Search for vulnerabilities
Vulnerability details: VCID-hu8h-d9j1-17bh
Vulnerability ID VCID-hu8h-d9j1-17bh
Aliases CVE-2023-25585
Summary A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 4.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25585.json
cvssv3.1 4.7 https://access.redhat.com/security/cve/CVE-2023-25585
ssvc Track https://access.redhat.com/security/cve/CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
epss 0.00022 https://api.first.org/data/v1/epss?cve=CVE-2023-25585
cvssv3.1 4.7 https://bugzilla.redhat.com/show_bug.cgi?id=2167498
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2167498
cvssv3.1 2.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-25585
cvssv3.1 4.7 https://security.netapp.com/advisory/ntap-20231103-0003/
ssvc Track https://security.netapp.com/advisory/ntap-20231103-0003/
cvssv3.1 4.7 https://sourceware.org/bugzilla/show_bug.cgi?id=29892
ssvc Track https://sourceware.org/bugzilla/show_bug.cgi?id=29892
cvssv3.1 4.7 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7
ssvc Track https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25585.json
https://api.first.org/data/v1/epss?cve=CVE-2023-25585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25585
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cpe:2.3:a:gnu:binutils:2.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:binutils:2.40:*:*:*:*:*:*:*
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2023-25585 https://access.redhat.com/security/cve/CVE-2023-25585
CVE-2023-25585 https://nvd.nist.gov/vuln/detail/CVE-2023-25585
gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7
ntap-20231103-0003 https://security.netapp.com/advisory/ntap-20231103-0003/
show_bug.cgi?id=2167498 https://bugzilla.redhat.com/show_bug.cgi?id=2167498
show_bug.cgi?id=29892 https://sourceware.org/bugzilla/show_bug.cgi?id=29892
USN-6101-1 https://usn.ubuntu.com/6101-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25585.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2023-25585
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:20:22Z/ Found at https://access.redhat.com/security/cve/CVE-2023-25585
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2167498
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:20:22Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2167498
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25585
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20231103-0003/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:20:22Z/ Found at https://security.netapp.com/advisory/ntap-20231103-0003/
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://sourceware.org/bugzilla/show_bug.cgi?id=29892
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:20:22Z/ Found at https://sourceware.org/bugzilla/show_bug.cgi?id=29892
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:20:22Z/ Found at https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=65cf035b8dc1df5d8020e0b1449514a3c42933e7
Exploit Prediction Scoring System (EPSS)
Percentile 0.04077
EPSS Score 0.00022
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:41:33.931789+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/6101-1/ 37.0.0