CVE-2025-10888: CWE-787 Out-of-Bounds Write in Autodesk Shared Components
AA maliciously crafted MODEL file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
AI Analysis
Technical Summary
CVE-2025-10888 is an out-of-bounds write vulnerability classified under CWE-787 affecting Autodesk Shared Components version 2026.0. The vulnerability arises when a specially crafted MODEL file is parsed by Autodesk software, leading to memory corruption through writing outside the intended buffer boundaries. This can result in application crashes, data corruption, or arbitrary code execution within the context of the running process. The CVSS v3.1 base score is 7.8, reflecting high severity, with attack vector local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). Although no public exploits are known, the vulnerability poses a significant risk due to the potential for remote code execution if an attacker can convince a user to open a malicious MODEL file. Autodesk Shared Components are widely used across various Autodesk products integral to CAD, engineering, and architectural workflows. The vulnerability's exploitation could allow attackers to compromise sensitive design data or disrupt critical engineering processes.
Potential Impact
For European organizations, especially those in manufacturing, architecture, engineering, and construction sectors, this vulnerability could lead to severe operational disruptions. Successful exploitation may result in loss of intellectual property through data corruption or unauthorized code execution, potentially enabling espionage or sabotage. The availability of critical design and engineering applications could be compromised, delaying projects and causing financial losses. Given the widespread use of Autodesk products in Europe, the vulnerability could affect a broad range of enterprises from small design firms to large industrial manufacturers. Additionally, compromised systems could serve as footholds for further network intrusion, increasing the risk of lateral movement and data breaches. The requirement for user interaction means phishing or social engineering could be leveraged to deliver malicious MODEL files, increasing the attack surface.
Mitigation Recommendations
Organizations should prioritize patching Autodesk Shared Components as soon as Autodesk releases an official fix. Until patches are available, restrict the opening of MODEL files from untrusted or unknown sources and implement strict file validation policies. Employ endpoint protection solutions capable of detecting anomalous behavior related to memory corruption exploits. Use application whitelisting and sandboxing techniques to limit the impact of potential exploitation. Educate users on the risks of opening unsolicited or suspicious MODEL files and implement robust email filtering to reduce phishing attempts. Network segmentation can help contain potential breaches originating from compromised workstations. Regularly back up critical design data and verify backup integrity to enable recovery from data corruption or ransomware attacks that might exploit this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Czech Republic
CVE-2025-10888: CWE-787 Out-of-Bounds Write in Autodesk Shared Components
Description
AA maliciously crafted MODEL file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
AI-Powered Analysis
Technical Analysis
CVE-2025-10888 is an out-of-bounds write vulnerability classified under CWE-787 affecting Autodesk Shared Components version 2026.0. The vulnerability arises when a specially crafted MODEL file is parsed by Autodesk software, leading to memory corruption through writing outside the intended buffer boundaries. This can result in application crashes, data corruption, or arbitrary code execution within the context of the running process. The CVSS v3.1 base score is 7.8, reflecting high severity, with attack vector local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). Although no public exploits are known, the vulnerability poses a significant risk due to the potential for remote code execution if an attacker can convince a user to open a malicious MODEL file. Autodesk Shared Components are widely used across various Autodesk products integral to CAD, engineering, and architectural workflows. The vulnerability's exploitation could allow attackers to compromise sensitive design data or disrupt critical engineering processes.
Potential Impact
For European organizations, especially those in manufacturing, architecture, engineering, and construction sectors, this vulnerability could lead to severe operational disruptions. Successful exploitation may result in loss of intellectual property through data corruption or unauthorized code execution, potentially enabling espionage or sabotage. The availability of critical design and engineering applications could be compromised, delaying projects and causing financial losses. Given the widespread use of Autodesk products in Europe, the vulnerability could affect a broad range of enterprises from small design firms to large industrial manufacturers. Additionally, compromised systems could serve as footholds for further network intrusion, increasing the risk of lateral movement and data breaches. The requirement for user interaction means phishing or social engineering could be leveraged to deliver malicious MODEL files, increasing the attack surface.
Mitigation Recommendations
Organizations should prioritize patching Autodesk Shared Components as soon as Autodesk releases an official fix. Until patches are available, restrict the opening of MODEL files from untrusted or unknown sources and implement strict file validation policies. Employ endpoint protection solutions capable of detecting anomalous behavior related to memory corruption exploits. Use application whitelisting and sandboxing techniques to limit the impact of potential exploitation. Educate users on the risks of opening unsolicited or suspicious MODEL files and implement robust email filtering to reduce phishing attempts. Network segmentation can help contain potential breaches originating from compromised workstations. Regularly back up critical design data and verify backup integrity to enable recovery from data corruption or ransomware attacks that might exploit this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- autodesk
- Date Reserved
- 2025-09-23T15:29:54.154Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69409d9cd9bcdf3f3d09c70c
Added to database: 12/15/2025, 11:45:32 PM
Last enriched: 12/16/2025, 12:03:08 AM
Last updated: 12/17/2025, 3:27:48 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14266: CWE-352 Cross-Site Request Forgery (CSRF) in Ercom Cryptobox
LowCVE-2025-61736: CWE-298-Improper Validation of certificate expiration in Johnson Controls iSTAReX, iSTAR Edge, iSTAR Ultra LT, iSTAR Ultra , iSTAR Ultra SE
HighCVE-2025-14097: CWE-287: Improper Authentication in Radiometer Medical Aps ABL90 FLEX and ABL90 FLEX PLUS Analyzers
HighCVE-2025-14096: CWE-798: Use of Hard-coded Credentials in Radiometer Medical Aps ABL90 FLEX and ABL90 FLEX PLUS Analyzers
HighCVE-2025-67895: CWE-669: Incorrect Resource Transfer Between Spheres in Apache Software Foundation Apache Airflow Providers Edge3
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.