Search for vulnerabilities
Vulnerability details: VCID-1n1m-w2fg-bqha
Vulnerability ID VCID-1n1m-w2fg-bqha
Aliases CVE-2025-0678
Summary grub2: squash4: Integer overflow may lead to heap based out-of-bounds write when reading data
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0678.json
cvssv3.1 7.8 https://access.redhat.com/security/cve/CVE-2025-0678
ssvc Track https://access.redhat.com/security/cve/CVE-2025-0678
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.00019 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2025-0678
cvssv3.1 7.8 https://bugzilla.redhat.com/show_bug.cgi?id=2346118
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2346118
cvssv3.1 6.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2025-0678
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0678.json
https://api.first.org/data/v1/epss?cve=CVE-2025-0678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0678
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2346118 https://bugzilla.redhat.com/show_bug.cgi?id=2346118
cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2025-0678 https://access.redhat.com/security/cve/CVE-2025-0678
CVE-2025-0678 https://nvd.nist.gov/vuln/detail/CVE-2025-0678
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0678.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2025-0678
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-04T16:15:54Z/ Found at https://access.redhat.com/security/cve/CVE-2025-0678
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346118
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-04T16:15:54Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346118
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2025-0678
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.01354
EPSS Score 0.00014
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:27.534199+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0678.json 36.0.0