7.8
CWE
190 122
Advisory Published
CVE Published
Updated

CVE-2023-43787: Libx11: integer overflow in xcreateimage() leading to a heap overflow

First published: Tue Oct 03 2023(Updated: )

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
X.Org libX11<1.8.7
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Fedora=38
debian/libx11<=2:1.6.7-1+deb10u2
2:1.6.7-1+deb10u4
2:1.7.2-1+deb11u2
2:1.8.4-2+deb12u2
2:1.8.7-1
redhat/libX11<1.8.7
1.8.7
ubuntu/libx11<2:1.6.4-3ubuntu0.4+
2:1.6.4-3ubuntu0.4+
ubuntu/libx11<2:1.6.9-2ubuntu1.6
2:1.6.9-2ubuntu1.6
ubuntu/libx11<2:1.7.5-1ubuntu0.3
2:1.7.5-1ubuntu0.3
ubuntu/libx11<2:1.8.4-2ubuntu0.3
2:1.8.4-2ubuntu0.3
ubuntu/libx11<2:1.8.6-1ubuntu1
2:1.8.6-1ubuntu1
ubuntu/libx11<2:1.8.6-1ubuntu1
2:1.8.6-1ubuntu1
ubuntu/libx11<2:1.6.2-1ubuntu2.1+
2:1.6.2-1ubuntu2.1+
ubuntu/libx11<1.8.7
1.8.7
ubuntu/libx11<2:1.6.3-1ubuntu2.2+
2:1.6.3-1ubuntu2.2+
ubuntu/libxpm<1:3.5.12-1ubuntu0.18.04.2+
1:3.5.12-1ubuntu0.18.04.2+
ubuntu/libxpm<1:3.5.12-1ubuntu0.20.04.2
1:3.5.12-1ubuntu0.20.04.2
ubuntu/libxpm<1:3.5.12-1ubuntu0.22.04.2
1:3.5.12-1ubuntu0.22.04.2
ubuntu/libxpm<1:3.5.12-1.1ubuntu0.1
1:3.5.12-1.1ubuntu0.1
ubuntu/libxpm<1:3.5.12-1.1ubuntu1
1:3.5.12-1.1ubuntu1
ubuntu/libxpm<1:3.5.12-1.1ubuntu1
1:3.5.12-1.1ubuntu1
ubuntu/libxpm<1:3.5.10-1ubuntu0.1+
1:3.5.10-1ubuntu0.1+
ubuntu/libxpm<3.5.17
3.5.17
ubuntu/libxpm<1:3.5.11-1ubuntu0.16.04.1+
1:3.5.11-1ubuntu0.16.04.1+

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-43787?

    CVE-2023-43787 is a vulnerability in the libX11 library that allows an attacker to trigger a heap overflow through an integer overflow in the XCreateImage() function.

  • How severe is CVE-2023-43787?

    CVE-2023-43787 has a severity rating of high.

  • Which software versions are affected by CVE-2023-43787?

    Versions 1.8.7 of libX11 (Ubuntu) and versions up to 1.8.7 (Ubuntu) are affected by CVE-2023-43787.

  • How do I fix CVE-2023-43787?

    To fix CVE-2023-43787, upgrade to version 1.8.7 (Ubuntu) or later, or apply the recommended patches for your specific Ubuntu or Debian distribution.

  • Where can I find more information about CVE-2023-43787?

    You can find more information about CVE-2023-43787 in the CVE entry at [https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43787](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43787) and the Ubuntu security notices at [https://ubuntu.com/security/notices/USN-6407-1](https://ubuntu.com/security/notices/USN-6407-1) and [https://ubuntu.com/security/notices/USN-6408-1](https://ubuntu.com/security/notices/USN-6408-1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203