ghsa-8x43-mjg3-6x36
Vulnerability from github
Published
2023-10-10 15:30
Modified
2024-05-22 18:30
Details

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2023-43787",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-122",
         "CWE-190",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2023-10-10T13:15:22Z",
      severity: "HIGH",
   },
   details: "A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.",
   id: "GHSA-8x43-mjg3-6x36",
   modified: "2024-05-22T18:30:37Z",
   published: "2023-10-10T15:30:50Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2023-43787",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:2145",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:2973",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/security/cve/CVE-2023-43787",
      },
      {
         type: "WEB",
         url: "https://bugzilla.redhat.com/show_bug.cgi?id=2242254",
      },
      {
         type: "WEB",
         url: "https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two",
      },
      {
         type: "WEB",
         url: "https://security.netapp.com/advisory/ntap-20231103-0006",
      },
      {
         type: "WEB",
         url: "http://www.openwall.com/lists/oss-security/2024/01/24/9",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.