Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-43787
HistoryOct 03, 2023 - 12:00 a.m.

CVE-2023-43787

2023-10-0300:00:00
ubuntu.com
ubuntu.com
13
libx11
integer overflow
xcreateimage
local user
arbitrary code
elevated privileges
libxpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability was found in libX11 due to an integer overflow within the
XCreateImage() function. This flaw allows a local user to trigger an
integer overflow and execute arbitrary code with elevated privileges.

Notes

Author Note
mdeslaur issue is in libx11, but libxpm was also fixed to avoid passing invalid data
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibx11< 2:1.6.4-3ubuntu0.4+esm2UNKNOWN
ubuntu20.04noarchlibx11< 2:1.6.9-2ubuntu1.6UNKNOWN
ubuntu22.04noarchlibx11< 2:1.7.5-1ubuntu0.3UNKNOWN
ubuntu23.04noarchlibx11< 2:1.8.4-2ubuntu0.3UNKNOWN
ubuntu23.10noarchlibx11< 2:1.8.6-1ubuntu1UNKNOWN
ubuntu24.04noarchlibx11< 2:1.8.6-1ubuntu1UNKNOWN
ubuntu14.04noarchlibx11< 2:1.6.2-1ubuntu2.1+esm5UNKNOWN
ubuntu16.04noarchlibx11< 2:1.6.3-1ubuntu2.2+esm4UNKNOWN
ubuntu18.04noarchlibxpm< 1:3.5.12-1ubuntu0.18.04.2+esm1UNKNOWN
ubuntu20.04noarchlibxpm< 1:3.5.12-1ubuntu0.20.04.2UNKNOWN
Rows per page:
1-10 of 231

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%