A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 12.1.2.15332. By prematurely deleting objects associated with pages, a specially crafted PDF document can trigger the reuse of previously freed memory, which can lead to arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2023-07-19T13:16:37.729Z

Updated: 2024-08-02T12:09:43.432Z

Reserved: 2023-06-02T22:10:21.809Z

Link: CVE-2023-27379

cve-icon Vulnrichment

Updated: 2024-07-31T20:16:46.126Z

cve-icon NVD

Status : Analyzed

Published: 2023-07-19T14:15:10.000

Modified: 2023-07-26T21:01:27.943

Link: CVE-2023-27379

cve-icon Redhat

No data.