Vulnerabilities > CVE-2019-5031 - Allocation of Resources Without Limits or Throttling vulnerability in Foxitsoftware Phantompdf

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
foxitsoftware
CWE-770
nessus

Summary

An exploitable memory corruption vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader, version 9.4.1.16828. A specially crafted PDF document can trigger an out-of-memory condition which isn't handled properly, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Vulnerable Configurations

Part Description Count
Application
Foxitsoftware
199

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Locate and Exploit Test APIs
    An attacker exploits a sample, demonstration, or test API that is insecure by default and should not be resident on production systems. Some applications include APIs that are intended to allow an administrator to test and refine their domain. These APIs should usually be disabled once a system enters a production environment. Testing APIs may expose a great deal of diagnostic information intended to aid an administrator, but which can also be used by an attacker to further refine their attack. Moreover, testing APIs may not have adequate security controls or may not have undergone rigorous testing since they were not intended for use in production environments. As such, they may have many flaws and vulnerabilities that would allow an attacker to severely disrupt a target.
  • Flooding
    An attacker consumes the resources of a target by rapidly engaging in a large number of interactions with the target. This type of attack generally exposes a weakness in rate limiting or flow control in management of interactions. Since each request consumes some of the target's resources, if a sufficiently large number of requests must be processed at the same time then the target's resources can be exhausted. The degree to which the attack is successful depends upon the volume of requests in relation to the amount of the resource the target has access to, and other mitigating circumstances such as the target's ability to shift load or acquired additional resources to deal with the depletion. The more protected the resource and the greater the quantity of it that must be consumed, the more resources the attacker may need to have at their disposal. A typical TCP/IP flooding attack is a Distributed Denial-of-Service attack where many machines simultaneously make a large number of requests to a target. Against a target with strong defenses and a large pool of resources, many tens of thousands of attacking machines may be required. When successful this attack prevents legitimate users from accessing the service and can cause the target to crash. This attack differs from resource depletion through leaks or allocations in that the latter attacks do not rely on the volume of requests made to the target but instead focus on manipulation of the target's operations. The key factor in a flooding attack is the number of requests the attacker can make in a given period of time. The greater this number, the more likely an attack is to succeed against a given target.
  • Excessive Allocation
    An attacker causes the target to allocate excessive resources to servicing the attackers' request, thereby reducing the resources available for legitimate services and degrading or denying services. Usually, this attack focuses on memory allocation, but any finite resource on the target could be the attacked, including bandwidth, processing cycles, or other resources. This attack does not attempt to force this allocation through a large number of requests (that would be Resource Depletion through Flooding) but instead uses one or a small number of requests that are carefully formatted to force the target to allocate excessive resources to service this request(s). Often this attack takes advantage of a bug in the target to cause the target to allocate resources vastly beyond what would be needed for a normal request. For example, using an Integer Attack, the attacker could cause a variable that controls allocation for a request to hold an excessively large value. Excessive allocation of resources can render a service degraded or unavailable to legitimate users and can even lead to crashing of the target.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.

Nessus

  • NASL familyWindows
    NASL idFOXIT_READER_9_7.NASL
    descriptionAccording to its version, the Foxit Reader application installed on the remote Windows host is prior to 9.7. It is, therefore affected by multiple vulnerabilities: - Addressed potential issues where the application could be exposed to Remote Code Execution vulnerability and crash due to the unexpected error or out-of-memory in V8 Engine when executing certain JavaScript. (CVE-2019-5031, CVE-2019-13123, CVE-2019-13124) - Addressed a potential issue where the application could be exposed to Access Violation vulnerability and crash when it was launched on the condition that there was no enough memory in the current system. (CVE-2019-17183) - Addressed potential issues where the application could be exposed to Use-After-Free Remote Code Execution vulnerability when deleting Field with the nested scripts. - Addressed potential issues where the application could be exposed to Type Confusion Remote Code Execution vulnerability and crash when parsing TIFF files as the application failed to set decoding information for images properly. Additionally, the application was affected by multiple potential denial of service, and remote code execution vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id129494
    published2019-10-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129494
    titleFoxit Reader < 9.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(129494);
      script_version("1.7");
      script_cvs_date("Date: 2020/02/06");
    
      script_cve_id(
        "CVE-2019-5031",
        "CVE-2019-13123",
        "CVE-2019-13124",
        "CVE-2019-17183"
      );
    
      script_name(english:"Foxit Reader < 9.7 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Foxit Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "A PDF viewer installed on the remote Windows host is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "According to its version, the Foxit Reader application installed on the remote Windows host is prior to 9.7. It is,
    therefore affected by multiple vulnerabilities:
    
      - Addressed potential issues where the application could be exposed to Remote Code Execution vulnerability
        and crash due to the unexpected error or out-of-memory in V8 Engine when executing certain JavaScript.
        (CVE-2019-5031, CVE-2019-13123, CVE-2019-13124)
    
      - Addressed a potential issue where the application could be exposed to Access Violation vulnerability and
        crash when it was launched on the condition that there was no enough memory in the current system.
        (CVE-2019-17183)
    
      - Addressed potential issues where the application could be exposed to Use-After-Free Remote Code Execution
        vulnerability when deleting Field with the nested scripts.
    
      - Addressed potential issues where the application could be exposed to Type Confusion Remote Code Execution
        vulnerability and crash when parsing TIFF files as the application failed to set decoding information for
        images properly.
    
    Additionally, the application was affected by multiple potential denial of service, and remote code execution
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://www.foxitsoftware.com/support/security-bulletins.php");
      # https://blog.talosintelligence.com/2019/09/vuln-spotlight-foxit-PDF-JavaScript-sept-2019.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0dc209a4");
      # https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0793
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1bd507aa");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Foxit Reader version 9.7 or later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5031");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:foxitsoftware:foxit_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("foxit_reader_installed.nasl");
      script_require_keys("installed_sw/Foxit Reader");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app = 'Foxit Reader';
    
    app_info = vcf::get_app_info(app:app, win_local:TRUE);
    
    constraints = [
      { 'min_version' : '9.0', 'max_version' : '9.6.0.25114', 'fixed_version' : '9.7' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idFOXIT_PHANTOM_8_3_12.NASL
    descriptionAccording to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows host is prior to 8.x < 8.3.12 / 9.x < 9.7. It is, therefore affected by multiple vulnerabilities: - An out-of-bounds error exists in the V8 JavaScript engine. An unauthenticated, remote attacker can exploit this, by tricking a user into opening a malicious file to execute arbitrary commands. (CVE-2019-5031) - A denial of service (DOS) vulnerability exists in the V8 JavaScript engine due to two unique RecursiveCall bugs. An unauthenticated, remote attacker can exploit this, to exhaust the available stack memory. (CVE-2019-13123, CVE-2019-13124) - A denial of service (DOS) vulnerability exists due to a potential issue where the application could be exposed to an access violation vulnerability. An unauthenticated, remote attacker could exploit this, by launching the application under conditions where there is not enough memory in the system, to cause the application to stop responding. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id130625
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130625
    titleFoxit PhantomPDF 8.x < 8.3.12 / 9.x < 9.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130625);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/06");
    
      script_cve_id(
        "CVE-2019-5031",
        "CVE-2019-13123",
        "CVE-2019-13124",
        "CVE-2019-17183"
      );
    
      script_name(english:"Foxit PhantomPDF 8.x < 8.3.12 / 9.x < 9.7 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Foxit PhantomPDF.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A PDF toolkit installed on the remote Windows host is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "According to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows
    host is prior to 8.x < 8.3.12 / 9.x < 9.7. It is, therefore affected by multiple vulnerabilities: 
    
      - An out-of-bounds error exists in the V8 JavaScript engine. An unauthenticated, remote attacker can exploit
        this, by tricking a user into opening a malicious file to execute arbitrary commands. (CVE-2019-5031)
    
      - A denial of service (DOS) vulnerability exists in the V8 JavaScript engine due to two unique RecursiveCall 
        bugs. An unauthenticated, remote attacker can exploit this, to exhaust the available stack memory. 
        (CVE-2019-13123, CVE-2019-13124)
    
      - A denial of service (DOS) vulnerability exists due to a potential issue where the application could be
        exposed to an access violation vulnerability. An unauthenticated, remote attacker could exploit this, by
        launching the application under conditions where there is not enough memory in the system, to cause the 
        application to stop responding.
    
    Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
    number.");
      # https://www.foxitsoftware.com/support/security-bulletins.php
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2f244c3e");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Foxit PhantomPDF version 8.3.12 / 9.7 or later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5031");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:foxitsoftware:phantom");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:foxitsoftware:phantompdf");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("foxit_phantom_installed.nasl");
      script_require_keys("installed_sw/FoxitPhantomPDF");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app = 'FoxitPhantomPDF';
    
    app_info = vcf::get_app_info(app:app, win_local:TRUE);
    
    constraints = [
      { 'min_version' : '8.0', 'max_version' : '8.3.11.45106', 'fixed_version' : '8.3.12' },
      { 'min_version' : '9.0', 'max_version' : '9.6.0.25114', 'fixed_version' : '9.7.0' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idFOXIT_PHANTOM_9_7.NASL
    descriptionAccording to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows host is prior to 9.7. It is, therefore affected by multiple vulnerabilities: Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131191
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131191
    titleFoxit PhantomPDF < 9.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131191);
      script_version("1.2");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2019-5031",
        "CVE-2019-13123",
        "CVE-2019-13124",
        "CVE-2019-17183"
      );
    
      script_name(english:"Foxit PhantomPDF < 9.7 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A PDF toolkit installed on the remote Windows host is affected by  multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "According to its version, the Foxit PhantomPDF application (formally known as Phantom) installed on the remote Windows
    host is prior to 9.7. It is, therefore affected by  multiple vulnerabilities: Note that Nessus has not tested for this
    issue but has instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Foxit PhantomPDF version 9.7 or later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5031");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:foxitsoftware:phantom");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:foxitsoftware:phantompdf");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("foxit_phantom_installed.nasl");
      script_require_keys("installed_sw/FoxitPhantomPDF");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app = 'FoxitPhantomPDF';
    
    app_info = vcf::get_app_info(app:app, win_local:TRUE);
    
    constraints = [
      { 'min_version' : '9.0', 'max_version' : '9.6.0.25114', 'fixed_version' : '9.7' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    

Talos

idTALOS-2019-0793
last seen2019-10-10
published2019-09-30
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0793
titleFoxit PDF Reader JavaScript Array.includes remote code execution vulnerability