Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-07T16:54:52

Updated: 2024-08-05T11:58:19.138Z

Reserved: 2018-12-20T00:00:00

Link: CVE-2018-20309

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-07T17:15:12.247

Modified: 2021-01-08T16:48:08.807

Link: CVE-2018-20309

cve-icon Redhat

No data.