CVE-2025-64468: CWE-416 Use After Free in NI LabVIEW
There is a use-after-free vulnerability in sentry!sentry_span_set_data() when parsing a corrupted VI file. This vulnerability may result in information disclosure or arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted VI. This vulnerability affects NI LabVIEW 2025 Q3 (25.3) and prior versions
AI Analysis
Technical Summary
CVE-2025-64468 is a use-after-free vulnerability classified under CWE-416, found in the National Instruments (NI) LabVIEW software, specifically in the function sentry!sentry_span_set_data(). This vulnerability arises when LabVIEW parses a corrupted VI (Virtual Instrument) file, leading to the use of memory after it has been freed. Such a condition can cause unpredictable behavior, including memory corruption, which attackers can leverage to execute arbitrary code or disclose sensitive information. The vulnerability affects NI LabVIEW versions 0, 23.1.0, 24.1.0, and 25.1.0, including the 2025 Q3 release (25.3) and prior versions. Exploitation requires an attacker to convince a user to open a specially crafted VI file, making user interaction necessary. The CVSS v3.1 score is 7.8 (high severity) with vector AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H, indicating local attack vector, low attack complexity, no privileges required, user interaction required, unchanged scope, and high impact on confidentiality, integrity, and availability. No patches or known exploits are currently reported, but the vulnerability poses a significant risk given LabVIEW’s use in critical engineering and industrial environments. The flaw could be exploited to compromise systems running LabVIEW, potentially disrupting industrial processes or leaking proprietary data.
Potential Impact
For European organizations, the impact of CVE-2025-64468 could be substantial, especially in sectors relying heavily on NI LabVIEW for automation, control systems, and research such as manufacturing, automotive, aerospace, and academia. Successful exploitation could lead to arbitrary code execution, allowing attackers to gain control over affected systems, disrupt operations, or exfiltrate sensitive intellectual property. Information disclosure could expose proprietary designs or operational data, undermining competitive advantage and compliance with data protection regulations like GDPR. The requirement for user interaction (opening a malicious VI file) means phishing or social engineering could be vectors for attack. Given LabVIEW’s integration in industrial control and test environments, exploitation could also impact availability, causing downtime or safety risks. The high confidentiality, integrity, and availability impact underscores the criticality of addressing this vulnerability promptly in European industrial and research institutions.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Immediately restrict the opening of VI files from untrusted or unknown sources; enforce strict file validation and scanning policies. 2) Educate users about the risks of opening unsolicited or suspicious VI files, emphasizing social engineering awareness. 3) Employ application whitelisting to limit execution of unauthorized LabVIEW projects or files. 4) Monitor LabVIEW environments for unusual behavior or crashes that could indicate exploitation attempts. 5) Once NI releases official patches or updates, prioritize their deployment across all affected LabVIEW installations. 6) Use network segmentation to isolate critical LabVIEW systems from general user environments to reduce attack surface. 7) Maintain up-to-date backups of critical LabVIEW projects and configurations to enable rapid recovery. 8) Coordinate with NI support channels for any interim mitigations or advisories. These steps go beyond generic advice by focusing on controlling file sources, user behavior, and environment segmentation tailored to LabVIEW’s operational context.
Affected Countries
Germany, France, United Kingdom, Italy, Netherlands, Sweden, Switzerland
CVE-2025-64468: CWE-416 Use After Free in NI LabVIEW
Description
There is a use-after-free vulnerability in sentry!sentry_span_set_data() when parsing a corrupted VI file. This vulnerability may result in information disclosure or arbitrary code execution. Successful exploitation requires an attacker to get a user to open a specially crafted VI. This vulnerability affects NI LabVIEW 2025 Q3 (25.3) and prior versions
AI-Powered Analysis
Technical Analysis
CVE-2025-64468 is a use-after-free vulnerability classified under CWE-416, found in the National Instruments (NI) LabVIEW software, specifically in the function sentry!sentry_span_set_data(). This vulnerability arises when LabVIEW parses a corrupted VI (Virtual Instrument) file, leading to the use of memory after it has been freed. Such a condition can cause unpredictable behavior, including memory corruption, which attackers can leverage to execute arbitrary code or disclose sensitive information. The vulnerability affects NI LabVIEW versions 0, 23.1.0, 24.1.0, and 25.1.0, including the 2025 Q3 release (25.3) and prior versions. Exploitation requires an attacker to convince a user to open a specially crafted VI file, making user interaction necessary. The CVSS v3.1 score is 7.8 (high severity) with vector AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H, indicating local attack vector, low attack complexity, no privileges required, user interaction required, unchanged scope, and high impact on confidentiality, integrity, and availability. No patches or known exploits are currently reported, but the vulnerability poses a significant risk given LabVIEW’s use in critical engineering and industrial environments. The flaw could be exploited to compromise systems running LabVIEW, potentially disrupting industrial processes or leaking proprietary data.
Potential Impact
For European organizations, the impact of CVE-2025-64468 could be substantial, especially in sectors relying heavily on NI LabVIEW for automation, control systems, and research such as manufacturing, automotive, aerospace, and academia. Successful exploitation could lead to arbitrary code execution, allowing attackers to gain control over affected systems, disrupt operations, or exfiltrate sensitive intellectual property. Information disclosure could expose proprietary designs or operational data, undermining competitive advantage and compliance with data protection regulations like GDPR. The requirement for user interaction (opening a malicious VI file) means phishing or social engineering could be vectors for attack. Given LabVIEW’s integration in industrial control and test environments, exploitation could also impact availability, causing downtime or safety risks. The high confidentiality, integrity, and availability impact underscores the criticality of addressing this vulnerability promptly in European industrial and research institutions.
Mitigation Recommendations
Organizations should implement the following specific mitigations: 1) Immediately restrict the opening of VI files from untrusted or unknown sources; enforce strict file validation and scanning policies. 2) Educate users about the risks of opening unsolicited or suspicious VI files, emphasizing social engineering awareness. 3) Employ application whitelisting to limit execution of unauthorized LabVIEW projects or files. 4) Monitor LabVIEW environments for unusual behavior or crashes that could indicate exploitation attempts. 5) Once NI releases official patches or updates, prioritize their deployment across all affected LabVIEW installations. 6) Use network segmentation to isolate critical LabVIEW systems from general user environments to reduce attack surface. 7) Maintain up-to-date backups of critical LabVIEW projects and configurations to enable rapid recovery. 8) Coordinate with NI support channels for any interim mitigations or advisories. These steps go beyond generic advice by focusing on controlling file sources, user behavior, and environment segmentation tailored to LabVIEW’s operational context.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- NI
- Date Reserved
- 2025-11-04T16:05:53.433Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 694416204eb3efac368e65d1
Added to database: 12/18/2025, 2:56:32 PM
Last enriched: 12/18/2025, 3:12:30 PM
Last updated: 12/19/2025, 10:46:10 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14455: CWE-862 Missing Authorization in wpchill Image Photo Gallery Final Tiles Grid
MediumCVE-2025-12361: CWE-862 Missing Authorization in saadiqbal myCred – Points Management System For Gamification, Ranks, Badges, and Loyalty Program.
MediumCVE-2025-66524: CWE-502 Deserialization of Untrusted Data in Apache Software Foundation Apache NiFi
HighCVE-2023-44247: Execute unauthorized code or commands in Fortinet FortiOS
MediumCVE-2025-66522: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Foxit Software Inc. pdfonline.foxit.com
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.