CVE-2019-17145

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of DXF files to PDF. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9276.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-915/ Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:foxitsoftware:phantompdf:9.6.0.25114:*:*:*:*:*:*:*

Information

Published : 2019-10-25 07:15

Updated : 2019-10-28 03:46


NVD link : CVE-2019-17145

Mitre link : CVE-2019-17145

Products Affected
No products.
CWE