-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2258
          Foxit Reader XFA gotoURL Command Injection Remote Code
                          Execution Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Foxit Reader
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10953  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-17-718/

- --------------------------BEGIN INCLUDED TEXT--------------------

Foxit Reader XFA gotoURL Command Injection Remote Code Execution Vulnerability

ZDI-17-718: September 6th, 2017

CVE ID

CVE-2017-10953

CVSS Score

6.8, (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Affected Vendors

Foxit

Affected Products

Reader

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Foxit Reader. User interaction is required to 
exploit this vulnerability in that the target must visit a malicious page or 
open a malicious file.

The specific flaw exists within the gotoURL method. The issue results from the
lack of proper validation of a user-supplied string before using it to execute
a system call. An attacker can leverage this vulnerability to execute code 
under the context of the current process.

Vendor Response

Foxit states:

Disclosure Timeline

2017-08-08 - Vulnerability reported to vendor

2017-09-06 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

Steven Seeley (mr_me) of Offensive Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5S6q
-----END PGP SIGNATURE-----