Search for vulnerabilities
Vulnerability details: VCID-w9bn-uw8f-tkhu
Vulnerability ID VCID-w9bn-uw8f-tkhu
Aliases CVE-2025-4918
Summary An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4918.json
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00018 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-4918
cvssv3.1 7.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1966612
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1966612
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-36
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-37
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-38
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-40
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-41
cvssv3.1 7.5 https://www.mozilla.org/security/advisories/mfsa2025-36/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-36/
cvssv3.1 7.5 https://www.mozilla.org/security/advisories/mfsa2025-37/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-37/
cvssv3.1 7.5 https://www.mozilla.org/security/advisories/mfsa2025-38/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-38/
cvssv3.1 7.5 https://www.mozilla.org/security/advisories/mfsa2025-40/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-40/
cvssv3.1 7.5 https://www.mozilla.org/security/advisories/mfsa2025-41/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-41/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4918.json
https://api.first.org/data/v1/epss?cve=CVE-2025-4918
https://bugzilla.mozilla.org/show_bug.cgi?id=1966612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4918
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2025-36/
https://www.mozilla.org/security/advisories/mfsa2025-37/
https://www.mozilla.org/security/advisories/mfsa2025-38/
https://www.vicarius.io/vsociety/posts/cve-2025-4918-detect-firefox-out-of-bounds-write
https://www.vicarius.io/vsociety/posts/cve-2025-4918-mitigate-firefox-out-of-bounds-write
2367016 https://bugzilla.redhat.com/show_bug.cgi?id=2367016
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*
CVE-2025-4918 https://nvd.nist.gov/vuln/detail/CVE-2025-4918
mfsa2025-36 https://www.mozilla.org/en-US/security/advisories/mfsa2025-36
mfsa2025-37 https://www.mozilla.org/en-US/security/advisories/mfsa2025-37
mfsa2025-38 https://www.mozilla.org/en-US/security/advisories/mfsa2025-38
mfsa2025-40 https://www.mozilla.org/en-US/security/advisories/mfsa2025-40
mfsa2025-40 https://www.mozilla.org/security/advisories/mfsa2025-40/
mfsa2025-41 https://www.mozilla.org/en-US/security/advisories/mfsa2025-41
mfsa2025-41 https://www.mozilla.org/security/advisories/mfsa2025-41/
RHSA-2025:8049 https://access.redhat.com/errata/RHSA-2025:8049
RHSA-2025:8060 https://access.redhat.com/errata/RHSA-2025:8060
RHSA-2025:8125 https://access.redhat.com/errata/RHSA-2025:8125
RHSA-2025:8369 https://access.redhat.com/errata/RHSA-2025:8369
RHSA-2025:8370 https://access.redhat.com/errata/RHSA-2025:8370
RHSA-2025:8371 https://access.redhat.com/errata/RHSA-2025:8371
RHSA-2025:8465 https://access.redhat.com/errata/RHSA-2025:8465
RHSA-2025:8598 https://access.redhat.com/errata/RHSA-2025:8598
RHSA-2025:8599 https://access.redhat.com/errata/RHSA-2025:8599
RHSA-2025:8607 https://access.redhat.com/errata/RHSA-2025:8607
RHSA-2025:8608 https://access.redhat.com/errata/RHSA-2025:8608
RHSA-2025:8628 https://access.redhat.com/errata/RHSA-2025:8628
RHSA-2025:8629 https://access.redhat.com/errata/RHSA-2025:8629
RHSA-2025:8630 https://access.redhat.com/errata/RHSA-2025:8630
RHSA-2025:8631 https://access.redhat.com/errata/RHSA-2025:8631
RHSA-2025:8639 https://access.redhat.com/errata/RHSA-2025:8639
RHSA-2025:8640 https://access.redhat.com/errata/RHSA-2025:8640
RHSA-2025:8642 https://access.redhat.com/errata/RHSA-2025:8642
RHSA-2025:8645 https://access.redhat.com/errata/RHSA-2025:8645
RHSA-2025:8756 https://access.redhat.com/errata/RHSA-2025:8756
RHSA-2025:8807 https://access.redhat.com/errata/RHSA-2025:8807
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-4918.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1966612
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1966612
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-36/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-36/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-37/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-37/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-38/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-38/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-40/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-40/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-41/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-19T20:08:14Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-41/
Exploit Prediction Scoring System (EPSS)
Percentile 0.03187
EPSS Score 0.00018
Published At May 18, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-05-18T13:19:08.591913+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2025/mfsa2025-38.yml 36.0.0