CVE-2022-24369

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16087.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

28 Feb 2022, 15:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-280/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-280/ - Third Party Advisory, VDB Entry
References (MISC) https://www.foxit.com/support/security-bulletins.html - (MISC) https://www.foxit.com/support/security-bulletins.html - Patch, Vendor Advisory

18 Feb 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-18 20:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-24369

Mitre link : CVE-2022-24369

CVE.ORG link : CVE-2022-24369


JSON object : View

Products Affected

microsoft

  • windows

foxit

  • pdf_reader
  • pdf_editor
CWE
CWE-787

Out-of-bounds Write