CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

05 Mar 2024, 18:15

Type Values Removed Values Added
References
  • () https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/ -

24 Jan 2024, 21:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/24/9 -

04 Nov 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231103-0006/ -

13 Oct 2023, 13:18

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
First Time Fedoraproject
X.org libx11
X.org
Fedoraproject fedora
Redhat
Redhat enterprise Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2242254 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2242254 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-43787 - (MISC) https://access.redhat.com/security/cve/CVE-2023-43787 - Third Party Advisory
CWE CWE-190

10 Oct 2023, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 13:15

Updated : 2024-03-05 18:15


NVD link : CVE-2023-43787

Mitre link : CVE-2023-43787

CVE.ORG link : CVE-2023-43787


JSON object : View

Products Affected

x.org

  • libx11

redhat

  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound

CWE-122

Heap-based Buffer Overflow