Category Archives: Potential Risk of CVE

CVE-2025-47347: Stack-based Buffer Overflow in Automotive Software platform based on QNX  (14-10-2025)

Preface: QNX uses a 4KB page size by default for memory translation, where memory is organized into fixed-sized chunks called pages, which are the units the memory manager works with. However, newer versions of the QNX OS have introduced variable page sizes for improved performance, allowing for larger blocks of memory to be mapped with a single translation table entry instead of multiple 4KB entries, according to QNX. 

Background: Qualcomm embedded chips can run the QNX Hypervisor to securely virtualize multiple operating environments on a single System-on-Chip (SoC). This allows developers to consolidate different OSs, such as a functional safety OS for critical systems like driving and a less critical OS for infotainment, onto one processor. The QNX Hypervisor works by creating virtual machines (VMs) that execute directly on the physical CPU.

Vulnerability details: Memory corruption while processing control commands in the virtual memory management interface.

Ref: In QNX, if a thread is created without explicitly setting a stack size, it uses a default size (e.g., 256 KB on x86_64 and AArch64) with a guard page to detect overflows. But if the thread’s actual usage exceeds this size, and the guard page is bypassed or misconfigured (e.g., due to a bug in the memory management interface), it could lead to stack corruption.

Recommendations

  • Always explicitly set stack sizes for threads using pthread_attr_setstacksize() or pthread_attr_setstack() to ensure they are large enough for the thread’s workload.
  • Apply vendor patches addressing CVE-2025-47347 as soon as available.

Official announcement: Please see the link for details

https://nvd.nist.gov/vuln/detail/CVE-2025-47347

https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2025-bulletin.html

The other side of CVE-2025-23309 (13th Oct 2025)

Preface: When running Windows containers on a Windows host, here’s what happens –

Containers share the host kernel — unlike Linux containers on Linux, Windows containers rely on the Windows kernel and some host services.

Isolation is limited — Windows containers are isolated at the process level, but they can access some host resources, especially if configured with elevated privileges.

Background: DLL Search Order

When an application dynamically loads a DLL using functions like LoadLibrary or LoadLibraryEx without providing a complete path, Windows follows a predefined search order to locate the required DLL. This order typically includes:

  • The directory from which the application loaded.
  • The system directory (%SystemRoot%\system32).
  • The 16-bit system directory.
  • The Windows directory (%SystemRoot%).
  • The current working directory (CWD).
  • The directories listed in the PATH environment variable.

Vulnerability details: NVIDIA Display Driver contains a vulnerability where an uncontrolled DLL loading path might lead to arbitrary denial of service, escalation of privileges, code execution, and data tampering.

Supplement:

If a Windows container is configured to use the GPU and the vulnerable NVIDIA driver is present on the host:

DLL Hijacking Risk: If the container or its processes can influence the DLL search path (e.g., by setting the current working directory or placing files in directories searched first), it might be able to exploit the vulnerability.

Container Escape Potential: If the malicious DLL is loaded by a privileged process (e.g., one running as SYSTEM or with elevated rights), it could lead to privilege escalation or container escape.

Remark: Limited by Container Isolation: If the container is running with strict isolation and without elevated privileges or GPU access, the risk is significantly lower, but not zero — especially if the container can manipulate the environment in which the vulnerable driver operates.

To reduce risk (remedy):

Update the NVIDIA driver — Ensure the host is running a patched version that addresses CVE-2025-23309.

Restrict container privileges — Avoid running containers with elevated privileges or access to host directories.

Use absolute paths in DLL loading — If developing software inside containers, always use secure DLL loading practices.

Monitor container file systems — Prevent unauthorized DLLs from being placed in sensitive directories.

Official announcement: Please see the link for details –

https://nvidia.custhelp.com/app/answers/detail/a_id/5703

CVE-2025-61910: about BPv7 protocol (9 Oct 2025)

Preface: What is D3TN? In 2015, our company was founded under the name “FUSE” to offer dedicated software products for distributed systems. Due to our native interest in networking for challenged environments with an emphasis on space and underwater networks, we started focusing intensively on this field. In July 2018, we renamed the company D3TN, referring to our competences in so-called Delay- and Disruption-tolerant Networking (DTN) technologies. These technologies may be employed to render possible communication in the most challenging environments. We are experts in developing software and hardware solutions for this domain.

Background: The main purpose of NASA’s involvement in Bundle Protocol version 7 (BPv7) is to create a more robust, standard, and interoperable networking protocol for space exploration, enabling the Solar System Internet, lunar networks like LunaNet, and improving data return and communication reliability for all types of space missions. BPv7 builds upon BPv6 by adding essential features for network-layer functionality and standardized interfaces, addressing gaps in the previous standard and paving the way for future, complex space communication architectures.

BPv7 is used in Delay-Tolerant Networking (DTN), as it is the latest version of the Bundle Protocol (BP) and is being implemented in operational systems like the Interplanetary Overlay Network (ION). BPv7 is a more robust and standardized version of the Bundle Protocol (BP) that improves upon its predecessor, BPv6, and enables advanced functionalities like Bundle-in-Bundle Encapsulation (BIBE) to handle both versions concurrently.

Vulnerability details: CVE-2025-61910 state the following: The vulnerability seems to be due to processing the fifth element of the array (i.e., the byte string) as replacing it with a number makes the vulnerability no longer be triggered. While parsing this extension block, ION obtains a very large block length, which in the code in `bei.c`:764) seems to be passed from `blockLength` which is an unsigned int, to a 32 bit signed integer `blkSize`.

The unsigned to signed conversion causes `blkSize` to hold the value of -369092043, which is then converted into a 64-bit unsigned value inside `MTAKE(blkSize)`, resulting in an attempt to allocate an unrealistic amount of memory, causing the error.

Summary:

The CVE description is outdated in practice but accurate in terms of formal release status.

The fix exists in GitHub, but no patched release version has been tagged or published yet.

Users should manually apply the fix or monitor the repository for an official release.

Official announcement: Please see the link for details –

https://nvd.nist.gov/vuln/detail/CVE-2025-61910

https://www.tenable.com/cve/CVE-2025-61910

CVE-2025-61778 – About Akka.Remote from v1.2.0 to v1.5.51 (9th Oct 2025)

Preface: Businesses that deploy Akka with .NET span industries like investment banking, retail, healthcare, and social media, and are often found in sectors requiring high-throughput, low-latency systems such as finance, e-commerce, and online gaming. Companies have used Akka.NET to build microservices, power AI solutions, and create resilient, scalable distributed systems that benefit from its actor-based model for fault tolerance and real-time responsiveness.

Background: Akka.NET is a .NET port of the original Akka project, which originated in the Scala/Java community. It provides an idiomatic .NET implementation of the Actor Model, enabling developers to build highly concurrent, distributed, and fault-tolerant systems using C# and F#.

In C# and F#, “System” typically refers to the System namespace, which is a fundamental part of the .NET Framework and .NET Core. This namespace provides access to core functionality that is essential for almost any .NET application, regardless of whether it’s written in C# or F#.

What Happens Due to the Flaw?

1-Malicious Client connects to the cluster over TLS.

2-Because client certificate validation is not enforced, the cluster accepts the connection.

3-The malicious client can:

Send spoofed messages to actors (e.g., fake orders).

Intercept or manipulate actor responses.

Disrupt trading logic or inject latency.

    Official announcement: Please see the link for details –

    https://www.tenable.com/cve/CVE-2025-61778

    https://getakka.net/articles/remoting/security.html

    CVE-2023-53616 – Published: 04-10-2025. Don’t despise design weaknesses from two years ago! (8th Oct 2025)

    Preface: Computing technology is advancing rapidly, and software development cycles are shrinking. Furthermore, these shorter-than-expected software development cycles are impacting vulnerability management cycles. Vulnerabilities discovered over a year ago might not be taken seriously. However, nothing in the digital world is completely secure. Therefore, it’s recommended not to ignore outdated CVE records. This topic focuses on a vulnerability discovered in December 2022. The submitter announced this vulnerability in September 2023. CVE-2023-53616 was finally published on October 4, 2025.

    This article also contains other perspectives. Please enjoy!

    Background: Journaled File System (JFS) is a 64-bit journaling file system created by IBM. There are versions for AIX, OS/2, eComStation, ArcaOS and Linux operating systems.

    If diUnmount() writes out the inode map and the filesystem is unmounted, shouldn’t that memory be safe from reuse by attackers? Especially since it’s in kernel space and requires root privileges?

    Here’s the key point:

    Yes, kernel memory is protected and not directly accessible from user space. However, vulnerabilities like this are dangerous even in kernel space, because:

    -Kernel code can be triggered indirectly by user actions (e.g., mounting/unmounting filesystems, accessing files).

    -If a stale inode structure remains in memory and is reused without proper reinitialization, it can lead to privilege escalation or data corruption.

    -Attackers with some level of access (e.g., via a compromised process or container) might exploit such bugs to gain full root access.

    Can ioctl Misuse Lead to Exploitation of This Vulnerability?

    Yes, absolutely. Misuse of ioctl (Input/Output Control) calls in kernel modules or drivers can be a vector for exploitation, especially when combined with vulnerabilities like the one in JFS_IP. Please see attached diagram for details.

    Official announcement: Please see the link for details –  

    https://www.tenable.com/cve/CVE-2023-53616

    CVE-2025-23272: About NVIDIA nvJPEG library (6th Oct 2025)

    Preface: The nvJPEG library provides low-latency decoding, encoding, and transcoding for common JPEG formats used in computer vision applications such as image classification, object detection and image segmentation.

    Background: The nvJPEG library enables the following functions: use the JPEG image data stream as input; retrieve the width and height of the image from the data stream, and use this retrieved information to manage the GPU memory allocation and the decoding.

    To use the nvJPEG library, start by calling the helper functions for initialization. Create nvJPEG library handle with one of the helper functions nvjpegCreateSimple() or nvjpegCreateEx() . Create JPEG state with the helper function nvjpegJpegStateCreate() . See nvJPEG Type Declarations and nvjpegJpegStateCreate() .

    The nvJPEG library provides high-performance, GPU accelerated JPEG decoding functionality for image formats commonly used in deep learning and hyperscale multimedia applications.

    Ref: Arrays in C/C++ are zero-indexed, meaning that if an array has `n` elements, valid indices range from `0` to `n-1`. Accessing an index outside this range leads to out-of-bounds access. Pointers in C/C++ provide direct memory manipulation capabilities, but this power comes with the risk of “out-of-bounds” access.

    Vulnerability details: NVIDIA nvJPEG library contains a vulnerability where an attacker can cause an out-of-bounds read by means of a specially crafted JPEG file. A successful exploit of this vulnerability might lead to information disclosure or denial of service.

    Official announcement: For more details, please click the link.

    https://nvd.nist.gov/vuln/detail/CVE-2025-23272

    AMD response to method for privileged attackers with physical access to a motherboard (3rd Oct 2025)

    Preface: AMD does not plan to release any mitigations in response to this report because the reported exploit is outside the scope of the published threat model for SEV-SNP.

    Remark: A physical attack is not a cyber attack because “cyber” refers to actions within computer networks and digital systems, whereas a physical attack directly involves the physical world, such as breaking into a building or destroying hardware. While a physical attack can lead to cyber vulnerabilities or data breaches, the act itself is not inherently digital.

    Background: SEV-SNP is a TEE that protects the confidentiality and integrity of whole VMs against an attacker with root privileges and physical access to the machine, enabling to run SEV-protected VMs without trusting the infrastructure provider and virtualization layers such as the hypervisor.

    A Trusted Execution Environment (TEE) is a secure, isolated area within a device’s main processor, protected from the main operating system and other untrusted software. It uses special hardware to create a trusted space (a “secure world”) to run sensitive code and protect data’s confidentiality and integrity. TEEs are used for security-sensitive operations like biometric authentication, secure payments, and protecting private keys in crypto wallets.

    The “probe” for Serial Presence Detect (SPD) data on DDR4 and DDR5 modules is an I2C bus and associated protocols that allow the motherboard’s firmware (BIOS) to read an EEPROM chip on the memory module.

    How the Attack Works?

    1.Attacker gains physical access to the system and modifies the SPD data.

    2.They falsely report a larger memory size than actually exists.

    3.This causes the memory controller to use ghost address bits, creating aliasing — multiple physical addresses pointing to the same memory location.

    4.The attacker can then:

    -Overwrite encrypted guest memory.

    -Inject malicious data into memory regions.

    -Bypass SEV-SNP’s memory integrity protections, which assume correct physical mappings.

    Official announcement: For more details, please refer to the link –

    https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3024.html

    CVE-2025-10657: About Enhanced Container Isolation (2nd Oct 2025)

    Preface: Standardized AI/ML model packaging: With OCI artifacts, models can be versioned, distributed, and tracked like container images. This promotes consistency and traceability across environments.Docker Desktop, specifically through its Docker Model Runner feature, can be used to run various AI models, particularly Large Language Models (LLMs) and other AI models that can be packaged as OCI Artifacts.

    OCI Artifacts are any arbitrary files associated with software applications, extending the standardized OCI (Open Container Initiative) image format to include content beyond container images, such as Helm charts, Software Bill of Materials (SBOMs), digital signatures, and provenance data. These artifacts leverage the same fundamental OCI structure of manifest, config, and layers and are stored and distributed using OCI-compliant registries and tools like the ORAS CLI.

    Background: A container desktop, such as Docker Desktop, acts as a local development environment and a management host for CI/CD pipelines by providing consistent, isolated environments for building, testing, and deploying containerized applications. It enables developers to package applications with their dependencies into portable containers, eliminating “works on my machine” issues and ensuring application uniformity across development, testing, and production. This simplifies the entire software delivery process, accelerating the development lifecycle by integrating container management directly into the developer’s workflow.

    Vulnerability details: In a hardened Docker environment, with Enhanced Container Isolation ( ECI https://docs.docker.com/enterprise/security/hardened-desktop/enhanced-container-isolation/ ) enabled, an administrator can utilize the command restrictions feature https://docs.docker.com/enterprise/security/hardened-desktop/enhanced-container-isolation/config/#command-restrictions  to restrict commands that a container with a Docker socket mount may issue on that socket. Due to a software bug, the configuration to restrict commands was ignored when passed to ECI, allowing any command to be executed on the socket. This grants excessive privileges by permitting unrestricted access to powerful Docker commands. The vulnerability affects only Docker Desktop 4.46.0 users that have ECI enabled and are using the Docker socket command restrictions feature. In addition, since ECI restricts mounting the Docker socket into containers by default, it only affects containers which are explicitly allowed by the administrator to mount the Docker socket.

    Official announcement: For more details, please see the link –

    https://nvd.nist.gov/vuln/detail/CVE-2025-10657

    CVE-2025-59936: About get-jwks, OAuth 2.0, and OpenID Connect (OIDC). Be vigilant! (30th Sep, 2025)

    Preface: JSON Web Key Sets (JWKS) are a popular and essential component for secure, decentralized authentication systems, particularly in OAuth 2.0 and OpenID Connect (OIDC) flows, where they provide a standardized, interoperable, and scalable method for clients to obtain the public keys needed to verify the digital signatures of JSON Web Tokens (JWTs) without requiring synchronous communication with the identity provider.

    Background: Using a JSON Web Key Set (JWKS) eliminates the need for resource servers to resend keys, as they can automatically retrieve new keys from the JWKS endpoint to verify tokens after key rotation, reducing manual effort and downtime. The resource server caches the JWKS document and uses the kid (Key ID) from the token to find the correct public key to validate the signature.

    Benefits of using JWKS:

    Automated Key Rotation: No manual updates are needed for clients or resource servers when keys are rotated.

    Reduced Downtime: Applications can dynamically fetch new keys, minimizing the need for restarts or manual configuration during key rotation.

    Simplified Management: A centralized JWKS endpoint simplifies the process of managing public keys across multiple clients and systems.

    Enhanced Security: By rotating keys regularly, the window of vulnerability for a compromised key is limited to the time-to-live of the token, minimizing the impact of a potential breach.

    Vulnerability details: get-jwks contains fetch utils for JWKS keys. In versions prior to 11.0.2, a vulnerability in get-jwks can lead to cache poisoning in the JWKS key-fetching mechanism. When the iss (issuer) claim is validated only after keys are retrieved from the cache, it is possible for cached keys from an unexpected issuer to be reused, resulting in a bypass of issuer validation. This design flaw enables a potential attack where a malicious actor crafts a pair of JWTs, the first one ensuring that a chosen public key is fetched and stored in the shared JWKS cache, and the second one leveraging that cached key to pass signature validation for a targeted iss value. The vulnerability will work only if the iss validation is done after the use of get-jwks for keys retrieval. This issue has been patched in version 11.0.2.

    Official announcement: Please refer to the website for details –

    https://nvd.nist.gov/vuln/detail/CVE-2025-59936

    CVE-2025-55780: AI LLM developers should not underestimate Mupdf design flaw! (29-09-2025)

    Preface: LLMs are built on machine learning: specifically, a type of neural network called a transformer model. How do LLMs read PDFs? The first step was to extract the text blocks from the PDF using pdfplumber . Each text block came with its coordinates, which allowed to analyze their spatial relationships. Next, I created a “window” around each text block to capture its surrounding context. 

    Background: MuPDF is not widely known by consumers as a popular standalone application, but it is popular and growing in popularity among developers, particularly those working with Large Language Models (LLMs) and Retrieval-Augmented Generation (RAG) systems, due to its powerful and lightweight nature.

    Large Language Models (LLMs) do not directly “read” PDF files in their native binary format. Instead, they interact with the extracted content of the PDF. MuPDF, through its Python binding PyMuPDF (or its specialized variant PyMuPDF4LLM), plays a crucial role in this process by enabling efficient and accurate extraction of information from PDFs.

    Vulnerability details: A null pointer dereference occurs in the function break_word_for_overflow_wrap() in MuPDF 1.26.4 when rendering a malformed EPUB document. Specifically, the function calls fz_html_split_flow() to split a FLOW_WORD node, but does not check if node->next is valid before accessing node->next->overflow_wrap, resulting in a crash if the split fails or returns a partial node chain.

    Official announcement: For more details, see the link

    https://nvd.nist.gov/vuln/detail/CVE-2025-55780