CVE-2025-32780 (GCVE-0-2025-32780)
Vulnerability from cvelistv5 – Published: 2025-04-15 16:32 – Updated: 2025-04-15 17:30
VLAI?
Title
BleachBit for Windows Has DLL Untrusted Path Vulnerability
Summary
BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.6.2 is vulnerable to a DLL Hijacking vulnerability. By placing a malicious DLL with the name uuid.dll in the folder C:\Users\<username>\AppData\Local\Microsoft\WindowsApps\, an attacker can execute arbitrary code every time BleachBit is run. This issue has been patched in version 4.9.0.
Severity ?
7.3 (High)
CWE
- CWE-427 - Uncontrolled Search Path Element
Assigner
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-32780",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-15T17:26:17.880247Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-15T17:30:02.744Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "bleachbit",
"vendor": "bleachbit",
"versions": [
{
"status": "affected",
"version": "\u003c 4.9.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.6.2 is vulnerable to a DLL Hijacking vulnerability. By placing a malicious DLL with the name uuid.dll in the folder C:\\Users\\\u003cusername\u003e\\AppData\\Local\\Microsoft\\WindowsApps\\, an attacker can execute arbitrary code every time BleachBit is run. This issue has been patched in version 4.9.0."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-427",
"description": "CWE-427: Uncontrolled Search Path Element",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-04-15T16:32:55.622Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/bleachbit/bleachbit/security/advisories/GHSA-ghph-v4x4-vr3c",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/bleachbit/bleachbit/security/advisories/GHSA-ghph-v4x4-vr3c"
},
{
"name": "https://github.com/bleachbit/bleachbit/commit/dafeba57dcb14c7ec4a97224ff1408f6b0c2a7f8",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/bleachbit/bleachbit/commit/dafeba57dcb14c7ec4a97224ff1408f6b0c2a7f8"
}
],
"source": {
"advisory": "GHSA-ghph-v4x4-vr3c",
"discovery": "UNKNOWN"
},
"title": "BleachBit for Windows Has DLL Untrusted Path Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-32780",
"datePublished": "2025-04-15T16:32:55.622Z",
"dateReserved": "2025-04-10T12:51:12.278Z",
"dateUpdated": "2025-04-15T17:30:02.744Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-32780\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-15T17:15:49.997\",\"lastModified\":\"2025-04-15T18:39:27.967\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.6.2 is vulnerable to a DLL Hijacking vulnerability. By placing a malicious DLL with the name uuid.dll in the folder C:\\\\Users\\\\\u003cusername\u003e\\\\AppData\\\\Local\\\\Microsoft\\\\WindowsApps\\\\, an attacker can execute arbitrary code every time BleachBit is run. This issue has been patched in version 4.9.0.\"},{\"lang\":\"es\",\"value\":\"BleachBit limpia archivos para liberar espacio en disco y mantener la privacidad. BleachBit para Windows (hasta la versi\u00f3n 4.6.2) es vulnerable a una vulnerabilidad de secuestro de DLL. Al colocar una DLL maliciosa con el nombre uuid.dll en la carpeta C:\\\\Users\\\\\\\\AppData\\\\Local\\\\Microsoft\\\\WindowsApps\\\\, un atacante puede ejecutar c\u00f3digo arbitrario cada vez que se ejecuta BleachBit. Este problema se ha corregido en la versi\u00f3n 4.9.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]}],\"references\":[{\"url\":\"https://github.com/bleachbit/bleachbit/commit/dafeba57dcb14c7ec4a97224ff1408f6b0c2a7f8\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/bleachbit/bleachbit/security/advisories/GHSA-ghph-v4x4-vr3c\",\"source\":\"security-advisories@github.com\"}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"title\": \"BleachBit for Windows Has DLL Untrusted Path Vulnerability\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-427\", \"lang\": \"en\", \"description\": \"CWE-427: Uncontrolled Search Path Element\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"LOCAL\", \"availabilityImpact\": \"HIGH\", \"baseScore\": 7.3, \"baseSeverity\": \"HIGH\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"REQUIRED\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"version\": \"3.1\"}}], \"references\": [{\"name\": \"https://github.com/bleachbit/bleachbit/security/advisories/GHSA-ghph-v4x4-vr3c\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/bleachbit/bleachbit/security/advisories/GHSA-ghph-v4x4-vr3c\"}, {\"name\": \"https://github.com/bleachbit/bleachbit/commit/dafeba57dcb14c7ec4a97224ff1408f6b0c2a7f8\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/bleachbit/bleachbit/commit/dafeba57dcb14c7ec4a97224ff1408f6b0c2a7f8\"}], \"affected\": [{\"vendor\": \"bleachbit\", \"product\": \"bleachbit\", \"versions\": [{\"version\": \"\u003c 4.9.0\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-04-15T16:32:55.622Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.6.2 is vulnerable to a DLL Hijacking vulnerability. By placing a malicious DLL with the name uuid.dll in the folder C:\\\\Users\\\\\u003cusername\u003e\\\\AppData\\\\Local\\\\Microsoft\\\\WindowsApps\\\\, an attacker can execute arbitrary code every time BleachBit is run. This issue has been patched in version 4.9.0.\"}], \"source\": {\"advisory\": \"GHSA-ghph-v4x4-vr3c\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32780\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-15T17:26:17.880247Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-15T17:29:54.876Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2025-32780\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"dateReserved\": \"2025-04-10T12:51:12.278Z\", \"datePublished\": \"2025-04-15T16:32:55.622Z\", \"dateUpdated\": \"2025-04-15T17:30:02.744Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…