This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-10192.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-04-22T20:50:58

Updated: 2024-08-04T11:14:15.627Z

Reserved: 2020-03-24T00:00:00

Link: CVE-2020-10896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-22T21:15:12.560

Modified: 2020-04-30T15:34:58.967

Link: CVE-2020-10896

cve-icon Redhat

No data.