5.3
MEDIUM
CVE-2018-18688
Foxit and Other PDF Readers Incremental Saving Signature Validation Bypass
Description

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or annotations, Body Updates are displayed to the user without any action by the signature-validation logic. This affects Foxit Reader before 9.4 and PhantomPDF before 8.3.9 and 9.x before 9.4. It also affects LibreOffice, Master PDF Editor, Nitro Pro, Nitro Reader, Nuance Power PDF Standard, PDF Editor 6 Pro, PDFelement6 Pro, PDF Studio Viewer 2018, PDF Studio Pro, Perfect PDF 10 Premium, and Perfect PDF Reader.

INFO

Published Date :

Jan. 7, 2021, 6:15 p.m.

Last Modified :

Jan. 14, 2021, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-18688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Foxitsoftware foxit_reader
2 Foxitsoftware phantompdf
1 Gonitro nitro_pro
2 Gonitro nitro_reader
1 Iskysoft pdf_editor_6
2 Iskysoft pdfelement6
1 Qoppa pdf_studio
2 Qoppa pdf_studio_viewer_2018
1 Soft-xpansion perfect_pdf_10
2 Soft-xpansion perfect_pdf_reader
1 Libreoffice libreoffice
1 Code-industry master_pdf_editor
1 Nuance power_pdf_standard
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18688.

URL Resource
https://pdf-insecurity.org/signature/evaluation_2018.html Third Party Advisory
https://pdf-insecurity.org/signature/signature.html Third Party Advisory
https://www.foxitsoftware.com/support/security-bulletins.php Vendor Advisory
https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18688 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://pdf-insecurity.org/signature/evaluation_2018.html No Types Assigned https://pdf-insecurity.org/signature/evaluation_2018.html Third Party Advisory
    Changed Reference Type https://pdf-insecurity.org/signature/signature.html No Types Assigned https://pdf-insecurity.org/signature/signature.html Third Party Advisory
    Changed Reference Type https://www.foxitsoftware.com/support/security-bulletins.php No Types Assigned https://www.foxitsoftware.com/support/security-bulletins.php Vendor Advisory
    Changed Reference Type https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/ No Types Assigned https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/ Third Party Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration AND OR *cpe:2.3:a:code-industry:master_pdf_editor:5.1.12:*:*:*:*:*:*:* *cpe:2.3:a:code-industry:master_pdf_editor:5.1.68:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:foxit_reader:9.4:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:phantompdf:8.3.9:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.4 *cpe:2.3:a:gonitro:nitro_pro:11.0.3.173:*:*:*:*:*:*:* *cpe:2.3:a:gonitro:nitro_reader:5.5.9.2:*:*:*:*:*:*:* *cpe:2.3:a:iskysoft:pdf_editor_6:6.4.2.3521:*:*:*:professional:*:*:* *cpe:2.3:a:iskysoft:pdfelement6:6.8.0.3523:*:*:*:professional:*:*:* *cpe:2.3:a:iskysoft:pdfelement6:6.8.4.3921:*:*:*:professional:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:nuance:power_pdf_standard:3.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:nuance:power_pdf_standard:3.0.0.30:*:*:*:*:*:*:* *cpe:2.3:a:nuance:power_pdf_standard:7.0:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* *cpe:2.3:a:soft-xpansion:perfect_pdf_10:10.0.0.1:*:*:*:premium:*:*:* *cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.0.3:*:*:*:*:*:*:* *cpe:2.3:a:soft-xpansion:perfect_pdf_reader:13.1.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:code-industry:master_pdf_editor:5.1.12:*:*:*:*:*:*:* *cpe:2.3:a:code-industry:master_pdf_editor:5.1.68:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:code-industry:master_pdf_editor:5.1.24:*:*:*:*:*:*:* *cpe:2.3:a:code-industry:master_pdf_editor:5.1.68:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:foxit_reader:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:foxitsoftware:foxit_reader:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:iskysoft:pdf_editor_6:6.6.2.3315:*:*:*:professional:*:*:* *cpe:2.3:a:iskysoft:pdf_editor_6:6.7.6.3399:*:*:*:professional:*:*:* *cpe:2.3:a:iskysoft:pdfelement6:6.7.1.3355:*:*:*:professional:*:*:* *cpe:2.3:a:iskysoft:pdfelement6:6.7.6.3399:*:*:*:professional:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:libreoffice:libreoffice:6.1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio:12.0.7:*:*:*:professional:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.0.1:*:*:*:*:*:*:* *cpe:2.3:a:qoppa:pdf_studio_viewer_2018:2018.2.0:*:*:*:*:*:*:* OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18688 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-18688 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.02%

score

0.54329

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability