Skip to main content

CVE-2025-9326: CWE-125: Out-of-bounds Read in Foxit PDF Reader

High
VulnerabilityCVE-2025-9326cvecve-2025-9326cwe-125
Published: Tue Sep 02 2025 (09/02/2025, 20:09:20 UTC)
Source: CVE Database V5
Vendor/Project: Foxit
Product: PDF Reader

Description

Foxit PDF Reader PRC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26784.

AI-Powered Analysis

AILast updated: 09/02/2025, 20:48:28 UTC

Technical Analysis

CVE-2025-9326 is a high-severity vulnerability identified in Foxit PDF Reader version 2024.4.0.27683. The flaw is an out-of-bounds read (CWE-125) occurring during the parsing of PRC files, a format used for 3D content embedded within PDFs. Specifically, the vulnerability arises from inadequate validation of user-supplied data, allowing the application to read beyond the allocated buffer boundaries. This memory corruption can be exploited by remote attackers to execute arbitrary code within the context of the Foxit PDF Reader process. Exploitation requires user interaction, such as opening a maliciously crafted PDF file containing a malformed PRC object or visiting a malicious webpage that triggers the vulnerability. The CVSS v3.0 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity, no privileges required, but user interaction necessary. Although no public exploits are currently known, the vulnerability was reported via the Zero Day Initiative (ZDI) and is publicly disclosed as of September 2025. The lack of a patch link suggests that a fix may not yet be available, increasing the urgency for mitigation. This vulnerability enables remote code execution, which can lead to full system compromise if exploited successfully.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially those relying on Foxit PDF Reader for document handling, including sectors such as finance, government, legal, and healthcare where PDF usage is prevalent. Successful exploitation could lead to unauthorized disclosure of sensitive information, data manipulation, or disruption of critical services. Since the attack vector involves user interaction, phishing campaigns or malicious document distribution could be leveraged by threat actors to target employees. The ability to execute arbitrary code remotely could facilitate lateral movement within networks, data exfiltration, or deployment of ransomware. Given the widespread use of Foxit PDF Reader in Europe, the vulnerability could impact both private enterprises and public institutions, potentially affecting data privacy compliance under GDPR if personal data is compromised.

Mitigation Recommendations

European organizations should immediately implement the following mitigations: 1) Restrict or monitor the use of Foxit PDF Reader version 2024.4.0.27683, and consider temporarily disabling PRC file parsing features if configurable. 2) Educate users to be cautious with unsolicited PDF files, especially those received via email or downloaded from untrusted sources, emphasizing the risk of opening unknown attachments. 3) Employ advanced email filtering and endpoint security solutions capable of detecting and blocking malicious PDFs or exploit attempts targeting this vulnerability. 4) Monitor network and endpoint logs for suspicious activity indicative of exploitation attempts, such as anomalous process behavior or unexpected network connections originating from PDF reader processes. 5) Coordinate with Foxit for timely patch deployment once available, and prioritize patching in asset management systems. 6) Implement application whitelisting or sandboxing for PDF readers to limit the impact of potential code execution. 7) Review and enhance incident response plans to address potential exploitation scenarios involving PDF-based attacks.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-08-21T19:50:12.640Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68b7546fad5a09ad00e86ff1

Added to database: 9/2/2025, 8:32:47 PM

Last enriched: 9/2/2025, 8:48:28 PM

Last updated: 9/2/2025, 9:41:35 PM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats