Search for vulnerabilities
Vulnerability details: VCID-g6d8-tvac-dfdu
Vulnerability ID VCID-g6d8-tvac-dfdu
Aliases CVE-2025-4373
Summary A flaw was found in GLib, which is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite.
Status Published
Exploitability 0.5
Weighted Severity 4.3
Risk 2.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:10855
ssvc Track https://access.redhat.com/errata/RHSA-2025:10855
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:11140
ssvc Track https://access.redhat.com/errata/RHSA-2025:11140
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:11327
ssvc Track https://access.redhat.com/errata/RHSA-2025:11327
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:11373
ssvc Track https://access.redhat.com/errata/RHSA-2025:11373
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:11374
ssvc Track https://access.redhat.com/errata/RHSA-2025:11374
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:11662
ssvc Track https://access.redhat.com/errata/RHSA-2025:11662
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:12275
ssvc Track https://access.redhat.com/errata/RHSA-2025:12275
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:13335
ssvc Track https://access.redhat.com/errata/RHSA-2025:13335
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:14988
ssvc Track https://access.redhat.com/errata/RHSA-2025:14988
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:14989
ssvc Track https://access.redhat.com/errata/RHSA-2025:14989
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:14990
ssvc Track https://access.redhat.com/errata/RHSA-2025:14990
cvssv3.1 4.8 https://access.redhat.com/errata/RHSA-2025:14991
ssvc Track https://access.redhat.com/errata/RHSA-2025:14991
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4373.json
cvssv3.1 4.8 https://access.redhat.com/security/cve/CVE-2025-4373
ssvc Track https://access.redhat.com/security/cve/CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2025-4373
cvssv3.1 4.8 https://bugzilla.redhat.com/show_bug.cgi?id=2364265
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2364265
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.8 https://gitlab.gnome.org/GNOME/glib/-/issues/3677
ssvc Track https://gitlab.gnome.org/GNOME/glib/-/issues/3677
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4373.json
https://api.first.org/data/v1/epss?cve=CVE-2025-4373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1104930 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1104930
3677 https://gitlab.gnome.org/GNOME/glib/-/issues/3677
cpe:/a:redhat:enterprise_linux:8::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::crb
cpe:/a:redhat:enterprise_linux:9::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::appstream
cpe:/a:redhat:enterprise_linux:9::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::crb
cpe:/a:redhat:insights_proxy:1.5::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:insights_proxy:1.5::el9
cpe:/a:redhat:openshift_distributed_tracing:3.6::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift_distributed_tracing:3.6::el8
cpe:/a:redhat:rhel_e4s:9.0::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:9.0::appstream
cpe:/a:redhat:rhel_e4s:9.2::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_e4s:9.2::appstream
cpe:/a:redhat:rhel_eus:9.4::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.4::appstream
cpe:/a:redhat:rhel_eus:9.4::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.4::crb
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:10.0 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10.0
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_aus:8.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.2::baseos
cpe:/o:redhat:rhel_aus:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.4::baseos
cpe:/o:redhat:rhel_aus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.6::baseos
cpe:/o:redhat:rhel_e4s:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.6::baseos
cpe:/o:redhat:rhel_e4s:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.8::baseos
cpe:/o:redhat:rhel_e4s:9.0::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:9.0::baseos
cpe:/o:redhat:rhel_e4s:9.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:9.2::baseos
cpe:/o:redhat:rhel_eus:9.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.4::baseos
cpe:/o:redhat:rhel_eus_long_life:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus_long_life:8.4::baseos
cpe:/o:redhat:rhel_tus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.6::baseos
cpe:/o:redhat:rhel_tus:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.8::baseos
CVE-2025-4373 https://access.redhat.com/security/cve/CVE-2025-4373
CVE-2025-4373 https://nvd.nist.gov/vuln/detail/CVE-2025-4373
RHSA-2025:10855 https://access.redhat.com/errata/RHSA-2025:10855
RHSA-2025:11140 https://access.redhat.com/errata/RHSA-2025:11140
RHSA-2025:11327 https://access.redhat.com/errata/RHSA-2025:11327
RHSA-2025:11373 https://access.redhat.com/errata/RHSA-2025:11373
RHSA-2025:11374 https://access.redhat.com/errata/RHSA-2025:11374
RHSA-2025:11662 https://access.redhat.com/errata/RHSA-2025:11662
RHSA-2025:12275 https://access.redhat.com/errata/RHSA-2025:12275
RHSA-2025:13335 https://access.redhat.com/errata/RHSA-2025:13335
RHSA-2025:14988 https://access.redhat.com/errata/RHSA-2025:14988
RHSA-2025:14989 https://access.redhat.com/errata/RHSA-2025:14989
RHSA-2025:14990 https://access.redhat.com/errata/RHSA-2025:14990
RHSA-2025:14991 https://access.redhat.com/errata/RHSA-2025:14991
show_bug.cgi?id=2364265 https://bugzilla.redhat.com/show_bug.cgi?id=2364265
USN-7532-1 https://usn.ubuntu.com/7532-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:10855
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:10855
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:11140
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:11140
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:11327
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:11327
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:11373
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:11373
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:11374
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:11374
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:11662
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:11662
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:12275
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:12275
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:13335
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:13335
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:14988
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:14988
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:14989
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:14989
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:14990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:14990
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/errata/RHSA-2025:14991
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/errata/RHSA-2025:14991
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4373.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/security/cve/CVE-2025-4373
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://access.redhat.com/security/cve/CVE-2025-4373
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://bugzilla.redhat.com/show_bug.cgi?id=2364265
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2364265
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://gitlab.gnome.org/GNOME/glib/-/issues/3677
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T15:09:21Z/ Found at https://gitlab.gnome.org/GNOME/glib/-/issues/3677
Exploit Prediction Scoring System (EPSS)
Percentile 0.26753
EPSS Score 0.00091
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:54:03.497742+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/7532-1/ 37.0.0