Search for vulnerabilities
Vulnerability details: VCID-ys8a-mjj8-aaag
Vulnerability ID VCID-ys8a-mjj8-aaag
Aliases CVE-2023-25193
Summary Allocation of Resources Without Limits or Throttling hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25193.json
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-25193
cvssv3.1 7.5 https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
cvssv3.1 7.5 https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
ssvc Track https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
ssvc Track https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
cvssv3.1 7.5 https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
ssvc Track https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
ssvc Track https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
cvssv3.1 7.5 https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
cvssv3.1 7.5 https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
ssvc Track https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
ssvc Track https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-25193
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-25193
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20230725-0006/
ssvc Track https://security.netapp.com/advisory/ntap-20230725-0006/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25193.json
https://api.first.org/data/v1/epss?cve=CVE-2023-25193
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25193
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://security.netapp.com/advisory/ntap-20230725-0006/
1030612 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030612
2167254 https://bugzilla.redhat.com/show_bug.cgi?id=2167254
cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:harfbuzz_project:harfbuzz:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2023-25193 https://nvd.nist.gov/vuln/detail/CVE-2023-25193
GLSA-202407-24 https://security.gentoo.org/glsa/202407-24
RHSA-2023:4157 https://access.redhat.com/errata/RHSA-2023:4157
RHSA-2023:4158 https://access.redhat.com/errata/RHSA-2023:4158
RHSA-2023:4159 https://access.redhat.com/errata/RHSA-2023:4159
RHSA-2023:4161 https://access.redhat.com/errata/RHSA-2023:4161
RHSA-2023:4162 https://access.redhat.com/errata/RHSA-2023:4162
RHSA-2023:4163 https://access.redhat.com/errata/RHSA-2023:4163
RHSA-2023:4164 https://access.redhat.com/errata/RHSA-2023:4164
RHSA-2023:4165 https://access.redhat.com/errata/RHSA-2023:4165
RHSA-2023:4169 https://access.redhat.com/errata/RHSA-2023:4169
RHSA-2023:4170 https://access.redhat.com/errata/RHSA-2023:4170
RHSA-2023:4171 https://access.redhat.com/errata/RHSA-2023:4171
RHSA-2023:4175 https://access.redhat.com/errata/RHSA-2023:4175
RHSA-2023:4177 https://access.redhat.com/errata/RHSA-2023:4177
RHSA-2023:4208 https://access.redhat.com/errata/RHSA-2023:4208
RHSA-2023:4210 https://access.redhat.com/errata/RHSA-2023:4210
RHSA-2023:4211 https://access.redhat.com/errata/RHSA-2023:4211
RHSA-2023:4233 https://access.redhat.com/errata/RHSA-2023:4233
RHSA-2024:2410 https://access.redhat.com/errata/RHSA-2024:2410
RHSA-2024:2980 https://access.redhat.com/errata/RHSA-2024:2980
USN-6263-1 https://usn.ubuntu.com/6263-1/
USN-6272-1 https://usn.ubuntu.com/6272-1/
USN-7251-1 https://usn.ubuntu.com/7251-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25193.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25193
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25193
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20230725-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-25T20:22:18Z/ Found at https://security.netapp.com/advisory/ntap-20230725-0006/
Exploit Prediction Scoring System (EPSS)
Percentile 0.11993
EPSS Score 0.00041
Published At May 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.