NA

CVE-2023-6478

Published: 13/12/2023 Updated: 31/01/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

This vulnerability allows local malicious users to disclose sensitive information on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of ProcRRChangeOutputProperty requests. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before validating a buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

x.org x_server

x.org xwayland

redhat enterprise linux eus 9.2

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

tigervnc tigervnc -

Vendor Advisories

The initial fix for CVE-2023-6377 as applied in DSA 5576-1 did not fully fix the vulnerability Updated packages correcting this issue including the upstream merged commit are now available For the oldstable distribution (bullseye), this problem has been fixed in version 2:12011-1+deb11u10 For the stable distribution (bookworm), this problem ha ...
Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged For the oldstable distribution (bullseye), these problems have been fixed in version 2:12011-1+deb11u9 For the stable distribution (bookworm), these problems have been fixed in version 2:2117- ...
A flaw was found in xorg-server Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved (CVE-2023-6377) A flaw was found in xorg-server A specially cr ...
Synopsis Important: tigervnc security update Type / Sévérité Security Advisory: Important Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for tigervnc is now available for Red Hat Enterprise Linux 7Red Hat Product Securi ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security has ra ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 T ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Security has ra ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update Support, Red Hat Enter ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 92 Extended Update SupportRed Hat Product Security has ra ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 88 Extended Update SupportRed Hat Product Security has ra ...
Synopsis Important: tigervnc security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tigervnc is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having ...
Synopsis Important: xorg-x11-server security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
A flaw was found in xorg-server Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved (CVE-2023-6377) A flaw was found in xorg-server A specially cr ...
Description<!---->A flaw was found in xorg-server A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive informationA flaw was found in xorg-server A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an ...

References

CWE-190https://access.redhat.com/security/cve/CVE-2023-6478https://bugzilla.redhat.com/show_bug.cgi?id=2253298https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632https://lists.x.org/archives/xorg-announce/2023-December/003435.htmlhttps://lists.debian.org/debian-lts-announce/2023/12/msg00008.htmlhttps://www.debian.org/security/2023/dsa-5576http://www.openwall.com/lists/oss-security/2023/12/13/1https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/https://access.redhat.com/errata/RHSA-2023:7886https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/https://access.redhat.com/errata/RHSA-2024:0006https://access.redhat.com/errata/RHSA-2024:0009https://access.redhat.com/errata/RHSA-2024:0010https://access.redhat.com/errata/RHSA-2024:0014https://access.redhat.com/errata/RHSA-2024:0015https://access.redhat.com/errata/RHSA-2024:0016https://access.redhat.com/errata/RHSA-2024:0017https://access.redhat.com/errata/RHSA-2024:0018https://access.redhat.com/errata/RHSA-2024:0020https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/https://security.netapp.com/advisory/ntap-20240125-0003/https://security.gentoo.org/glsa/202401-30https://nvd.nist.govhttps://www.debian.org/security/2023/dsa-5576-2https://www.zerodayinitiative.com/advisories/ZDI-24-009/