8.8
HIGH
CVE-2016-8877
Foxit Reader/PhantomPDF JPEG2000 Buffer Overflow
Description

Heap buffer overflow (Out-of-Bounds write) vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows allows remote attackers to execute arbitrary code via a crafted JPEG2000 image embedded in a PDF document, aka a "corrupted suffix pattern" issue.

INFO

Published Date :

Oct. 31, 2016, 10:59 a.m.

Last Modified :

Nov. 29, 2016, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-8877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foxitsoftware phantompdf
2 Foxitsoftware reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8877.

URL Resource
http://www.securityfocus.com/bid/93608 Third Party Advisory VDB Entry
https://www.foxitsoftware.com/support/security-bulletins.php Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8877 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93608 No Types Assigned http://www.securityfocus.com/bid/93608 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93608 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 01, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:foxitsoftware:phantompdf:8.0.5:*:*:*:*:windows:*:* (and previous) *cpe:2.3:a:foxitsoftware:reader:8.0.5:*:*:*:*:windows:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.foxitsoftware.com/support/security-bulletins.php No Types Assigned https://www.foxitsoftware.com/support/security-bulletins.php Vendor Advisory, Patch
    Added CWE CWE-787
  • Initial Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:foxitsoftware:pdfphantom:8.0.5:*:*:*:*:windows:*:* (and previous) *cpe:2.3:a:foxitsoftware:reader:8.0.5:*:*:*:*:windows:*:* (and previous) Configuration 1 OR *cpe:2.3:a:foxitsoftware:phantompdf:8.0.5:*:*:*:*:windows:*:* (and previous) *cpe:2.3:a:foxitsoftware:reader:8.0.5:*:*:*:*:windows:*:* (and previous)
  • Initial Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:foxitsoftware:pdfphantom:8.0.5:*:*:*:*:windows:*:* (and previous) *cpe:2.3:a:foxitsoftware:reader:8.0.5:*:*:*:*:windows:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.foxitsoftware.com/support/security-bulletins.php No Types Assigned https://www.foxitsoftware.com/support/security-bulletins.php Patch, Vendor Advisory
    Added CWE CWE-787
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8877 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8877 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.52 }} 0.07%

score

0.90309

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability