Search for vulnerabilities
Vulnerability details: VCID-g8dt-5s5d-2kaa
Vulnerability ID VCID-g8dt-5s5d-2kaa
Aliases CVE-2025-0624
Summary grub2: net: Out-of-bounds write in grub_net_search_config_file()
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2521
ssvc Track https://access.redhat.com/errata/RHSA-2025:2521
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2653
ssvc Track https://access.redhat.com/errata/RHSA-2025:2653
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2655
ssvc Track https://access.redhat.com/errata/RHSA-2025:2655
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2675
ssvc Track https://access.redhat.com/errata/RHSA-2025:2675
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2784
ssvc Track https://access.redhat.com/errata/RHSA-2025:2784
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2799
ssvc Track https://access.redhat.com/errata/RHSA-2025:2799
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2867
ssvc Track https://access.redhat.com/errata/RHSA-2025:2867
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:2869
ssvc Track https://access.redhat.com/errata/RHSA-2025:2869
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3297
ssvc Track https://access.redhat.com/errata/RHSA-2025:3297
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3301
ssvc Track https://access.redhat.com/errata/RHSA-2025:3301
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3367
ssvc Track https://access.redhat.com/errata/RHSA-2025:3367
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3396
ssvc Track https://access.redhat.com/errata/RHSA-2025:3396
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3573
ssvc Track https://access.redhat.com/errata/RHSA-2025:3573
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3577
ssvc Track https://access.redhat.com/errata/RHSA-2025:3577
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:3780
ssvc Track https://access.redhat.com/errata/RHSA-2025:3780
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:4422
ssvc Track https://access.redhat.com/errata/RHSA-2025:4422
cvssv3.1 7.6 https://access.redhat.com/errata/RHSA-2025:7702
ssvc Track https://access.redhat.com/errata/RHSA-2025:7702
cvssv3 7.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0624.json
cvssv3.1 7.6 https://access.redhat.com/security/cve/CVE-2025-0624
ssvc Track https://access.redhat.com/security/cve/CVE-2025-0624
epss 0.00548 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00585 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.0114 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.0114 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2025-0624
cvssv3.1 7.6 https://bugzilla.redhat.com/show_bug.cgi?id=2346112
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2346112
cvssv3.1 7.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0624.json
https://api.first.org/data/v1/epss?cve=CVE-2025-0624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0624
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20250516-0006/
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2346112 https://bugzilla.redhat.com/show_bug.cgi?id=2346112
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/a:redhat:openshift:4.12::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.12::el8
cpe:/a:redhat:openshift:4.12::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.12::el9
cpe:/a:redhat:openshift:4.13::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.13::el8
cpe:/a:redhat:openshift:4.13::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.13::el9
cpe:/a:redhat:openshift:4.14::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.14::el8
cpe:/a:redhat:openshift:4.14::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.14::el9
cpe:/a:redhat:openshift:4.15::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.15::el8
cpe:/a:redhat:openshift:4.15::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.15::el9
cpe:/a:redhat:openshift:4.16::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.16::el9
cpe:/a:redhat:openshift:4.17::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.17::el9
cpe:/a:redhat:openshift:4.18::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4.18::el9
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_aus:8.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.2::baseos
cpe:/o:redhat:rhel_aus:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.4::baseos
cpe:/o:redhat:rhel_aus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_aus:8.6::baseos
cpe:/o:redhat:rhel_e4s:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.4::baseos
cpe:/o:redhat:rhel_e4s:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:8.6::baseos
cpe:/o:redhat:rhel_e4s:9.0::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_e4s:9.0::baseos
cpe:/o:redhat:rhel_els:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_els:7
cpe:/o:redhat:rhel_eus:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:8.8::baseos
cpe:/o:redhat:rhel_eus:9.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.2::baseos
cpe:/o:redhat:rhel_eus:9.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.4::baseos
cpe:/o:redhat:rhel_tus:8.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.4::baseos
cpe:/o:redhat:rhel_tus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_tus:8.6::baseos
CVE-2025-0624 https://access.redhat.com/security/cve/CVE-2025-0624
CVE-2025-0624 https://nvd.nist.gov/vuln/detail/CVE-2025-0624
RHSA-2025:2521 https://access.redhat.com/errata/RHSA-2025:2521
RHSA-2025:2653 https://access.redhat.com/errata/RHSA-2025:2653
RHSA-2025:2655 https://access.redhat.com/errata/RHSA-2025:2655
RHSA-2025:2675 https://access.redhat.com/errata/RHSA-2025:2675
RHSA-2025:2784 https://access.redhat.com/errata/RHSA-2025:2784
RHSA-2025:2799 https://access.redhat.com/errata/RHSA-2025:2799
RHSA-2025:2867 https://access.redhat.com/errata/RHSA-2025:2867
RHSA-2025:2869 https://access.redhat.com/errata/RHSA-2025:2869
RHSA-2025:3297 https://access.redhat.com/errata/RHSA-2025:3297
RHSA-2025:3301 https://access.redhat.com/errata/RHSA-2025:3301
RHSA-2025:3367 https://access.redhat.com/errata/RHSA-2025:3367
RHSA-2025:3396 https://access.redhat.com/errata/RHSA-2025:3396
RHSA-2025:3573 https://access.redhat.com/errata/RHSA-2025:3573
RHSA-2025:3577 https://access.redhat.com/errata/RHSA-2025:3577
RHSA-2025:3780 https://access.redhat.com/errata/RHSA-2025:3780
RHSA-2025:4422 https://access.redhat.com/errata/RHSA-2025:4422
RHSA-2025:7702 https://access.redhat.com/errata/RHSA-2025:7702
No exploits are available.
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2521
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2521
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2653
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2653
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2655
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2655
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2675
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2784
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2784
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2799
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2867
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2867
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:2869
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:2869
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3297
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3297
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3301
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3301
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3367
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3367
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3396
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3396
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3573
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3573
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3577
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3577
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:3780
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:3780
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:4422
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:4422
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:7702
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/errata/RHSA-2025:7702
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0624.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2025-0624
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://access.redhat.com/security/cve/CVE-2025-0624
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346112
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T18:39:10Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2346112
Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.6535
EPSS Score 0.00548
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:27.239209+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-0624.json 36.0.0