Skip to main content

CVE-2025-43575: Out-of-bounds Write (CWE-787) in Adobe Acrobat Reader

High
VulnerabilityCVE-2025-43575cvecve-2025-43575cwe-787
Published: Tue Jun 10 2025 (06/10/2025, 19:11:32 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Acrobat Reader

Description

Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

AI-Powered Analysis

AILast updated: 07/10/2025, 20:49:21 UTC

Technical Analysis

CVE-2025-43575 is a high-severity out-of-bounds write vulnerability (CWE-787) affecting multiple versions of Adobe Acrobat Reader, specifically versions 24.001.30235, 20.005.30763, 25.001.20521, and earlier. This vulnerability arises when Acrobat Reader improperly handles certain crafted PDF files, leading to an out-of-bounds write condition in memory. Such a flaw can corrupt memory, potentially allowing an attacker to execute arbitrary code within the context of the current user. Exploitation requires user interaction, specifically that the victim opens a maliciously crafted PDF file. The CVSS v3.1 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity and no privileges required. The vulnerability scope is unchanged, meaning the exploit affects only the vulnerable application and not other system components. Although no known exploits are currently reported in the wild, the nature of the vulnerability and the widespread use of Acrobat Reader make it a significant risk. The lack of available patches at the time of disclosure increases the urgency for organizations to implement interim mitigations. Given the common use of Acrobat Reader in enterprise and government environments, this vulnerability could be leveraged for targeted attacks or broader malware campaigns if weaponized. The requirement for user interaction limits automated exploitation but does not eliminate risk, especially in environments where users frequently open PDF attachments from untrusted sources.

Potential Impact

For European organizations, the impact of CVE-2025-43575 could be substantial. Acrobat Reader is widely deployed across public and private sectors, including critical infrastructure, financial institutions, healthcare, and government agencies. Successful exploitation could lead to arbitrary code execution, enabling attackers to steal sensitive data, disrupt operations, or establish persistence within networks. Confidentiality is at high risk due to potential data exfiltration, integrity could be compromised by unauthorized modifications, and availability might be affected if malware disables or disrupts systems. The user interaction requirement means phishing or social engineering campaigns could be effective attack vectors. European organizations with less mature security awareness programs or those that allow unrestricted PDF attachments are particularly vulnerable. Additionally, the vulnerability could be exploited to bypass endpoint security controls if the malicious payload executes with user-level privileges. Given the high volume of PDF usage in Europe for official documents, contracts, and communications, the threat surface is significant.

Mitigation Recommendations

Beyond generic advice, European organizations should implement the following specific mitigations: 1) Enforce strict email filtering and attachment scanning policies to detect and quarantine suspicious PDFs before reaching end users. 2) Deploy application whitelisting and sandboxing technologies to restrict Acrobat Reader's ability to execute arbitrary code or interact with other system components. 3) Educate users on the risks of opening unsolicited or unexpected PDF attachments, emphasizing verification of sender authenticity. 4) Utilize endpoint detection and response (EDR) tools configured to monitor Acrobat Reader processes for anomalous behavior indicative of exploitation attempts. 5) Where possible, restrict Acrobat Reader usage to the latest patched versions as soon as they become available, and consider temporary disabling of Acrobat Reader in high-risk environments until patches are released. 6) Implement network segmentation to limit lateral movement if a compromise occurs. 7) Monitor threat intelligence feeds for emerging exploit code or indicators of compromise related to CVE-2025-43575 to enable rapid response.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2025-04-16T16:23:13.181Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 684888ea5669e5710431efc4

Added to database: 6/10/2025, 7:35:06 PM

Last enriched: 7/10/2025, 8:49:21 PM

Last updated: 8/13/2025, 12:04:12 PM

Views: 25

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats