Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2025-0304
Vulnerability from csaf_certbund
Published
2025-02-10 23:00
Modified
2025-07-06 22:00
Summary
binutils: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die GNU Binary Utilities sind eine Sammlung von Programmierwerkzeugen für die Erzeugung und Manipulation von Programmen, Objektcode, Bibliotheken, Assemblersprache sowie Quellcode in verschiedenen Dateiformaten.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in binutils ausnutzen, um einen Denial of Service-Zustand zu erzeugen oder nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die GNU Binary Utilities sind eine Sammlung von Programmierwerkzeugen f\u00fcr die Erzeugung und Manipulation von Programmen, Objektcode, Bibliotheken, Assemblersprache sowie Quellcode in verschiedenen Dateiformaten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in binutils ausnutzen, um einen Denial of Service-Zustand zu erzeugen oder nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0304 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0304.json" }, { "category": "self", "summary": "WID-SEC-2025-0304 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0304" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1147" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1148" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1149" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1150" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1151" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1152" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1153" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2025-02-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1176" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250404-0003 vom 2025-04-04", "url": "https://security.netapp.com/advisory/ntap-20250404-0003/" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250404-0005 vom 2025-04-04", "url": "https://security.netapp.com/advisory/ntap-20250404-0005/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7423-1 vom 2025-04-08", "url": "https://ubuntu.com/security/notices/USN-7423-1" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250411-0008 vom 2025-04-11", "url": "https://security.netapp.com/advisory/ntap-20250411-0008/" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250425-0007 vom 2025-04-25", "url": "https://security.netapp.com/advisory/ntap-20250425-0007/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7423-2 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7423-2" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250704-0006 vom 2025-07-04", "url": "https://security.netapp.com/advisory/NTAP-20250704-0006" } ], "source_lang": "en-US", "title": "binutils: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-06T22:00:00.000+00:00", "generator": { "date": "2025-07-07T06:35:13.434+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0304", "initial_release_date": "2025-02-10T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-06T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von NetApp aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "for Linux", "product": { "name": "NetApp ActiveIQ Unified Manager for Linux", "product_id": "T023548", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_linux" } } }, { "category": "product_version", "name": "for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } }, { "category": "product_version", "name": "for Microsoft Windows", "product": { "name": "NetApp ActiveIQ Unified Manager for Microsoft Windows", "product_id": "T025631", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_microsoft_windows" } } }, { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T040945", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.44", "product": { "name": "Open Source binutils \u003c2.44", "product_id": "T040972" } }, { "category": "product_version", "name": "2.44", "product": { "name": "Open Source binutils 2.44", "product_id": "T040972-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:2.44" } } }, { "category": "product_version_range", "name": "\u003c2.45", "product": { "name": "Open Source binutils \u003c2.45", "product_id": "T040973" } }, { "category": "product_version", "name": "2.45", "product": { "name": "Open Source binutils 2.45", "product_id": "T040973-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:2.45" } } }, { "category": "product_version_range", "name": "\u003cf9978defb6fab0bd8583942d97c112b0932ac814", "product": { "name": "Open Source binutils \u003cf9978defb6fab0bd8583942d97c112b0932ac814", "product_id": "T040974" } }, { "category": "product_version", "name": "f9978defb6fab0bd8583942d97c112b0932ac814", "product": { "name": "Open Source binutils f9978defb6fab0bd8583942d97c112b0932ac814", "product_id": "T040974-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:f9978defb6fab0bd8583942d97c112b0932ac814" } } }, { "category": "product_version_range", "name": "\u003c8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150", "product": { "name": "Open Source binutils \u003c8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150", "product_id": "T040976" } }, { "category": "product_version", "name": "8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150", "product": { "name": "Open Source binutils 8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150", "product_id": "T040976-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150" } } }, { "category": "product_version_range", "name": "\u003c75086e9de1707281172cc77f178e7949a4414ed0", "product": { "name": "Open Source binutils \u003c75086e9de1707281172cc77f178e7949a4414ed0", "product_id": "T040986" } }, { "category": "product_version", "name": "75086e9de1707281172cc77f178e7949a4414ed0", "product": { "name": "Open Source binutils 75086e9de1707281172cc77f178e7949a4414ed0", "product_id": "T040986-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:75086e9de1707281172cc77f178e7949a4414ed0" } } }, { "category": "product_version_range", "name": "\u003c931494c9a89558acb36a03a340c01726545eef24", "product": { "name": "Open Source binutils \u003c931494c9a89558acb36a03a340c01726545eef24", "product_id": "T040987" } }, { "category": "product_version", "name": "931494c9a89558acb36a03a340c01726545eef24", "product": { "name": "Open Source binutils 931494c9a89558acb36a03a340c01726545eef24", "product_id": "T040987-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:931494c9a89558acb36a03a340c01726545eef24" } } }, { "category": "product_version_range", "name": "\u003cb425859021d17adf62f06fb904797cf8642986ad", "product": { "name": "Open Source binutils \u003cb425859021d17adf62f06fb904797cf8642986ad", "product_id": "T040988" } }, { "category": "product_version", "name": "b425859021d17adf62f06fb904797cf8642986ad", "product": { "name": "Open Source binutils b425859021d17adf62f06fb904797cf8642986ad", "product_id": "T040988-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:binutils:b425859021d17adf62f06fb904797cf8642986ad" } } } ], "category": "product_name", "name": "binutils" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-1147", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1147" }, { "cve": "CVE-2025-1148", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1148" }, { "cve": "CVE-2025-1149", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1149" }, { "cve": "CVE-2025-1150", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1150" }, { "cve": "CVE-2025-1151", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1151" }, { "cve": "CVE-2025-1152", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1152" }, { "cve": "CVE-2025-1179", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1179" }, { "cve": "CVE-2025-1180", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1180" }, { "cve": "CVE-2025-1153", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T040976", "T025631", "T040973", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1153" }, { "cve": "CVE-2025-1176", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040974", "T040972" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1176" }, { "cve": "CVE-2025-1178", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T025631", "T040986" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1178" }, { "cve": "CVE-2025-1181", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T040987", "T025631" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1181" }, { "cve": "CVE-2025-1182", "product_status": { "known_affected": [ "T023548", "T025152", "T040945", "T000126", "T040988", "T025631" ] }, "release_date": "2025-02-10T23:00:00.000+00:00", "title": "CVE-2025-1182" } ] }
CVE-2025-1150 (GCVE-0-2025-1150)
Vulnerability from cvelistv5
Published
2025-02-10 16:31
Modified
2025-02-12 15:46
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects the function bfd_malloc of the file libbfd.c of the component ld. The manipulation leads to memory leak. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1150", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T16:38:39.814842Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T15:46:25.151Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects the function bfd_malloc of the file libbfd.c of the component ld. The manipulation leads to memory leak. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I\u0027m not going to commit some of the leak fixes I\u0027ve been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" }, { "lang": "de", "value": "In GNU Binutils 2.43 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Hierbei betrifft es die Funktion bfd_malloc der Datei libbfd.c der Komponente ld. Dank Manipulation mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Memory Leak", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T16:31:07.343Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295054 | GNU Binutils ld libbfd.c bfd_malloc memory leak", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295054" }, { "name": "VDB-295054 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295054" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:36:57.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld libbfd.c bfd_malloc memory leak" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1150", "datePublished": "2025-02-10T16:31:07.343Z", "dateReserved": "2025-02-10T07:31:50.638Z", "dateUpdated": "2025-02-12T15:46:25.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1179 (GCVE-0-2025-1179)
Vulnerability from cvelistv5
Published
2025-02-11 07:00
Modified
2025-02-11 15:15
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability was found in GNU Binutils 2.43. It has been rated as critical. Affected by this issue is the function bfd_putl64 of the file bfd/libbfd.c of the component ld. The manipulation leads to memory corruption. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 2.44 is able to address this issue. It is recommended to upgrade the affected component. The code maintainer explains, that "[t]his bug has been fixed at some point between the 2.43 and 2.44 releases".
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1179", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T15:15:06.633437Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:15:23.220Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43. It has been rated as critical. Affected by this issue is the function bfd_putl64 of the file bfd/libbfd.c of the component ld. The manipulation leads to memory corruption. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 2.44 is able to address this issue. It is recommended to upgrade the affected component. The code maintainer explains, that \"[t]his bug has been fixed at some point between the 2.43 and 2.44 releases\"." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in GNU Binutils 2.43 ausgemacht. Dies betrifft die Funktion bfd_putl64 der Datei bfd/libbfd.c der Komponente ld. Durch das Manipulieren mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 2.44 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T07:00:10.602Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295082 | GNU Binutils ld libbfd.c bfd_putl64 memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295082" }, { "name": "VDB-295082 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295082" }, { "name": "Submit #495376 | GNU ld 2.43 Illegal write access with -w option", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495376" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32640" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15915" }, { "tags": [ "issue-tracking", "patch" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T11:55:23.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld libbfd.c bfd_putl64 memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1179", "datePublished": "2025-02-11T07:00:10.602Z", "dateReserved": "2025-02-10T10:50:13.963Z", "dateUpdated": "2025-02-11T15:15:23.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1178 (GCVE-0-2025-1178)
Vulnerability from cvelistv5
Published
2025-02-11 06:31
Modified
2025-04-11 22:03
Severity ?
6.3 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
5.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.6 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.6 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. Affected by this vulnerability is the function bfd_putl64 of the file libbfd.c of the component ld. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of the patch is 75086e9de1707281172cc77f178e7949a4414ed0. It is recommended to apply a patch to fix this issue.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1178", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T15:29:07.297947Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:29:39.169Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32638" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-11T22:03:22.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250411-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. Affected by this vulnerability is the function bfd_putl64 of the file libbfd.c of the component ld. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of the patch is 75086e9de1707281172cc77f178e7949a4414ed0. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "In GNU Binutils 2.43 wurde eine problematische Schwachstelle ausgemacht. Das betrifft die Funktion bfd_putl64 der Datei libbfd.c der Komponente ld. Mittels Manipulieren mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 75086e9de1707281172cc77f178e7949a4414ed0 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T06:31:12.580Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295081 | GNU Binutils ld libbfd.c bfd_putl64 memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295081" }, { "name": "VDB-295081 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295081" }, { "name": "Submit #495369 | GNU ld 2.43 Illegal write access", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495369" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32638" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15914" }, { "tags": [ "patch" ], "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T11:52:42.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld libbfd.c bfd_putl64 memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1178", "datePublished": "2025-02-11T06:31:12.580Z", "dateReserved": "2025-02-10T10:46:36.503Z", "dateUpdated": "2025-04-11T22:03:22.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1151 (GCVE-0-2025-1151)
Vulnerability from cvelistv5
Published
2025-02-10 17:00
Modified
2025-02-12 15:47
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects the function xmemdup of the file xmemdup.c of the component ld. The manipulation leads to memory leak. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1151", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T17:07:37.849432Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T15:47:36.167Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects the function xmemdup of the file xmemdup.c of the component ld. The manipulation leads to memory leak. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I\u0027m not going to commit some of the leak fixes I\u0027ve been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" }, { "lang": "de", "value": "Eine Schwachstelle wurde in GNU Binutils 2.43 ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion xmemdup der Datei xmemdup.c der Komponente ld. Mit der Manipulation mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Memory Leak", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T17:00:10.236Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295055 | GNU Binutils ld xmemdup.c xmemdup memory leak", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295055" }, { "name": "VDB-295055 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295055" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:37:01.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld xmemdup.c xmemdup memory leak" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1151", "datePublished": "2025-02-10T17:00:10.236Z", "dateReserved": "2025-02-10T07:31:55.531Z", "dateUpdated": "2025-02-12T15:47:36.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1176 (GCVE-0-2025-1176)
Vulnerability from cvelistv5
Published
2025-02-11 05:31
Modified
2025-04-11 22:03
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in GNU Binutils 2.43 and classified as critical. This issue affects the function _bfd_elf_gc_mark_rsec of the file elflink.c of the component ld. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The patch is named f9978defb6fab0bd8583942d97c112b0932ac814. It is recommended to apply a patch to fix this issue.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1176", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T15:17:22.771213Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:17:27.922Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-11T22:03:21.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250411-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43 and classified as critical. This issue affects the function _bfd_elf_gc_mark_rsec of the file elflink.c of the component ld. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The patch is named f9978defb6fab0bd8583942d97c112b0932ac814. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in GNU Binutils 2.43 gefunden. Hierbei geht es um die Funktion _bfd_elf_gc_mark_rsec der Datei elflink.c der Komponente ld. Durch Manipulation mit unbekannten Daten kann eine heap-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als f9978defb6fab0bd8583942d97c112b0932ac814 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T05:31:08.015Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295079 | GNU Binutils ld elflink.c _bfd_elf_gc_mark_rsec heap-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295079" }, { "name": "VDB-295079 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295079" }, { "name": "Submit #495329 | GNU binutils/ld 2.43 Heap-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495329" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32636" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15913" }, { "tags": [ "patch" ], "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T11:51:46.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld elflink.c _bfd_elf_gc_mark_rsec heap-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1176", "datePublished": "2025-02-11T05:31:08.015Z", "dateReserved": "2025-02-10T10:18:49.164Z", "dateUpdated": "2025-04-11T22:03:21.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1149 (GCVE-0-2025-1149)
Vulnerability from cvelistv5
Published
2025-02-10 14:31
Modified
2025-02-10 14:47
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in GNU Binutils 2.43. It has been classified as problematic. This affects the function xstrdup of the file libiberty/xmalloc.c of the component ld. The manipulation leads to memory leak. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1149", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T14:47:29.705492Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-10T14:47:56.144Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43. It has been classified as problematic. This affects the function xstrdup of the file libiberty/xmalloc.c of the component ld. The manipulation leads to memory leak. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I\u0027m not going to commit some of the leak fixes I\u0027ve been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" }, { "lang": "de", "value": "Es wurde eine Schwachstelle in GNU Binutils 2.43 ausgemacht. Sie wurde als problematisch eingestuft. Dabei betrifft es die Funktion xstrdup der Datei libiberty/xmalloc.c der Komponente ld. Dank der Manipulation mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Memory Leak", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T14:31:07.377Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295053 | GNU Binutils ld xmalloc.c xstrdup memory leak", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295053" }, { "name": "VDB-295053 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295053" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:36:52.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld xmalloc.c xstrdup memory leak" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1149", "datePublished": "2025-02-10T14:31:07.377Z", "dateReserved": "2025-02-10T07:31:45.936Z", "dateUpdated": "2025-02-10T14:47:56.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1152 (GCVE-0-2025-1152)
Vulnerability from cvelistv5
Published
2025-02-10 18:00
Modified
2025-02-12 15:48
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as problematic has been found in GNU Binutils 2.43. Affected is the function xstrdup of the file xstrdup.c of the component ld. The manipulation leads to memory leak. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1152", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T18:11:21.908438Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T15:48:17.157Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in GNU Binutils 2.43. Affected is the function xstrdup of the file xstrdup.c of the component ld. The manipulation leads to memory leak. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I\u0027m not going to commit some of the leak fixes I\u0027ve been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in GNU Binutils 2.43 entdeckt. Hiervon betroffen ist die Funktion xstrdup der Datei xstrdup.c der Komponente ld. Durch die Manipulation mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Memory Leak", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T18:00:09.779Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295056 | GNU Binutils ld xstrdup.c xstrdup memory leak", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295056" }, { "name": "VDB-295056 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295056" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:37:06.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld xstrdup.c xstrdup memory leak" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1152", "datePublished": "2025-02-10T18:00:09.779Z", "dateReserved": "2025-02-10T07:32:00.277Z", "dateUpdated": "2025-02-12T15:48:17.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1182 (GCVE-0-2025-1182)
Vulnerability from cvelistv5
Published
2025-02-11 08:31
Modified
2025-02-11 14:47
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability, which was classified as critical, was found in GNU Binutils 2.43. Affected is the function bfd_elf_reloc_symbol_deleted_p of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The patch is identified as b425859021d17adf62f06fb904797cf8642986ad. It is recommended to apply a patch to fix this issue.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1182", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T14:46:32.443406Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T14:47:09.739Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32644" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.495407" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in GNU Binutils 2.43. Affected is the function bfd_elf_reloc_symbol_deleted_p of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The patch is identified as b425859021d17adf62f06fb904797cf8642986ad. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in GNU Binutils 2.43 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion bfd_elf_reloc_symbol_deleted_p der Datei bfd/elflink.c der Komponente ld. Dank der Manipulation mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als b425859021d17adf62f06fb904797cf8642986ad bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T08:31:08.272Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295086 | GNU Binutils ld elflink.c bfd_elf_reloc_symbol_deleted_p memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295086" }, { "name": "VDB-295086 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295086" }, { "name": "Submit #495407 | GNU ld 2.43 illegal read access with --no-undefined --orphan-handling -wrd", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495407" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32644" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15919" }, { "tags": [ "patch" ], "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T12:08:59.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld elflink.c bfd_elf_reloc_symbol_deleted_p memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1182", "datePublished": "2025-02-11T08:31:08.272Z", "dateReserved": "2025-02-10T11:03:56.191Z", "dateUpdated": "2025-02-11T14:47:09.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1148 (GCVE-0-2025-1148)
Vulnerability from cvelistv5
Published
2025-02-10 14:00
Modified
2025-04-04 23:03
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in GNU Binutils 2.43 and classified as problematic. Affected by this issue is the function link_order_scan of the file ld/ldelfgen.c of the component ld. The manipulation leads to memory leak. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1148", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T14:32:01.862330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-10T14:32:59.245Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-04T23:03:09.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250404-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in GNU Binutils 2.43 and classified as problematic. Affected by this issue is the function link_order_scan of the file ld/ldelfgen.c of the component ld. The manipulation leads to memory leak. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I\u0027m not going to commit some of the leak fixes I\u0027ve been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" }, { "lang": "de", "value": "Eine Schwachstelle wurde in GNU Binutils 2.43 gefunden. Sie wurde als problematisch eingestuft. Dies betrifft die Funktion link_order_scan der Datei ld/ldelfgen.c der Komponente ld. Durch Beeinflussen mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Memory Leak", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T14:00:12.091Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295052 | GNU Binutils ld ldelfgen.c link_order_scan memory leak", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295052" }, { "name": "VDB-295052 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295052" }, { "name": "Submit #485747 | GNU binutils/ld 2.43 Memory Leak", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.485747" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:36:47.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld ldelfgen.c link_order_scan memory leak" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1148", "datePublished": "2025-02-10T14:00:12.091Z", "dateReserved": "2025-02-10T07:31:41.554Z", "dateUpdated": "2025-04-04T23:03:09.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1147 (GCVE-0-2025-1147)
Vulnerability from cvelistv5
Published
2025-02-10 13:31
Modified
2025-04-04 23:03
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in GNU Binutils 2.43 and classified as problematic. Affected by this vulnerability is the function __sanitizer::internal_strlen of the file binutils/nm.c of the component nm. The manipulation of the argument const leads to buffer overflow. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1147", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T15:15:12.918050Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-10T15:15:26.835Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-04T23:03:08.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250404-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "nm" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in GNU Binutils 2.43 and classified as problematic. Affected by this vulnerability is the function __sanitizer::internal_strlen of the file binutils/nm.c of the component nm. The manipulation of the argument const leads to buffer overflow. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In GNU Binutils 2.43 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Das betrifft die Funktion __sanitizer::internal_strlen der Datei binutils/nm.c der Komponente nm. Durch das Beeinflussen des Arguments const mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T13:31:07.649Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295051 | GNU Binutils nm nm.c internal_strlen buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295051" }, { "name": "VDB-295051 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295051" }, { "name": "Submit #485254 | GNU binutils/nm 2.43 Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.485254" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32556" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15881" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T08:36:43.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils nm nm.c internal_strlen buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1147", "datePublished": "2025-02-10T13:31:07.649Z", "dateReserved": "2025-02-10T07:31:34.495Z", "dateUpdated": "2025-04-04T23:03:08.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1153 (GCVE-0-2025-1153)
Vulnerability from cvelistv5
Published
2025-02-10 19:00
Modified
2025-04-04 23:03
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability classified as problematic was found in GNU Binutils 2.43/2.44. Affected by this vulnerability is the function bfd_set_format of the file format.c. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 2.45 is able to address this issue. The identifier of the patch is 8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150. It is recommended to upgrade the affected component.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1153", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T23:17:42.663465Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-10T23:17:54.153Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-04T23:03:10.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250404-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" }, { "status": "affected", "version": "2.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in GNU Binutils 2.43/2.44. Affected by this vulnerability is the function bfd_set_format of the file format.c. The manipulation leads to memory corruption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 2.45 is able to address this issue. The identifier of the patch is 8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150. It is recommended to upgrade the affected component." }, { "lang": "de", "value": "In GNU Binutils 2.43/2.44 wurde eine problematische Schwachstelle entdeckt. Betroffen ist die Funktion bfd_set_format der Datei format.c. Durch Manipulation mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Ein Aktualisieren auf die Version 2.45 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T19:00:13.010Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295057 | GNU Binutils format.c bfd_set_format memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295057" }, { "name": "VDB-295057 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295057" }, { "name": "Submit #489991 | GNU binutils/ld 2.43 Buffer Over-read", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.489991" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32603" }, { "tags": [ "patch" ], "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T11:52:36.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils format.c bfd_set_format memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1153", "datePublished": "2025-02-10T19:00:13.010Z", "dateReserved": "2025-02-10T07:32:04.894Z", "dateUpdated": "2025-04-04T23:03:10.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1180 (GCVE-0-2025-1180)
Vulnerability from cvelistv5
Published
2025-02-11 07:31
Modified
2025-02-11 14:55
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
3.1 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability classified as problematic has been found in GNU Binutils 2.43. This affects the function _bfd_elf_write_section_eh_frame of the file bfd/elf-eh-frame.c of the component ld. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1180", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T14:54:30.440591Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T14:55:02.649Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.495381" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32642" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in GNU Binutils 2.43. This affects the function _bfd_elf_write_section_eh_frame of the file bfd/elf-eh-frame.c of the component ld. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in GNU Binutils 2.43 entdeckt. Sie wurde als problematisch eingestuft. Dabei betrifft es die Funktion _bfd_elf_write_section_eh_frame der Datei bfd/elf-eh-frame.c der Komponente ld. Durch Manipulieren mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T07:31:06.853Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295083 | GNU Binutils ld elf-eh-frame.c _bfd_elf_write_section_eh_frame memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295083" }, { "name": "VDB-295083 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295083" }, { "name": "Submit #495381 | GNU ld 2.43 Illegal read access with --gc-sections --gc-keep-exporte option", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495381" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32642" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15917" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T12:03:51.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld elf-eh-frame.c _bfd_elf_write_section_eh_frame memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1180", "datePublished": "2025-02-11T07:31:06.853Z", "dateReserved": "2025-02-10T10:58:44.930Z", "dateUpdated": "2025-02-11T14:55:02.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1181 (GCVE-0-2025-1181)
Vulnerability from cvelistv5
Published
2025-02-11 08:00
Modified
2025-04-25 23:02
Severity ?
2.3 (Low) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
5.0 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Memory Corruption
Summary
A vulnerability classified as critical was found in GNU Binutils 2.43. This vulnerability affects the function _bfd_elf_gc_mark_rsec of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The name of the patch is 931494c9a89558acb36a03a340c01726545eef24. It is recommended to apply a patch to fix this issue.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1181", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T14:50:50.876062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T14:51:30.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32643" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.495402" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-25T23:02:58.994Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250425-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "ld" ], "product": "Binutils", "vendor": "GNU", "versions": [ { "status": "affected", "version": "2.43" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wenjusun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in GNU Binutils 2.43. This vulnerability affects the function _bfd_elf_gc_mark_rsec of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The name of the patch is 931494c9a89558acb36a03a340c01726545eef24. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "In GNU Binutils 2.43 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion _bfd_elf_gc_mark_rsec der Datei bfd/elflink.c der Komponente ld. Durch das Beeinflussen mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 931494c9a89558acb36a03a340c01726545eef24 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T08:00:11.337Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-295084 | GNU Binutils ld elflink.c _bfd_elf_gc_mark_rsec memory corruption", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.295084" }, { "name": "VDB-295084 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.295084" }, { "name": "Submit #495402 | GNU ld 2.43 illegal read access with --gc-sections --no-print-gc-sections -w", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.495402" }, { "tags": [ "issue-tracking" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32643" }, { "tags": [ "exploit" ], "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15918" }, { "tags": [ "patch" ], "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24" }, { "tags": [ "product" ], "url": "https://www.gnu.org/" } ], "timeline": [ { "lang": "en", "time": "2025-02-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-10T12:06:59.000Z", "value": "VulDB entry last update" } ], "title": "GNU Binutils ld elflink.c _bfd_elf_gc_mark_rsec memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1181", "datePublished": "2025-02-11T08:00:11.337Z", "dateReserved": "2025-02-10T11:01:33.294Z", "dateUpdated": "2025-04-25T23:02:58.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…