7.8
CWE
787
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-5367: Xorg-x11-server: out-of-bounds write in xichangedeviceproperty/rrchangeoutputproperty

First published: Tue Oct 10 2023(Updated: )

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/xorg-server<=2:1.20.4-1+deb10u4<=2:1.20.11-1+deb11u6
2:1.20.4-1+deb10u12
2:1.20.11-1+deb11u10
2:21.1.7-3+deb12u2
2:21.1.7-3+deb12u4
2:21.1.10-1
debian/xwayland<=2:22.1.9-1
2:23.2.3-1
ubuntu/xorg-server<2:1.15.1-0ubuntu2.11+
2:1.15.1-0ubuntu2.11+
ubuntu/xorg-server<2:1.18.4-0ubuntu0.12+
2:1.18.4-0ubuntu0.12+
ubuntu/xorg-server<2:1.19.6-1ubuntu4.15+
2:1.19.6-1ubuntu4.15+
ubuntu/xorg-server<21.1.9
21.1.9
ubuntu/xorg-server<2:1.20.13-1ubuntu1~20.04.9
2:1.20.13-1ubuntu1~20.04.9
ubuntu/xorg-server<2:21.1.4-2ubuntu1.7~22.04.2
2:21.1.4-2ubuntu1.7~22.04.2
ubuntu/xorg-server<2:21.1.7-1ubuntu3.1
2:21.1.7-1ubuntu3.1
ubuntu/xorg-server<2:21.1.7-3ubuntu2.1
2:21.1.7-3ubuntu2.1
ubuntu/xwayland<23.2.2
23.2.2
ubuntu/xwayland<2:22.1.1-1ubuntu0.7
2:22.1.1-1ubuntu0.7
ubuntu/xwayland<2:22.1.8-1ubuntu1.1
2:22.1.8-1ubuntu1.1
ubuntu/xwayland<2:23.2.0-1ubuntu0.1
2:23.2.0-1ubuntu0.1
X.Org X Server<21.1.9
X.org Xwayland<23.2.2
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Fedora=38
Debian Debian Linux=11.0
Debian Debian Linux=12.0
redhat/xorg-server<21.1.9
21.1.9
redhat/xwayland<23.2.2
23.2.2
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux For Ibm Z Systems=7.0_s390x
Redhat Enterprise Linux For Power Big Endian=7.0_ppc64
Redhat Enterprise Linux For Power Little Endian=7.0_ppc64le
Redhat Enterprise Linux For Scientific Computing=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
Fedoraproject Fedora=37
Fedoraproject Fedora=39

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-5367?

    The severity of CVE-2023-5367 is high (7.8).

  • How does CVE-2023-5367 affect xorg-x11-server?

    CVE-2023-5367 affects xorg-x11-server versions 2:1.15.1-0ubuntu2.11+ or later.

  • How does CVE-2023-5367 affect xwayland?

    CVE-2023-5367 affects xwayland versions 2:23.2.2 or earlier.

  • What is the remedy for CVE-2023-5367 on Ubuntu?

    The remedy for CVE-2023-5367 on Ubuntu is to update xorg-server to version 2:1.15.1-0ubuntu2.11+ or later.

  • What is the remedy for CVE-2023-5367 on Debian?

    The remedy for CVE-2023-5367 on Debian is to update xorg-server to version 2:1.20.4-1+deb10u10, 2:1.20.11-1+deb11u8, or 2:21.1.7-3+deb12u2.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203