Lucene search

K
ubuntuUbuntuUSN-6407-1
HistoryOct 03, 2023 - 12:00 a.m.

libx11 vulnerabilities

2023-10-0300:00:00
ubuntu.com
41
ubuntu
x11 client-side library
remote attacker
denial of service
arbitrary code
cve-2023-43785
cve-2023-43786
cve-2023-43787
xpm image files

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • libx11 - X11 client-side library

Details

Gregory James Duck discovered that libx11 incorrectly handled certain
keyboard symbols. If a user were tricked into connecting to a malicious X
server, a remote attacker could use this issue to cause libx11 to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2023-43785)

Yair Mizrahi discovered that libx11 incorrectly handled certain malformed
XPM image files. If a user were tricked into opening a specially crafted
XPM image file, a remote attacker could possibly use this issue to consume
memory, leading to a denial of service. (CVE-2023-43786)

Yair Mizrahi discovered that libx11 incorrectly handled certain malformed
XPM image files. If a user were tricked into opening a specially crafted
XPM image file, a remote attacker could use this issue to cause libx11 to
crash, leading to a denial of service, or possibly execute arbitrary code.
(CVE-2023-43787)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchlibx11-6< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-6-dbgsym< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-data< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-dev< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-doc< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-xcb-dev< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-xcb1< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu23.04noarchlibx11-xcb1-dbgsym< 2:1.8.4-2ubuntu0.3UNKNOWN
Ubuntu22.04noarchlibx11-6< 2:1.7.5-1ubuntu0.3UNKNOWN
Ubuntu22.04noarchlibx11-6-dbgsym< 2:1.7.5-1ubuntu0.3UNKNOWN
Rows per page:
1-10 of 251