NA

CVE-2023-5367

Published: 25/10/2023 Updated: 16/02/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the XIChangeDeviceProperty function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org xwayland

x.org x server

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux 7.0

redhat enterprise linux server 7.0

redhat enterprise linux 8.0

redhat enterprise linux 9.0

redhat enterprise linux for power little endian 7.0_ppc64le

redhat enterprise linux for power big endian 7.0_ppc64

redhat enterprise linux for ibm z systems 7.0_s390x

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

debian debian linux 11.0

debian debian linux 12.0

Vendor Advisories

Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged For the oldstable distribution (bullseye), these problems have been fixed in version 2:12011-1+deb11u8 For the stable distribution (bookworm), these problems have been fixed in version 2:2117- ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update Support, Red Hat Enter ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 T ...
Synopsis Important: tigervnc security update Type / Sévérité Security Advisory: Important Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for tigervnc is now available for Red Hat Enterprise Linux 92 Extended Update Supp ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having ...
A out-of-bounds write flaw was found in the xorg-x11-server This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xipropertyc and in RRChangeOutputProperty function in randr/rrpropertyc, allowing for possible escalation of privileges or denial of ser ...
A out-of-bounds write flaw was found in the xorg-x11-server This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xipropertyc and in RRChangeOutputProperty function in randr/rrpropertyc, allowing for possible escalation of privileges or denial of ser ...

References

CWE-787https://bugzilla.redhat.com/show_bug.cgi?id=2243091https://access.redhat.com/security/cve/CVE-2023-5367https://lists.x.org/archives/xorg-announce/2023-October/003430.htmlhttps://www.debian.org/security/2023/dsa-5534https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/https://access.redhat.com/errata/RHSA-2023:6802https://access.redhat.com/errata/RHSA-2023:6808https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/https://access.redhat.com/errata/RHSA-2023:7373https://access.redhat.com/errata/RHSA-2023:7388https://access.redhat.com/errata/RHSA-2023:7405https://access.redhat.com/errata/RHSA-2023:7428https://access.redhat.com/errata/RHSA-2023:7436https://access.redhat.com/errata/RHSA-2023:7526https://access.redhat.com/errata/RHSA-2023:7533https://security.netapp.com/advisory/ntap-20231130-0004/https://access.redhat.com/errata/RHSA-2024:0010https://access.redhat.com/errata/RHSA-2024:0128https://security.gentoo.org/glsa/202401-30https://www.debian.org/security/2023/dsa-5534https://nvd.nist.govhttps://www.zerodayinitiative.com/advisories/ZDI-24-012/