Check Point Advisories

Foxit PDF Reader Javascript File Write Remote Code Execution

Check Point Reference: CPAI-2017-1073
Date Published: 18 Dec 2017
Severity: High
Last Updated: Thursday 28 December, 2017
Source: Rapid7
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Foxit PDF Reader v4.2 (Windows XP SP0-SP3)
Foxit PDF Reader v4.2 (Windows Vista/7/8/2008)
Vulnerability Description A File Write Remote Code Execution vulnerability exists in the Foxit Reader. This vulnerability is due to The createDataObject Javascript API function allows for writing arbitrary files to the file system. A remote attacker could exploit this vulnerability by enticing a victim user to open a malicious pdf file using Foxit Reader.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Foxit PDF Reader Javascript File Write Remote Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Foxit PDF Reader Javascript File Write Remote Code Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK