Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-07T17:01:56

Updated: 2021-01-07T17:01:56

Reserved: 2018-12-20T00:00:00


Link: CVE-2018-20312

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-07T17:15:12.467

Modified: 2021-01-08T16:44:18.283


Link: CVE-2018-20312

JSON object: View

cve-icon Redhat Information

No data.