Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-07T17:07:19

Updated: 2021-01-07T17:07:19

Reserved: 2018-12-20T00:00:00


Link: CVE-2018-20316

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-07T18:15:12.857

Modified: 2021-01-08T16:32:08.613


Link: CVE-2018-20316

JSON object: View

cve-icon Redhat Information

No data.