CVE-2023-39928
webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.
Existe una vulnerabilidad de use-after-free en la API MediaRecorder de Webkit WebKitGTK 2.40.5. Una página web especialmente manipulada puede aprovechar esta vulnerabilidad para provocar daños en la memoria y ejecución de código potencialmente arbitrario. Un usuario tendría que visitar una página web maliciosa para activar esta vulnerabilidad.
A use-after-free vulnerability was found in the WebKitGTK's MediaRecorder API that may lead to memory corruption and Remote Code Execution. The victim needs to access a malicious web page to trigger this vulnerability.
Marcin Noga discovered that a specially crafted web page can abuse a vulnerability in the MediaRecorder API to cause memory corruption and potentially arbitrary code execution. Junsung Lee and Me Li discovered that processing web content may lead to arbitrary code execution. Bill Marczak and Maddie Stone discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2023-08-14 CVE Reserved
- 2023-10-06 CVE Published
- 2025-02-13 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL | Mailing List |
|
https://security.gentoo.org/glsa/202401-33 |
|
|
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1831 | Third Party Advisory | |
https://www.debian.org/security/2023/dsa-5527 | Third Party Advisory |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://webkitgtk.org/security/WSA-2023-0009.html | 2024-01-31 | |
https://access.redhat.com/security/cve/CVE-2023-39928 | 2024-05-22 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2241400 | 2024-05-22 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Webkitgtk Search vendor "Webkitgtk" | Webkitgtk Search vendor "Webkitgtk" for product "Webkitgtk" | 2.40.5 Search vendor "Webkitgtk" for product "Webkitgtk" and version "2.40.5" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 12.0 Search vendor "Debian" for product "Debian Linux" and version "12.0" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 37 Search vendor "Fedoraproject" for product "Fedora" and version "37" | - |
Affected
|