CVE-2017-17557

high

Description

In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process.

References

https://www.foxitsoftware.com/support/security-bulletins.php

https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html

http://www.securitytracker.com/id/1040733

http://www.securityfocus.com/bid/103999

Details

Source: Mitre, NVD

Published: 2018-04-24

Updated: 2018-06-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High