Skip to main content

Foxit Reader Title Parsing Buffer Overflow Vulnerability

Last Update Date: 28 Jan 2011 Release Date: 7 Oct 2010 4706 Views

RISK: Medium Risk

A vulnerability has been identified in Foxit Reader, which can be exploited by malicious people to compromise a user's system.The vulnerability is caused due to a boundary error when attempting to set the window title text and can be exploited to cause a stack-based buffer overflow via a specially crafted PDF document containing an overly long title.Successful exploitation may allow execution of arbitrary code.


Impact

  • Remote Code Execution

System / Technologies affected

  • Foxit Reader versions prior to 4.2.0.0928

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier

  • No CVE information is available

Source


Related Link