patches to address several high-risk vulnerabilities affecting both Windows and macOS applications.

The Chinese software company’s tools allow users to create and edit PDF files, as well as secure them when necessary. Foxit also offers products under a freemium licensing model.

Last week, the company released security updates for both Foxit PhantomPDF Mac and Foxit Reader Mac, to address a vulnerability that could result in code injection or information disclosure. The issue, the company revealed, exists because hardened runtime was not enabled during code signing.

Foxit PhantomPDF Mac version 4.0.0.0430 and earlier and Foxit Reader Mac version 4.0.0.0430 and earlier are vulnerable. Foxit PhantomPDF Mac and Foxit Reader Mac 4.1 address the flaws.

Prior to updating the macOS applications, the company released patches for Foxit Reader and Foxit PhantomPDF for Windows, to address multiple vulnerabilities, including use-after-free, out-of-bounds write, and access violation issues that could lead to remote code execution or privilege escalation.

Some of these flaws could be triggered through the execution of JavaScript in certain AcroForm, opening of specially crafted PDF files, or the parsing of certain JPEG2000 images. Others occur during installation or are the result of improper validations or improper handling of certain resources.

Many of the vulnerabilities patched in recent months were reported to Foxit through Trend Micro’s Zero Day Initiative (ZDI), which has also published advisories.

Several vulnerabilities affecting Foxit products were also mentioned this week in a vulnerability summary bulletin published by the U.S. Cybersecurity and Infrastructure Security Agency (CISA). The agency warned that four of the vulnerabilities in Foxit Reader and PhantomPDF for Windows feature a high severity rating. The bugs are tracked as CVE-2020-26534, CVE-2020-26539, CVE-2020-26537, and CVE-2020-26535, and have a CVSS score of 7.5.

Two other security flaws, CISA revealed, are considered medium risk: CVE-2020-26540, with a CVSS score of 5, and CVE-2020-26538, with a CVSS score of 4.4.

The bugs were identified in Foxit Reader and Foxit PhantomPDF 10.0.1.35811 and earlier, and were addressed with the release of version 10.1.

Related: Acronis Patches Privilege Escalation Flaws in Backup, Security Solutions

Related: Over 328,000 Users Hit by Foxit Data Breach

Related: Researchers Disclose New Methods for Replacing Content in Signed PDF Files

Related: Code Execution Vulnerabilities Found in Aspose PDF Processing Product

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:

Read Entire Article