CVE-2025-9323: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Foxit PDF Reader JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-27101.
AI Analysis
Technical Summary
CVE-2025-9323 is a security vulnerability identified in Foxit PDF Reader version 2025.1.0.27937 that involves an out-of-bounds read (CWE-125) during the parsing of JP2 (JPEG 2000) image files embedded within PDF documents. The vulnerability arises due to insufficient validation of user-supplied data in the JP2 file parser, allowing an attacker to read memory beyond the allocated buffer. This can lead to information disclosure, potentially leaking sensitive data from the application’s memory space. Exploitation requires user interaction, specifically opening a maliciously crafted PDF file or visiting a malicious webpage that triggers the vulnerable parsing routine. While the immediate impact is limited to information disclosure, the vulnerability can be chained with other exploits to achieve arbitrary code execution within the context of the Foxit PDF Reader process. The vulnerability was reported under ZDI-CAN-27101 and has a CVSS 3.0 base score of 3.3, indicating a low severity primarily due to the requirement for user interaction, local attack vector, and limited impact on confidentiality without direct integrity or availability compromise. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability highlights the risks associated with complex file format parsing in widely used document readers and the importance of robust input validation to prevent memory safety issues.
Potential Impact
For European organizations, the primary risk posed by CVE-2025-9323 is the potential leakage of sensitive information through crafted PDF documents containing malicious JP2 images. Given the widespread use of Foxit PDF Reader in business, government, and educational institutions across Europe, this vulnerability could be exploited by threat actors to gather intelligence or sensitive data from targeted users. Although the vulnerability alone does not allow code execution, its ability to disclose memory contents may aid attackers in reconnaissance or in developing more sophisticated attacks by combining it with other vulnerabilities. This is particularly concerning for sectors handling sensitive or regulated data such as finance, healthcare, and public administration. The requirement for user interaction means phishing or social engineering campaigns could be used to deliver the malicious PDFs, increasing the attack surface. However, the low CVSS score and absence of known exploits suggest the immediate threat level is limited, but organizations should remain vigilant given the potential for escalation through chained exploits.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice by: 1) Monitoring and restricting the use of Foxit PDF Reader version 2025.1.0.27937 until an official patch is released. 2) Employing application whitelisting and sandboxing techniques to isolate PDF reader processes, limiting the impact of potential exploitation. 3) Enhancing email and web filtering to detect and block PDF files containing suspicious JP2 images or anomalous file structures. 4) Training users to recognize phishing attempts and avoid opening unsolicited or suspicious PDF attachments. 5) Utilizing endpoint detection and response (EDR) solutions to monitor for abnormal memory access patterns or process behaviors indicative of exploitation attempts. 6) Preparing for rapid deployment of patches once available and maintaining an inventory of affected software versions across the organization. These steps help reduce exposure and improve detection capabilities specific to this vulnerability’s exploitation vector.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Switzerland
CVE-2025-9323: CWE-125: Out-of-bounds Read in Foxit PDF Reader
Description
Foxit PDF Reader JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-27101.
AI-Powered Analysis
Technical Analysis
CVE-2025-9323 is a security vulnerability identified in Foxit PDF Reader version 2025.1.0.27937 that involves an out-of-bounds read (CWE-125) during the parsing of JP2 (JPEG 2000) image files embedded within PDF documents. The vulnerability arises due to insufficient validation of user-supplied data in the JP2 file parser, allowing an attacker to read memory beyond the allocated buffer. This can lead to information disclosure, potentially leaking sensitive data from the application’s memory space. Exploitation requires user interaction, specifically opening a maliciously crafted PDF file or visiting a malicious webpage that triggers the vulnerable parsing routine. While the immediate impact is limited to information disclosure, the vulnerability can be chained with other exploits to achieve arbitrary code execution within the context of the Foxit PDF Reader process. The vulnerability was reported under ZDI-CAN-27101 and has a CVSS 3.0 base score of 3.3, indicating a low severity primarily due to the requirement for user interaction, local attack vector, and limited impact on confidentiality without direct integrity or availability compromise. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability highlights the risks associated with complex file format parsing in widely used document readers and the importance of robust input validation to prevent memory safety issues.
Potential Impact
For European organizations, the primary risk posed by CVE-2025-9323 is the potential leakage of sensitive information through crafted PDF documents containing malicious JP2 images. Given the widespread use of Foxit PDF Reader in business, government, and educational institutions across Europe, this vulnerability could be exploited by threat actors to gather intelligence or sensitive data from targeted users. Although the vulnerability alone does not allow code execution, its ability to disclose memory contents may aid attackers in reconnaissance or in developing more sophisticated attacks by combining it with other vulnerabilities. This is particularly concerning for sectors handling sensitive or regulated data such as finance, healthcare, and public administration. The requirement for user interaction means phishing or social engineering campaigns could be used to deliver the malicious PDFs, increasing the attack surface. However, the low CVSS score and absence of known exploits suggest the immediate threat level is limited, but organizations should remain vigilant given the potential for escalation through chained exploits.
Mitigation Recommendations
European organizations should implement targeted mitigations beyond generic advice by: 1) Monitoring and restricting the use of Foxit PDF Reader version 2025.1.0.27937 until an official patch is released. 2) Employing application whitelisting and sandboxing techniques to isolate PDF reader processes, limiting the impact of potential exploitation. 3) Enhancing email and web filtering to detect and block PDF files containing suspicious JP2 images or anomalous file structures. 4) Training users to recognize phishing attempts and avoid opening unsolicited or suspicious PDF attachments. 5) Utilizing endpoint detection and response (EDR) solutions to monitor for abnormal memory access patterns or process behaviors indicative of exploitation attempts. 6) Preparing for rapid deployment of patches once available and maintaining an inventory of affected software versions across the organization. These steps help reduce exposure and improve detection capabilities specific to this vulnerability’s exploitation vector.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- zdi
- Date Reserved
- 2025-08-21T19:49:59.210Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68b7546fad5a09ad00e86fe5
Added to database: 9/2/2025, 8:32:47 PM
Last enriched: 9/2/2025, 8:49:10 PM
Last updated: 9/5/2025, 12:18:06 AM
Views: 7
Related Threats
CVE-2025-9990: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in smackcoders WordPress Helpdesk Integration
HighCVE-2025-7445: CWE-532 Insertion of Sensitive Information into Log File in Kubernetes secrets-store-sync-controller
MediumCVE-2025-58362: CWE-706: Use of Incorrectly-Resolved Name or Reference in honojs hono
HighCVE-2025-58179: CWE-918: Server-Side Request Forgery (SSRF) in withastro astro
HighCVE-2025-55739: CWE-798: Use of Hard-coded Credentials in FreePBX security-reporting
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.