Skip to main content

CVE-2025-9324: CWE-125: Out-of-bounds Read in Foxit PDF Reader

Low
VulnerabilityCVE-2025-9324cvecve-2025-9324cwe-125
Published: Tue Sep 02 2025 (09/02/2025, 20:09:34 UTC)
Source: CVE Database V5
Vendor/Project: Foxit
Product: PDF Reader

Description

Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26802.

AI-Powered Analysis

AILast updated: 09/02/2025, 20:49:00 UTC

Technical Analysis

CVE-2025-9324 is an out-of-bounds read vulnerability (CWE-125) found in Foxit PDF Reader version 2024.4.0.27683, specifically in the parsing of PRC files embedded within PDFs. The vulnerability arises due to improper validation of user-supplied data during PRC file parsing, which allows the application to read memory beyond the allocated buffer. This can lead to information disclosure, as sensitive data from adjacent memory regions may be exposed to an attacker. Exploitation requires user interaction, such as opening a maliciously crafted PDF file or visiting a web page hosting such a file. While the vulnerability itself only results in information disclosure, it can be chained with other vulnerabilities to achieve arbitrary code execution within the context of the Foxit PDF Reader process. The CVSS v3.0 base score is 3.3, indicating a low severity primarily due to the requirement for local access (AV:L), low complexity (AC:L), no privileges required (PR:N), but user interaction (UI:R) is necessary, and the impact is limited to confidentiality (C:L) without affecting integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability was assigned by the Zero Day Initiative (ZDI) and publicly disclosed in September 2025.

Potential Impact

For European organizations, the primary risk posed by CVE-2025-9324 is the potential leakage of sensitive information contained in the memory space of Foxit PDF Reader during PRC file parsing. This could include fragments of documents, credentials, or other confidential data temporarily held in memory. While the direct impact is limited to information disclosure, the possibility of combining this vulnerability with others to achieve code execution raises concerns for environments where Foxit PDF Reader is widely used. Organizations handling sensitive documents, such as legal firms, financial institutions, and government agencies, may face increased risk if attackers craft malicious PDFs targeting this flaw. The requirement for user interaction reduces the likelihood of widespread automated exploitation but does not eliminate targeted attacks, especially via phishing or malicious document campaigns. Additionally, the low CVSS score might lead to under-prioritization, but the potential for chained exploits necessitates vigilance.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Restrict the use of Foxit PDF Reader to trusted users and environments where possible, especially avoiding opening untrusted or unsolicited PDF files. 2) Employ email and web gateway security solutions that scan and block malicious PDFs containing embedded PRC files or suspicious content. 3) Monitor for updates from Foxit and apply patches promptly once available, as no patch is currently linked. 4) Use application whitelisting and sandboxing techniques to limit the impact of potential exploitation within the Foxit process. 5) Educate users on the risks of opening PDFs from unknown or untrusted sources to reduce the likelihood of user interaction-based exploitation. 6) Consider deploying endpoint detection and response (EDR) tools capable of detecting anomalous behavior related to PDF processing or memory access patterns. 7) For high-risk environments, consider alternative PDF readers with a lower attack surface or better security track records until this vulnerability is resolved.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-08-21T19:50:05.556Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68b7546fad5a09ad00e86fe9

Added to database: 9/2/2025, 8:32:47 PM

Last enriched: 9/2/2025, 8:49:00 PM

Last updated: 9/2/2025, 10:01:33 PM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats