Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-7993: CWE-416: Use After Free in Ashlar-Vellum Cobalt

0
High
VulnerabilityCVE-2025-7993cvecve-2025-7993cwe-416
Published: Wed Sep 17 2025 (09/17/2025, 20:53:54 UTC)
Source: CVE Database V5
Vendor/Project: Ashlar-Vellum
Product: Cobalt

Description

Ashlar-Vellum Cobalt LI File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of LI files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25355.

AI-Powered Analysis

AILast updated: 09/25/2025, 00:45:52 UTC

Technical Analysis

CVE-2025-7993 is a high-severity use-after-free vulnerability (CWE-416) found in Ashlar-Vellum Cobalt version 1204.91, specifically within the parsing of LI files. The vulnerability arises because the software fails to validate the existence of an object before performing operations on it, leading to a use-after-free condition. This flaw can be exploited remotely by an attacker who can convince a user to open a malicious LI file or visit a malicious page containing such a file. Successful exploitation allows the attacker to execute arbitrary code within the context of the current process, potentially leading to full compromise of the affected system. The vulnerability requires user interaction, meaning the victim must actively open or interact with malicious content. The CVSS 3.0 score is 7.8, indicating a high severity with high impact on confidentiality, integrity, and availability. The attack vector is local (AV:L), but no privileges are required (PR:N), and user interaction is necessary (UI:R). No known exploits are currently reported in the wild, but the vulnerability is publicly disclosed and assigned by ZDI (ZDI-CAN-25355).

Potential Impact

For European organizations using Ashlar-Vellum Cobalt, particularly version 1204.91, this vulnerability poses a significant risk. Exploitation could lead to remote code execution, allowing attackers to gain control over affected workstations or servers. This could result in data theft, unauthorized access to intellectual property, disruption of design workflows, and potential lateral movement within corporate networks. Given that Ashlar-Vellum Cobalt is a CAD software used in design and engineering, compromised systems could impact critical infrastructure projects, manufacturing, and product development. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to deliver malicious LI files. The high impact on confidentiality, integrity, and availability could lead to operational downtime and loss of sensitive design data, which may have regulatory and financial consequences under European data protection laws.

Mitigation Recommendations

Organizations should immediately identify and inventory all installations of Ashlar-Vellum Cobalt version 1204.91. Until a patch is released, users should be instructed to avoid opening LI files from untrusted sources and to be cautious when visiting unknown or suspicious web pages. Implementing email and web filtering to block or quarantine LI files can reduce exposure. Employ endpoint protection solutions capable of detecting anomalous behavior related to file parsing and code execution. Network segmentation should be used to limit the spread of potential compromise. Additionally, organizations should monitor for unusual process activity associated with Ashlar-Vellum Cobalt and conduct user awareness training focused on the risks of opening unsolicited files. Once a vendor patch becomes available, it should be applied promptly. If patching is delayed, consider application whitelisting or sandboxing Ashlar-Vellum Cobalt to restrict execution of untrusted code.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-07-21T19:50:09.429Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68cb20e9c138e352740b9f74

Added to database: 9/17/2025, 8:58:17 PM

Last enriched: 9/25/2025, 12:45:52 AM

Last updated: 10/31/2025, 5:27:48 PM

Views: 15

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats