Description

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resulting in a denial of service condition.

INFO

Published Date :

Dec. 21, 2023, 4:15 p.m.

Last Modified :

March 27, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-4255 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Tats w3m

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4255 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2255207 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2255207 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/tats/w3m/commit/edc602651c506aeeb60544b55534dd1722a340d3 No Types Assigned https://github.com/tats/w3m/commit/edc602651c506aeeb60544b55534dd1722a340d3 Patch
    Changed Reference Type https://github.com/tats/w3m/issues/268 No Types Assigned https://github.com/tats/w3m/issues/268 Exploit, Issue Tracking, Patch
    Changed Reference Type https://github.com/tats/w3m/pull/273 No Types Assigned https://github.com/tats/w3m/pull/273 Issue Tracking, Patch
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:tats:w3m:0.5.3\+git20230121-1:*:*:*:*:*:*:* *cpe:2.3:a:tats:w3m:0.5.3\+git20230121-2:*:*:*:*:*:*:* *cpe:2.3:a:tats:w3m:0.5.3\+git20230129:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Description An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resulting in a denial of service condition.
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2255207 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/tats/w3m/commit/edc602651c506aeeb60544b55534dd1722a340d3 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/tats/w3m/issues/268 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/tats/w3m/pull/273 [No types assigned]
    Added CWE Red Hat, Inc. CWE-787
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4255 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.23893

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability