Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Foxit Reader contains multiple vulnerabilities in the processing of JPX data
Informations
Name VU#251793 First vendor Publication 2009-06-19
Vendor VU-CERT Last vendor Modification 2009-06-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#251793

Foxit Reader contains multiple vulnerabilities in the processing of JPX data

Overview

Foxit Reader contains multiple vulnerabilities that may allow an attacker to execute arbitrary code.

I. Description

Foxit Reader is software designed to view Portable Document Format (PDF) files. Adobe also distributes the Adobe Acrobat Plug-In to allow users to view PDF files inside of a web browser. Foxit Reader contains multiple vulnerabilities in the handling of JPX (JPEG2000) streams. These vulnerabilities may result in memory corruption.

Note: Foxit Reader does not contain the ability to decode JPEG2000 data by default. The JPEG2000 / JBIG Decoder add-on must be installed for Foxit Reader to be vulnerable. When Foxit Reader encounters a PDF document that has JPEG2000 or JBIG data, the user will automatically be prompted to install the add-on, however.

II. Impact

By convincing a user to open a malicious PDF file, an attacker may be able to execute code or cause a vulnerable PDF viewer to crash. The PDF could be emailed as an attachment or hosted on a website.

III. Solution

Apply an update

This issue is addressed in Foxit Reader 3.0 Build 1817. Updating to this version should trigger the process to upgrade the JPEG2000 / JBIG Decoder component to be updated to version 2.0.2009.616 if a vulnerable version is already installed. Additional details are available in the Foxit Reader security advisory.

Disable JavaScript in Foxit Reader

Disabling JavaScript may help prevent this and other vulnerabilities from being exploited. Foxit Reader JavaScript can be disabled in the preferences dialog (Edit -> Preferences -> JavaScript and uncheck Enable JavaScript Actions). Note that this will not block the vulnerability. Foxit Reader still may crash when parsing specially crafted PDF documents.

Prevent Internet Explorer from automatically opening PDF documents

The installer for Foxit Reader configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:

    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOTFoxitReader.Document]
    "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser may help mitigate this vulnerability. If this workaround is applied to updated versions of the Foxit reader, it may help mitigate future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser:
  1. Open Foxit Reader.
  2. Open the Edit menu.
  3. Choose the Preferences option.
  4. Choose the Internet section.
  5. Uncheck the "Display PDF in browser" check box.

Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Systems Affected

VendorStatusDate NotifiedDate Updated
Foxit Software CompanyVulnerable2009-06-022009-06-19

References


http://www.foxitsoftware.com/pdf/reader/
http://www.foxitsoftware.com/pdf/reader/security.htm#0602
http://www.foxitsoftware.com/downloads/addons/jpg_decoder2.0.20096.html

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2009-06-19
Date First Published:2009-06-19
Date Last Updated:2009-06-19
CERT Advisory: 
CVE-ID(s):CVE-2009-0690; CVE-2009-0691
NVD-ID(s):CVE-2009-0690CVE-2009-0691
US-CERT Technical Alerts: 
Metric:1.02
Document Revision:10

Original Source

Url : http://www.kb.cert.org/vuls/id/251793

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23875
 
Oval ID: oval:org.mitre.oval:def:23875
Title: Foxit Reader JPEG2000 Header Decoding Memory Corruption Vulnerability (CVE-2009-0690)
Description: The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a negative value for the stream offset in a JPEG2000 (aka JPX) stream, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted PDF file that triggers an out-of-bounds read.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0690
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24107
 
Oval ID: oval:org.mitre.oval:def:24107
Title: Foxit Reader JPEG2000 Header Decoding Memory Corruption Vulnerability (CVE-2009-0691)
Description: The Foxit JPEG2000/JBIG2 Decoder add-on before 2.0.2009.616 for Foxit Reader 3.0 before Build 1817 does not properly handle a fatal error during decoding of a JPEG2000 (aka JPX) header, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted PDF file that triggers an invalid memory access.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0691
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-06-30 Name : Foxit Reader Multiple Denial of Service Vulnerabilities - Jun09
File : nvt/secpod_foxit_reader_mult_dos_vuln_jun09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55619 Foxit Reader JPEG2000/JBIG Decoder Add-On JPX Header Handling Memory Corruption

55618 Foxit Reader JPEG2000/JBIG Decoder Add-On JPX Stream Handling Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2009-06-22 Name : A PDF viewer installed on the remote host is affected by multiple vulnerabili...
File : foxit_reader_jbig_2_0_2009_616.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:39
  • Multiple Updates