Executive Summary

Informations
Name CVE-2023-2203 First vendor Publication 2023-05-17
Vendor Cve Last vendor Modification 2023-05-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2203

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 2
Os 2
Os 2
Os 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/errata/RHSA-2023:2653
https://access.redhat.com/errata/RHSA-2023:3108
https://access.redhat.com/security/cve/CVE-2023-2203
https://bugzilla.redhat.com/show_bug.cgi?id=2188543

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-05-25 21:27:23
  • Multiple Updates
2023-05-18 17:27:20
  • Multiple Updates
2023-05-18 05:27:17
  • First insertion