WID-SEC-W-2025-2241
Vulnerability from csaf_certbund - Published: 2025-10-08 22:00 - Updated: 2025-12-15 23:00Summary
binutils: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die GNU Binary Utilities sind eine Sammlung von Programmierwerkzeugen für die Erzeugung und Manipulation von Programmen, Objektcode, Bibliotheken, Assemblersprache sowie Quellcode in verschiedenen Dateiformaten.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in binutils ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{
"document": {
"aggregate_severity": {
"text": "niedrig"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Die GNU Binary Utilities sind eine Sammlung von Programmierwerkzeugen f\u00fcr die Erzeugung und Manipulation von Programmen, Objektcode, Bibliotheken, Assemblersprache sowie Quellcode in verschiedenen Dateiformaten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle in binutils ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2241 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2241.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2241 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2241"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2025-10-08",
"url": "https://github.com/advisories/GHSA-q93h-5j3x-2h4v"
},
{
"category": "external",
"summary": "Sourceware Bugzilla vom 2025-10-08 mit PoC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=33502"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-10C80B93E9 vom 2025-10-10",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-10c80b93e9"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-0E1E9728F0 vom 2025-10-10",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-0e1e9728f0"
},
{
"category": "external",
"summary": "Container-Optimized OS release notes vom 2025-10-28",
"url": "https://docs.cloud.google.com/container-optimized-os/docs/release-notes#October_24_2025"
},
{
"category": "external",
"summary": "Container-Optimized OS release notes vom 2025-10-28",
"url": "https://docs.cloud.google.com/container-optimized-os/docs/release-notes#October_27_2025"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4096-1 vom 2025-11-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023286.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7919-1 vom 2025-12-10",
"url": "https://ubuntu.com/security/notices/USN-7919-1"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025-20150-1 vom 2025-12-12",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GFH4LWWMNNM4AANFSBLGMGNBAAMEUM76/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21197-1 vom 2025-12-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023545.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21195-1 vom 2025-12-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023546.html"
}
],
"source_lang": "en-US",
"title": "binutils: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2025-12-15T23:00:00.000+00:00",
"generator": {
"date": "2025-12-16T09:28:08.180+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2241",
"initial_release_date": "2025-10-08T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-08T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-09T22:00:00.000+00:00",
"number": "2",
"summary": "CVE erg\u00e4nzt"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-10-28T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2025-11-16T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-12-10T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-12-14T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-12-15T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "8"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"category": "product_name",
"name": "Google Container-Optimized OS",
"product": {
"name": "Google Container-Optimized OS",
"product_id": "1607324",
"product_identification_helper": {
"cpe": "cpe:/o:google:container-optimized_os:-"
}
}
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "= 2.45",
"product": {
"name": "Open Source binutils = 2.45",
"product_id": "T047516",
"product_identification_helper": {
"cpe": "cpe:/a:open_source:binutils:2.45"
}
}
}
],
"category": "product_name",
"name": "binutils"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-11494",
"product_status": {
"known_affected": [
"T047516",
"T002207",
"T000126",
"T027843",
"1607324",
"74185"
]
},
"release_date": "2025-10-08T22:00:00.000+00:00",
"title": "CVE-2025-11494"
},
{
"cve": "CVE-2025-11495",
"product_status": {
"known_affected": [
"T047516",
"T002207",
"T000126",
"T027843",
"1607324",
"74185"
]
},
"release_date": "2025-10-08T22:00:00.000+00:00",
"title": "CVE-2025-11495"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…