Search for vulnerabilities
Vulnerability details: VCID-3eq9-kvj5-jya2
Vulnerability ID VCID-3eq9-kvj5-jya2
Aliases CVE-2025-0690
Summary grub2: read: Integer overflow may lead to out-of-bounds write
Status Published
Exploitability 0.5
Weighted Severity 5.5
Risk 2.8
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 6.1 https://access.redhat.com/errata/RHSA-2025:6990
ssvc Track https://access.redhat.com/errata/RHSA-2025:6990
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0690.json
cvssv3.1 6.1 https://access.redhat.com/security/cve/CVE-2025-0690
ssvc Track https://access.redhat.com/security/cve/CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-0690
cvssv3.1 6.1 https://bugzilla.redhat.com/show_bug.cgi?id=2346123
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2346123
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.1 https://lists.gnu.org/archive/html/grub-devel/2025-02/msg00024.html
ssvc Track https://lists.gnu.org/archive/html/grub-devel/2025-02/msg00024.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0690.json
https://api.first.org/data/v1/epss?cve=CVE-2025-0690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0690
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2346123 https://bugzilla.redhat.com/show_bug.cgi?id=2346123
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
CVE-2025-0690 https://access.redhat.com/security/cve/CVE-2025-0690
CVE-2025-0690 https://nvd.nist.gov/vuln/detail/CVE-2025-0690
msg00024.html https://lists.gnu.org/archive/html/grub-devel/2025-02/msg00024.html
RHSA-2025:6990 https://access.redhat.com/errata/RHSA-2025:6990
No exploits are available.
Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:6990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-24T11:17:51Z/ Found at https://access.redhat.com/errata/RHSA-2025:6990
Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0690.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2025-0690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-24T11:17:51Z/ Found at https://access.redhat.com/security/cve/CVE-2025-0690
Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346123
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-24T11:17:51Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346123
Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H Found at https://lists.gnu.org/archive/html/grub-devel/2025-02/msg00024.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-24T11:17:51Z/ Found at https://lists.gnu.org/archive/html/grub-devel/2025-02/msg00024.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.09507
EPSS Score 0.00042
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:27.846477+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0690.json 36.0.0