Search for vulnerabilities
Vulnerability details: VCID-yy2a-s2sf-aaaj
Vulnerability ID VCID-yy2a-s2sf-aaaj
Aliases CVE-2023-25752
Summary When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25752.json
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
epss 0.01042 https://api.first.org/data/v1/epss?cve=CVE-2023-25752
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1811627
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-25752
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-25752
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-09
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-11
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-09/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-10/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-11/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25752.json
https://api.first.org/data/v1/epss?cve=CVE-2023-25752
https://bugzilla.mozilla.org/show_bug.cgi?id=1811627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176
https://www.mozilla.org/security/advisories/mfsa2023-09/
https://www.mozilla.org/security/advisories/mfsa2023-10/
https://www.mozilla.org/security/advisories/mfsa2023-11/
2178460 https://bugzilla.redhat.com/show_bug.cgi?id=2178460
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2023-25752 https://nvd.nist.gov/vuln/detail/CVE-2023-25752
GLSA-202305-35 https://security.gentoo.org/glsa/202305-35
mfsa2023-09 https://www.mozilla.org/en-US/security/advisories/mfsa2023-09
mfsa2023-10 https://www.mozilla.org/en-US/security/advisories/mfsa2023-10
mfsa2023-11 https://www.mozilla.org/en-US/security/advisories/mfsa2023-11
RHSA-2023:1333 https://access.redhat.com/errata/RHSA-2023:1333
RHSA-2023:1336 https://access.redhat.com/errata/RHSA-2023:1336
RHSA-2023:1337 https://access.redhat.com/errata/RHSA-2023:1337
RHSA-2023:1364 https://access.redhat.com/errata/RHSA-2023:1364
RHSA-2023:1367 https://access.redhat.com/errata/RHSA-2023:1367
RHSA-2023:1401 https://access.redhat.com/errata/RHSA-2023:1401
RHSA-2023:1402 https://access.redhat.com/errata/RHSA-2023:1402
RHSA-2023:1403 https://access.redhat.com/errata/RHSA-2023:1403
RHSA-2023:1404 https://access.redhat.com/errata/RHSA-2023:1404
RHSA-2023:1407 https://access.redhat.com/errata/RHSA-2023:1407
RHSA-2023:1442 https://access.redhat.com/errata/RHSA-2023:1442
RHSA-2023:1443 https://access.redhat.com/errata/RHSA-2023:1443
RHSA-2023:1444 https://access.redhat.com/errata/RHSA-2023:1444
RHSA-2023:1445 https://access.redhat.com/errata/RHSA-2023:1445
RHSA-2023:1472 https://access.redhat.com/errata/RHSA-2023:1472
RHSA-2023:1479 https://access.redhat.com/errata/RHSA-2023:1479
USN-5954-1 https://usn.ubuntu.com/5954-1/
USN-5972-1 https://usn.ubuntu.com/5972-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25752.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T16:07:23Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1811627
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25752
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25752
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T16:07:23Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-09/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T16:07:23Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-10/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T16:07:23Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-11/
Exploit Prediction Scoring System (EPSS)
Percentile 0.36451
EPSS Score 0.00081
Published At Dec. 27, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.