GHSA-4PWR-CRV6-7PR9

Vulnerability from github – Published: 2025-08-10 09:30 – Updated: 2025-08-15 15:30
VLAI?
Details

A vulnerability classified as problematic was found in Open5GS up to 2.7.5. This vulnerability affects the function smf_state_operational of the file src/smf/smf-sm.c of the component SMF. The manipulation of the argument stream leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version v2.7.6 is able to address this issue. The patch is identified as f168f7586a4fa536cee95ae60ac437d997f15b97. It is recommended to upgrade the affected component.

Show details on source website

{
  "affected": [],
  "aliases": [
    "CVE-2025-8802"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-404"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2025-08-10T09:15:27Z",
    "severity": "MODERATE"
  },
  "details": "A vulnerability classified as problematic was found in Open5GS up to 2.7.5. This vulnerability affects the function smf_state_operational of the file src/smf/smf-sm.c of the component SMF. The manipulation of the argument stream leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version v2.7.6 is able to address this issue. The patch is identified as f168f7586a4fa536cee95ae60ac437d997f15b97. It is recommended to upgrade the affected component.",
  "id": "GHSA-4pwr-crv6-7pr9",
  "modified": "2025-08-15T15:30:21Z",
  "published": "2025-08-10T09:30:19Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8802"
    },
    {
      "type": "WEB",
      "url": "https://github.com/open5gs/open5gs/issues/3978"
    },
    {
      "type": "WEB",
      "url": "https://github.com/open5gs/open5gs/commit/f168f7586a4fa536cee95ae60ac437d997f15b97"
    },
    {
      "type": "WEB",
      "url": "https://github.com/ZHENGHAOHELLO/BugReport/blob/main/CVE-2025-8802"
    },
    {
      "type": "WEB",
      "url": "https://github.com/open5gs/open5gs/releases/tag/v2.7.6"
    },
    {
      "type": "WEB",
      "url": "https://github.com/user-attachments/files/21104269/5G_SMF.AMF_crash.zip"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?ctiid.319330"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.319330"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?submit.626122"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
      "type": "CVSS_V4"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…