wid-sec-w-2023-2749
Vulnerability from csaf_certbund
Published
2023-10-25 22:00
Modified
2024-05-21 22:00
Summary
X.Org X11: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das X Window System dient der Erzeugung grafischer Oberflächen auf Unix Systemen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux - UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das X Window System dient der Erzeugung grafischer Oberfl\u00e4chen auf Unix Systemen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2749 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2749.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2749 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2749"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0128 vom 2024-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:0128"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202401-30 vom 2024-01-31",
        "url": "https://security.gentoo.org/glsa/202401-30"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0629 vom 2024-02-01",
        "url": "https://linux.oracle.com/errata/ELSA-2024-0629.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0010 vom 2024-01-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:0010"
      },
      {
        "category": "external",
        "summary": "X.Org Security Advisory vom 2023-10-25",
        "url": "https://seclists.org/oss-sec/2023/q4/181"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-2EB445D52B vom 2023-10-26",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-2eb445d52b"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.4 Errata",
        "url": "https://www.openbsd.org/errata74.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.3 Errata",
        "url": "https://www.openbsd.org/errata73.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4269-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016932.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4272-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016929.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4292-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016948.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4293-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016947.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6453-2 vom 2023-10-31",
        "url": "https://ubuntu.com/security/notices/USN-6453-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4306-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016942.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0010 vom 2024-01-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-0010.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0006 vom 2024-01-03",
        "url": "http://linux.oracle.com/errata/ELSA-2024-0006.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-4BB75FA8F2 vom 2023-11-02",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4bb75fa8f2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4338-1 vom 2023-11-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016985.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6802 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6802"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:6808 vom 2023-11-08",
        "url": "https://access.redhat.com/errata/RHSA-2023:6808"
      },
      {
        "category": "external",
        "summary": "IGEL Security Notice ISN-2023-26 vom 2023-11-09",
        "url": "https://kb.igel.com/securitysafety/en/isn-2023-26-x-org-vulnerabilities-105089374.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-0018 vom 2024-01-04",
        "url": "http://linux.oracle.com/errata/ELSA-2024-0018.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2335 vom 2023-11-16",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2335.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7388 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7388"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7373 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7373"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7405 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7405"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7428 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7428"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7436 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7436"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7428 vom 2023-11-22",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7428.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7533 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7533"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7526 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7526"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1884 vom 2023-12-04",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1884.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2352 vom 2023-12-05",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2352.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1892 vom 2023-12-06",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1892.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2037 vom 2024-04-25",
        "url": "http://linux.oracle.com/errata/ELSA-2024-2037.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2080 vom 2024-04-30",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2080.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2298 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2298"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2169 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2169"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2995 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:2995"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2996 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:2996"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3067 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3067"
      }
    ],
    "source_lang": "en-US",
    "title": "X.Org X11: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-05-21T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-22T11:06:27.166+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2749",
      "initial_release_date": "2023-10-25T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-10-25T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2023-11-02T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Fedora und SUSE aufgenommen"
        },
        {
          "date": "2023-11-08T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-09T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von IGEL aufgenommen"
        },
        {
          "date": "2023-11-15T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-22T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-04T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-12-05T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-01-02T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-03T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-04T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Zero Day Initiative und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-10T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-31T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-02-01T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "21"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IGEL OS",
            "product": {
              "name": "IGEL OS",
              "product_id": "T017865",
              "product_identification_helper": {
                "cpe": "cpe:/o:igel:os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IGEL"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c21.1.9",
                "product": {
                  "name": "Open Source X.Org X11 \u003c21.1.9",
                  "product_id": "T030768",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:x:x.org_x11:21.1.9"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "X.Org X11"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "OpenBSD OpenBSD 7.3",
                  "product_id": "T030010",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "OpenBSD OpenBSD 7.4",
                  "product_id": "T030792",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenBSD"
          }
        ],
        "category": "vendor",
        "name": "OpenBSD"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-5367",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in X.Org X11. Aufgrund einer falschen Berechnung eines Puffer-Offsets beim Kopieren von im Heap gespeicherten Daten in der Funktion XIChangeDeviceProperty in Xi/xiproperty.c und in der Funktion RRChangeOutputProperty in randr/rrproperty.c kommt es zu einem Out-of-bounds-Schreibfehler. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T017865",
          "T000126",
          "398363",
          "T012167",
          "T004914",
          "74185",
          "T030792",
          "T030010"
        ]
      },
      "release_date": "2023-10-25T22:00:00Z",
      "title": "CVE-2023-5367"
    },
    {
      "cve": "CVE-2023-5380",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in X.Org X11. Unter bestimmten Umst\u00e4nden kann ein use-after-free-Fehler ausgel\u00f6st werden. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T017865",
          "T000126",
          "398363",
          "T012167",
          "T004914",
          "74185",
          "T030792",
          "T030010"
        ]
      },
      "release_date": "2023-10-25T22:00:00Z",
      "title": "CVE-2023-5380"
    },
    {
      "cve": "CVE-2023-5574",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in X.Org X11. In Xvfb kommt es in bestimmten Konfigurationen zu einem Use-after-free-Fehler, wenn der Zeiger w\u00e4hrend des Herunterfahrens oder Zur\u00fccksetzens von einem Bildschirm 1 auf einen Bildschirm 0 verschoben wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern oder einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T017865",
          "T000126",
          "398363",
          "T012167",
          "T004914",
          "74185",
          "T030792",
          "T030010"
        ]
      },
      "release_date": "2023-10-25T22:00:00Z",
      "title": "CVE-2023-5574"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.