Executive Summary

Informations
Name CVE-2025-47153 First vendor Publication 2025-05-01
Vendor Cve Last vendor Modification 2025-05-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Certain build processes for libuv and Node.js for 32-bit systems, such as for the nodejs binary package through nodejs_20.19.0+dfsg-2_i386.deb for Debian GNU/Linux, have an inconsistent off_t size (e.g., building on i386 Debian always uses _FILE_OFFSET_BITS=64 for the libuv dynamic library, but uses the _FILE_OFFSET_BITS global system default of 32 for nodejs), leading to out-of-bounds access. NOTE: this is not a problem in the Node.js software itself. In particular, the Node.js website's download page does not offer prebuilt Node.js for Linux on i386.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47153

Sources (Detail)

http://www.openwall.com/lists/oss-security/2025/05/02/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1076350
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922075
https://bugzilla.redhat.com/show_bug.cgi?id=892601
https://github.com/nodejs/node-v0.x-archive/issues/4549
https://lists.debian.org/debian-lts-announce/2025/05/msg00003.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2025-05-27 02:58:15
  • First insertion