CWE
416
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-5380: Xorg-x11-server: use-after-free bug in destroywindow

First published: Wed Oct 18 2023(Updated: )

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ubuntu/xorg-server<2:1.15.1-0ubuntu2.11+
2:1.15.1-0ubuntu2.11+
ubuntu/xorg-server<2:1.18.4-0ubuntu0.12+
2:1.18.4-0ubuntu0.12+
ubuntu/xorg-server<2:1.19.6-1ubuntu4.15+
2:1.19.6-1ubuntu4.15+
ubuntu/xorg-server<21.1.9
21.1.9
ubuntu/xorg-server<2:1.20.13-1ubuntu1~20.04.9
2:1.20.13-1ubuntu1~20.04.9
ubuntu/xorg-server<2:21.1.4-2ubuntu1.7~22.04.2
2:21.1.4-2ubuntu1.7~22.04.2
ubuntu/xorg-server<2:21.1.7-1ubuntu3.1
2:21.1.7-1ubuntu3.1
ubuntu/xorg-server<2:21.1.7-3ubuntu2.1
2:21.1.7-3ubuntu2.1
debian/xorg-server<=2:1.20.4-1+deb10u4<=2:1.20.11-1+deb11u6
2:1.20.4-1+deb10u12
2:1.20.11-1+deb11u10
2:21.1.7-3+deb12u2
2:21.1.7-3+deb12u4
2:21.1.10-1
X.Org X Server<21.1.9
X.org Xwayland<23.2.2
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Fedora=38
Debian Debian Linux=11.0
Debian Debian Linux=12.0
redhat/xorg-server<21.1.9
21.1.9
Fedoraproject Fedora=37
Fedoraproject Fedora=39

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-5380?

    CVE-2023-5380 is a use-after-free vulnerability in the xorg-x11-server that may lead to an X server crash in a specific configuration.

  • How does CVE-2023-5380 affect the xorg-x11-server?

    CVE-2023-5380 affects the xorg-x11-server by causing a use-after-free flaw that can result in an X server crash.

  • What is the severity of CVE-2023-5380?

    The severity of CVE-2023-5380 is medium with a CVSS score of 5.1.

  • How can I fix CVE-2023-5380?

    To fix CVE-2023-5380, update the xorg-x11-server package to version 21.1.9 or higher.

  • Where can I find more information about CVE-2023-5380?

    You can find more information about CVE-2023-5380 at the following references: [link1](https://access.redhat.com/security/cve/CVE-2023-5380), [link2](https://bugzilla.redhat.com/show_bug.cgi?id=2244736), [link3](https://lists.x.org/archives/xorg-announce/2023-October/003430.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203