Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-7987: CWE-787: Out-of-bounds Write in Ashlar-Vellum Graphite

0
High
VulnerabilityCVE-2025-7987cvecve-2025-7987cwe-787
Published: Wed Sep 17 2025 (09/17/2025, 20:52:14 UTC)
Source: CVE Database V5
Vendor/Project: Ashlar-Vellum
Product: Graphite

Description

Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Graphite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VC6 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25756.

AI-Powered Analysis

AILast updated: 09/25/2025, 00:49:34 UTC

Technical Analysis

CVE-2025-7987 is a high-severity vulnerability affecting Ashlar-Vellum Graphite version 13.0, specifically within its VC6 file parsing functionality. The root cause is an out-of-bounds write (CWE-787) due to improper validation of user-supplied data when parsing VC6 files. This flaw allows an attacker to write data beyond the allocated buffer boundaries, which can lead to arbitrary code execution within the context of the current process. Exploitation requires user interaction, such as opening a maliciously crafted VC6 file or visiting a malicious webpage that triggers the parsing of such a file. The vulnerability does not require prior authentication but does require the victim to perform an action that processes the malicious input. The CVSS v3.0 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity but requiring user interaction. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in July 2025 and published in September 2025 by the Zero Day Initiative (ZDI).

Potential Impact

For European organizations using Ashlar-Vellum Graphite 13.0, this vulnerability poses a significant risk. Successful exploitation could lead to remote code execution, allowing attackers to gain control over affected systems, potentially leading to data theft, system compromise, or disruption of business operations. Given the nature of the product—likely used in design, engineering, or CAD-related workflows—compromise could result in intellectual property theft or sabotage of critical design files. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to deliver malicious VC6 files. The high impact on confidentiality, integrity, and availability means that sensitive design data and operational continuity could be severely affected. Additionally, since no patches are currently available, organizations remain exposed until mitigations or updates are released.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Restrict the opening of VC6 files from untrusted or unknown sources, especially those received via email or downloaded from the internet. 2) Employ robust email filtering and endpoint security solutions capable of detecting and blocking malicious file attachments or payloads targeting Ashlar-Vellum Graphite. 3) Educate users on the risks of opening unsolicited or suspicious files and enforce strict policies regarding file handling. 4) Use application whitelisting and sandboxing techniques to limit the execution context of Ashlar-Vellum Graphite, reducing the impact of potential exploitation. 5) Monitor systems for unusual behavior indicative of exploitation attempts, such as unexpected process activity or memory corruption signals. 6) Maintain up-to-date backups of critical design data to enable recovery in case of compromise. 7) Engage with Ashlar-Vellum for timely updates or patches and plan for rapid deployment once available. 8) Consider network segmentation to isolate systems running Graphite from broader enterprise networks to limit lateral movement.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-07-21T19:49:48.325Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68cb20e9c138e352740b9f62

Added to database: 9/17/2025, 8:58:17 PM

Last enriched: 9/25/2025, 12:49:34 AM

Last updated: 11/1/2025, 5:58:10 AM

Views: 18

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats