CWE
787
EPSS
0.060%
Advisory Published
CVE Published
Updated

CVE-2023-4255: W3m: out-of-bounds write in function checktype() in etc.c (incomplete fix for cve-2022-38223)

First published: Tue Dec 19 2023(Updated: )

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resulting in a denial of service condition.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Tats W3m=0.5.3\+git20230121-1
Tats W3m=0.5.3\+git20230121-2
Tats W3m=0.5.3\+git20230129
Fedoraproject Extra Packages For Enterprise Linux=8.0
Fedoraproject Fedora=39
debian/w3m<=0.5.3-37<=0.5.3-37+deb10u1<=0.5.3+git20210102-6+deb11u1<=0.5.3+git20230121-2
ubuntu/w3m<0.5.3+
0.5.3+
ubuntu/w3m<0.5.3+
0.5.3+
ubuntu/w3m<0.5.3-15ubuntu0.2+
0.5.3-15ubuntu0.2+
ubuntu/w3m<0.5.3-36ubuntu0.1+
0.5.3-36ubuntu0.1+
ubuntu/w3m<0.5.3-37ubuntu0.2
0.5.3-37ubuntu0.2
ubuntu/w3m<0.5.3+
0.5.3+

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203