8.8
HIGH
CVE-2023-2203
WebKitGTK Use-After-Free Vulnerability (Denial of Service/Arbitrary Code Execution)
Description

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.

INFO

Published Date :

May 17, 2023, 10:15 p.m.

Last Modified :

May 25, 2023, 5:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-2203 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2203 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Webkitgtk webkitgtk
2 Webkitgtk webkit2gtk3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2203.

URL Resource
https://access.redhat.com/errata/RHSA-2023:2653 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:3108 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-2203 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2188543 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2023, 12:39 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2203 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2203 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:2653 No Types Assigned https://access.redhat.com/errata/RHSA-2023:2653 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3108 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3108 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-2203 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-2203 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2188543 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2188543 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:webkitgtk:webkit2gtk3:2.38.5-1.el8:*:*:*:*:*:*:* *cpe:2.3:a:webkitgtk:webkit2gtk3:2.38.5-1.el9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2203 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2203 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.02%

score

0.48101

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability