cve-2023-25586
Vulnerability from cvelistv5
Published
2023-09-14 20:49
Modified
2024-09-25 18:21
Summary
A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.
Impacted products
Vendor Product Version
n/a binutils
Red Hat Red Hat Enterprise Linux 6     cpe:/o:redhat:enterprise_linux:6
Red Hat Red Hat Enterprise Linux 7     cpe:/o:redhat:enterprise_linux:7
Red Hat Red Hat Enterprise Linux 7     cpe:/o:redhat:enterprise_linux:7
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 8     cpe:/o:redhat:enterprise_linux:8
Red Hat Red Hat Enterprise Linux 9     cpe:/o:redhat:enterprise_linux:9
Red Hat Red Hat Enterprise Linux 9     cpe:/o:redhat:enterprise_linux:9
Red Hat Red Hat Enterprise Linux 9     cpe:/o:redhat:enterprise_linux:9
Red Hat Red Hat Enterprise Linux 9     cpe:/o:redhat:enterprise_linux:9
Fedora Fedora 36
Fedora Fedora 36
Fedora Fedora 36
Fedora Fedora 37
Fedora Extra Packages for Enterprise Linux 7
Fedora Fedora
Fedora Fedora 37
Fedora Fedora 37
Fedora Fedora 37
Fedora Fedora 36
Fedora Fedora 36
Fedora Extra Packages for Enterprise Linux 8
Fedora Extra Packages for Enterprise Linux 8
Fedora Fedora 36
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-02T11:25:19.230Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "vdb-entry",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/security/cve/CVE-2023-25586",
               },
               {
                  name: "RHBZ#2167502",
                  tags: [
                     "issue-tracking",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=2167502",
               },
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://sourceware.org/bugzilla/show_bug.cgi?id=29855",
               },
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502",
               },
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20231103-0003/",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2023-25586",
                        options: [
                           {
                              Exploitation: "poc",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "partial",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2024-09-25T18:21:11.697914Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2024-09-25T18:21:19.562Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               defaultStatus: "affected",
               product: "binutils",
               vendor: "n/a",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:6",
               ],
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Red Hat Enterprise Linux 6",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:7",
               ],
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Red Hat Enterprise Linux 7",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:7",
               ],
               defaultStatus: "unaffected",
               packageName: "gdb",
               product: "Red Hat Enterprise Linux 7",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-11-binutils",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-11-gdb",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-12-binutils",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-12-gdb",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:8",
               ],
               defaultStatus: "unaffected",
               packageName: "gdb",
               product: "Red Hat Enterprise Linux 8",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:9",
               ],
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Red Hat Enterprise Linux 9",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:9",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-12-binutils",
               product: "Red Hat Enterprise Linux 9",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:9",
               ],
               defaultStatus: "unaffected",
               packageName: "gcc-toolset-12-gdb",
               product: "Red Hat Enterprise Linux 9",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://access.redhat.com/downloads/content/package-browser/",
               cpes: [
                  "cpe:/o:redhat:enterprise_linux:9",
               ],
               defaultStatus: "unaffected",
               packageName: "gdb",
               product: "Red Hat Enterprise Linux 9",
               vendor: "Red Hat",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "gdb",
               product: "Fedora 36",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "mingw-binutils",
               product: "Fedora 36",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "radare2",
               product: "Fedora 36",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "radare2",
               product: "Fedora 37",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "radare2",
               product: "Extra Packages for Enterprise Linux 7",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Fedora",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "insight",
               product: "Fedora 37",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Fedora 37",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "mingw-binutils",
               product: "Fedora 37",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "insight",
               product: "Fedora 36",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "binutils",
               product: "Fedora 36",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "radare2",
               product: "Extra Packages for Enterprise Linux 8",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "rizin",
               product: "Extra Packages for Enterprise Linux 8",
               vendor: "Fedora",
            },
            {
               collectionURL: "https://packages.fedoraproject.org/",
               defaultStatus: "unaffected",
               packageName: "rizin",
               product: "Fedora 36",
               vendor: "Fedora",
            },
         ],
         datePublic: "2022-12-12T00:00:00+00:00",
         descriptions: [
            {
               lang: "en",
               value: "A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.",
            },
         ],
         metrics: [
            {
               other: {
                  content: {
                     namespace: "https://access.redhat.com/security/updates/classification/",
                     value: "Low",
                  },
                  type: "Red Hat severity rating",
               },
            },
            {
               cvssV3_1: {
                  attackComplexity: "HIGH",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               format: "CVSS",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-457",
                     description: "Use of Uninitialized Variable",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-09-14T20:49:15.468Z",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "vdb-entry",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/security/cve/CVE-2023-25586",
            },
            {
               name: "RHBZ#2167502",
               tags: [
                  "issue-tracking",
                  "x_refsource_REDHAT",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2167502",
            },
            {
               url: "https://sourceware.org/bugzilla/show_bug.cgi?id=29855",
            },
            {
               url: "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502",
            },
            {
               url: "https://security.netapp.com/advisory/ntap-20231103-0003/",
            },
         ],
         timeline: [
            {
               lang: "en",
               time: "2023-01-12T00:00:00+00:00",
               value: "Reported to Red Hat.",
            },
            {
               lang: "en",
               time: "2022-12-12T00:00:00+00:00",
               value: "Made public.",
            },
         ],
         title: "Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized",
         x_redhatCweChain: "CWE-457: Use of Uninitialized Variable",
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2023-25586",
      datePublished: "2023-09-14T20:49:15.468Z",
      dateReserved: "2023-02-07T19:03:20.221Z",
      dateUpdated: "2024-09-25T18:21:19.562Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnu:binutils:2.40:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"042A4D5D-1779-4FF8-B831-5BEB24433794\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 una falla en Binutils. Un error l\\u00f3gico en la funci\\u00f3n bfd_init_section_decompress_status puede provocar el uso de una variable no inicializada que puede provocar un bloqueo y una denegaci\\u00f3n de servicio local.\"}]",
         id: "CVE-2023-25586",
         lastModified: "2024-11-21T07:49:46.750",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"baseScore\": 4.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.0, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}]}",
         published: "2023-09-14T21:15:10.240",
         references: "[{\"url\": \"https://access.redhat.com/security/cve/CVE-2023-25586\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20231103-0003/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Mailing List\", \"Patch\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2023-25586\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20231103-0003/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Patch\"]}]",
         sourceIdentifier: "secalert@redhat.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-457\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-908\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2023-25586\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-09-14T21:15:10.240\",\"lastModified\":\"2024-11-21T07:49:46.750\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.\"},{\"lang\":\"es\",\"value\":\"Se encontró una falla en Binutils. Un error lógico en la función bfd_init_section_decompress_status puede provocar el uso de una variable no inicializada que puede provocar un bloqueo y una denegación de servicio local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-457\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:binutils:2.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"042A4D5D-1779-4FF8-B831-5BEB24433794\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-25586\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231103-0003/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-25586\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231103-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]}]}}",
      vulnrichment: {
         containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2023-25586\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\", \"name\": \"RHBZ#2167502\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20231103-0003/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T11:25:19.230Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-25586\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-25T18:21:11.697914Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-25T18:21:16.066Z\"}}], \"cna\": {\"title\": \"Local variable `ch_type` in function `bfd_init_section_decompress_status` can be uninitialized\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Low\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"binutils\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"gcc-toolset-11-binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"gcc-toolset-11-gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"gcc-toolset-12-binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"gcc-toolset-12-gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"gcc-toolset-12-binutils\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"gcc-toolset-12-gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"gdb\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"gdb\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"mingw-binutils\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"radare2\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 37\", \"packageName\": \"radare2\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Extra Packages for Enterprise Linux 7\", \"packageName\": \"radare2\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora\", \"packageName\": \"binutils\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 37\", \"packageName\": \"insight\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 37\", \"packageName\": \"binutils\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 37\", \"packageName\": \"mingw-binutils\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"insight\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"binutils\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Extra Packages for Enterprise Linux 8\", \"packageName\": \"radare2\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Extra Packages for Enterprise Linux 8\", \"packageName\": \"rizin\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Fedora\", \"product\": \"Fedora 36\", \"packageName\": \"rizin\", \"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"unaffected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2023-01-12T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2022-12-12T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2022-12-12T00:00:00+00:00\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2023-25586\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2167502\", \"name\": \"RHBZ#2167502\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://sourceware.org/bugzilla/show_bug.cgi?id=29855\"}, {\"url\": \"https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5830876a0cca17bef3b2d54908928e72cca53502\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20231103-0003/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-457\", \"description\": \"Use of Uninitialized Variable\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2023-09-14T20:49:15.468Z\"}, \"x_redhatCweChain\": \"CWE-457: Use of Uninitialized Variable\"}}",
         cveMetadata: "{\"cveId\": \"CVE-2023-25586\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-25T18:21:19.562Z\", \"dateReserved\": \"2023-02-07T19:03:20.221Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2023-09-14T20:49:15.468Z\", \"assignerShortName\": \"redhat\"}",
         dataType: "CVE_RECORD",
         dataVersion: "5.1",
      },
   },
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.