CVE-2018-20313

Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-07 18:15

Updated : 2024-02-04 21:23


NVD link : CVE-2018-20313

Mitre link : CVE-2018-20313

CVE.ORG link : CVE-2018-20313


JSON object : View

Products Affected

foxitsoftware

  • reader
  • phantompdf
CWE
CWE-125

Out-of-bounds Read

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-787

Out-of-bounds Write