Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

Memory corruption and use-after-free vulnerabilities in Foxit PDF Reader

Cisco Talos recently discovered a memory corruption and use-after-free vulnerability in the Foxit PDF Reader. Foxit PDF Reader is one of the most popular PDF document readers currently available. As a complete and feature-rich PDF reader, it supports JavaScript for interactive documents and dynamic forms. These vulnerabilities could be triggered if an attacker tricks a user into opening a specially crafted, malicious PDF file, or open the file in a browser that has a PDF reader plugin installed. TALOS-2021-1429 (CVE-2021-40420) exists in the JavaScript engine of Foxit PDF Reader and could trigger the reuse of previously freed memory, which can lead to arbitrary code execution. TALOS-2022-1439 (CVE-2022-22150) is a similar vulnerability, though instead of a use-after-free condition, it leads to memory corruption and arbitrary code execution. Cisco Talos worked with Foxit to ensure that these issues are resolved, and an update is available for affected customers, all in adherence to Cisco’s vulnerability disclosure policy. Users are encouraged to update Foxit Reader 11.1.0.52543 as soon as possible. Talos tested and confirmed this version of the PDF Reader could be exploited by this vulnerability.

Analyst Notes

It is recommended to upgrade Foxit PDF Reader to version 11.1.052453 as soon as possible as the disclosed vulnerabilities could be weaponized in malicious PDFs to achieve arbitrary code execution. Organizations should perform a software inventory to discover any devices running this software within their company and ensure all instances are upgraded to the latest version.

https://blog.talosintelligence.com/2022/01/vuln-spotlight-foxit-jan-22.html