CVE-2018-14295

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PDF documents. When parsing shading patterns, the process does not properly validate user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6223.
Overview
  • CVE ID
  • CVE-2018-14295
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-31T20:29:03
  • Last Modified Date
  • 2018-09-27T16:11:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:* 1 OR 9.1.0.5096
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:* 1 OR 9.1.0.5096
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://zerodayinitiative.com/advisories/ZDI-18-755 Third Party Advisory VDB Entry
https://www.foxitsoftware.com/support/security-bulletins.php Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:37:37 Added to TrackCVE
2022-12-03 10:44:34 2018-07-31T20:29Z 2018-07-31T20:29:03 CVE Published Date updated
2022-12-03 10:44:34 2018-09-27T16:11:08 CVE Modified Date updated
2022-12-03 10:44:34 Analyzed Vulnerability Status updated