Search for vulnerabilities
Vulnerability details: VCID-dtm2-8ve3-aaan
Vulnerability ID VCID-dtm2-8ve3-aaan
Aliases CVE-2023-5724
Summary Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5724.json
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00482 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00644 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.02802 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
epss 0.05126 https://api.first.org/data/v1/epss?cve=CVE-2023-5724
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5724
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5724
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-45
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-46
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-47
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5724.json
https://api.first.org/data/v1/epss?cve=CVE-2023-5724
https://bugzilla.mozilla.org/show_bug.cgi?id=1836705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5732
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2023/10/msg00037.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00042.html
https://www.debian.org/security/2023/dsa-5535
https://www.debian.org/security/2023/dsa-5538
https://www.mozilla.org/security/advisories/mfsa2023-45/
https://www.mozilla.org/security/advisories/mfsa2023-46/
https://www.mozilla.org/security/advisories/mfsa2023-47/
2245899 https://bugzilla.redhat.com/show_bug.cgi?id=2245899
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVE-2023-5724 https://nvd.nist.gov/vuln/detail/CVE-2023-5724
GLSA-202402-25 https://security.gentoo.org/glsa/202402-25
mfsa2023-45 https://www.mozilla.org/en-US/security/advisories/mfsa2023-45
mfsa2023-46 https://www.mozilla.org/en-US/security/advisories/mfsa2023-46
mfsa2023-47 https://www.mozilla.org/en-US/security/advisories/mfsa2023-47
RHSA-2023:6162 https://access.redhat.com/errata/RHSA-2023:6162
RHSA-2023:6185 https://access.redhat.com/errata/RHSA-2023:6185
RHSA-2023:6186 https://access.redhat.com/errata/RHSA-2023:6186
RHSA-2023:6187 https://access.redhat.com/errata/RHSA-2023:6187
RHSA-2023:6188 https://access.redhat.com/errata/RHSA-2023:6188
RHSA-2023:6189 https://access.redhat.com/errata/RHSA-2023:6189
RHSA-2023:6191 https://access.redhat.com/errata/RHSA-2023:6191
RHSA-2023:6194 https://access.redhat.com/errata/RHSA-2023:6194
RHSA-2023:6195 https://access.redhat.com/errata/RHSA-2023:6195
RHSA-2023:6196 https://access.redhat.com/errata/RHSA-2023:6196
RHSA-2023:6197 https://access.redhat.com/errata/RHSA-2023:6197
RHSA-2023:6198 https://access.redhat.com/errata/RHSA-2023:6198
RHSA-2023:6199 https://access.redhat.com/errata/RHSA-2023:6199
USN-6456-1 https://usn.ubuntu.com/6456-1/
USN-6468-1 https://usn.ubuntu.com/6468-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5724.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5724
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5724
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.42444
EPSS Score 0.00101
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.