Search for vulnerabilities
Vulnerability details: VCID-p6zs-f3jf-aaab
Vulnerability ID VCID-p6zs-f3jf-aaab
Aliases CVE-2022-42915
Summary curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42915.json
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00978 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00978 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00978 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.00978 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
epss 0.01686 https://api.first.org/data/v1/epss?cve=CVE-2022-42915
cvssv3.1 8.1 https://curl.se/docs/CVE-2022-42915.html
cvssv3.1 Medium https://curl.se/docs/CVE-2022-42915.html
ssvc Track https://curl.se/docs/CVE-2022-42915.html
cvssv3.1 8.1 http://seclists.org/fulldisclosure/2023/Jan/19
ssvc Track http://seclists.org/fulldisclosure/2023/Jan/19
cvssv3.1 8.1 http://seclists.org/fulldisclosure/2023/Jan/20
ssvc Track http://seclists.org/fulldisclosure/2023/Jan/20
cvssv3.1 7.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
cvssv3.1 8.1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
cvssv3.1 8.1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2022-42915
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-42915
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2022-42915
cvssv3.1 8.1 https://security.gentoo.org/glsa/202212-01
ssvc Track https://security.gentoo.org/glsa/202212-01
cvssv3.1 8.1 https://security.netapp.com/advisory/ntap-20221209-0010/
ssvc Track https://security.netapp.com/advisory/ntap-20221209-0010/
cvssv3.1 8.1 https://support.apple.com/kb/HT213604
ssvc Track https://support.apple.com/kb/HT213604
cvssv3.1 8.1 https://support.apple.com/kb/HT213605
ssvc Track https://support.apple.com/kb/HT213605
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42915.json
https://api.first.org/data/v1/epss?cve=CVE-2022-42915
https://curl.se/docs/CVE-2022-42915.html
http://seclists.org/fulldisclosure/2023/Jan/19
http://seclists.org/fulldisclosure/2023/Jan/20
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1722065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20221209-0010/
https://support.apple.com/kb/HT213604
https://support.apple.com/kb/HT213605
2135413 https://bugzilla.redhat.com/show_bug.cgi?id=2135413
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-42915 https://nvd.nist.gov/vuln/detail/CVE-2022-42915
RHSA-2022:8840 https://access.redhat.com/errata/RHSA-2022:8840
RHSA-2022:8841 https://access.redhat.com/errata/RHSA-2022:8841
USN-5702-1 https://usn.ubuntu.com/5702-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42915.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://curl.se/docs/CVE-2022-42915.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://curl.se/docs/CVE-2022-42915.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2023/Jan/19
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at http://seclists.org/fulldisclosure/2023/Jan/19
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2023/Jan/20
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at http://seclists.org/fulldisclosure/2023/Jan/20
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42915
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42915
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42915
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202212-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://security.gentoo.org/glsa/202212-01
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20221209-0010/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://security.netapp.com/advisory/ntap-20221209-0010/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT213604
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://support.apple.com/kb/HT213604
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT213605
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-07T13:58:40Z/ Found at https://support.apple.com/kb/HT213605
Exploit Prediction Scoring System (EPSS)
Percentile 0.59735
EPSS Score 0.00432
Published At March 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.