NA

CVE-2023-43787

Published: 10/10/2023 Updated: 30/04/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

x.org libx11

redhat enterprise linux 8.0

redhat enterprise linux 9.0

fedoraproject fedora 38

Vendor Advisories

Multiple security vulnerabilities were discovered in libx11, the X11 client-side library, which may result in denial of service or the execution of arbitrary code For the oldstable distribution (bullseye), these problems have been fixed in version 2:172-1+deb11u2 For the stable distribution (bookworm), these problems have been fixed in version ...
libX11: out-of-bounds memory access in _XkbReadKeySyms() (CVE-2023-43785) libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787) ...
libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787) libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() NOTE: wwwopenwallcom/lists/oss-security/2023/10/03/1NOTE: Fixed by: gitlabfreedesktoporg/xorg/lib/libxpm/-/commit/2fa554b01ef6079a9b35df9332bdc4f139ed67e0 (CVE-2023-43788) libXpm: ou ...
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function This flaw allows a local user to consume all available system resources and cause a denial of service condition (CVE-2023-43786) libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787) libXpm: out of bounds read on XPM wit ...
libX11: out-of-bounds memory access in _XkbReadKeySyms() (CVE-2023-43785) libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787) ...
Description<!---->A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privilegesA vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function This flaw allows a lo ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Fwd: XOrg Security Advisory: Issues in libX11 prior to 187 &amp; libXpm prior to 3517 <!--X-Subject-Header-End--> <!- ...