CVE-2021-31463

CVSS V2 Medium 4.3 CVSS V3 Low 3.3
Description
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Reader 10.1.3.37598. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects embedded in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-13573.
Overview
  • CVE ID
  • CVE-2021-31463
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-07T21:15:08
  • Last Modified Date
  • 2021-05-20T17:54:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:foxit_reader:*:* 1 OR 9.7.4.29600
cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:phantompdf:*:* 1 OR 9.7.4.29600
cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:foxit_reader:*:* 1 OR 10.0.0.0 10.1.3.37598
cpe:2.3:a:foxitsoftware:3d:*:*:*:*:*:phantompdf:*:* 1 OR 10.0.0.0 10.1.3.37598
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://www.foxitsoftware.com/support/security-bulletins.php Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-552/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:15:26 Added to TrackCVE
2022-12-05 01:51:56 2021-05-07T21:15Z 2021-05-07T21:15:08 CVE Published Date updated
2022-12-05 01:51:56 2021-05-20T17:54:35 CVE Modified Date updated
2022-12-05 01:51:56 Analyzed Vulnerability Status updated