Vulnerability Details : CVE-2023-6478
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.
Vulnerability category: Overflow
Products affected by CVE-2023-6478
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
- cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*
- cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-6478
0.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-6478
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST | |
7.6
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L |
2.8
|
4.7
|
Red Hat, Inc. | |
7.6
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L |
N/A
|
N/A
|
RedHat-CVE-2023-6478 |
CWE ids for CVE-2023-6478
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: secalert@redhat.com (Secondary)
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2023-6478
-
https://access.redhat.com/errata/RHSA-2023:7886
RHSA-2023:7886 - Security Advisory - Red Hat Customer PortalVendor Advisory
-
https://access.redhat.com/errata/RHSA-2024:0017
RHSA-2024:0017 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:0006
RHSA-2024:0006 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:0020
RHSA-2024:0020 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2023/12/13/1
oss-security - FW: X.Org Security Advisory: Issues in X.Org X server prior to 21.1.10 and Xwayland prior to 23.2.3Mailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/
[SECURITY] Fedora 38 Update: tigervnc-1.13.1-9.fc38 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2024:0018
RHSA-2024:0018 - Security Advisory - Red Hat Customer Portal
-
https://security.netapp.com/advisory/ntap-20240125-0003/
December 2023 X.Org X Server Vulnerabilities in NetApp Products | NetApp Product Security
-
https://access.redhat.com/errata/RHSA-2024:0009
RHSA-2024:0009 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2995
RHSA-2024:2995 - Security Advisory - Red Hat Customer Portal
-
https://bugzilla.redhat.com/show_bug.cgi?id=2253298
2253298 – (CVE-2023-6478) CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderPropertyIssue Tracking
-
https://security.gentoo.org/glsa/202401-30
X.Org X Server, XWayland: Multiple Vulnerabilities (GLSA 202401-30) — Gentoo security
-
https://access.redhat.com/errata/RHSA-2024:2170
RHSA-2024:2170 - Security Advisory - Red Hat Customer Portal
-
https://www.debian.org/security/2023/dsa-5576
Debian -- Security Information -- DSA-5576-1 xorg-serverVendor Advisory
-
https://access.redhat.com/errata/RHSA-2024:0014
RHSA-2024:0014 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:0016
RHSA-2024:0016 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:0015
RHSA-2024:0015 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2169
RHSA-2024:2169 - Security Advisory - Red Hat Customer Portal
-
https://lists.x.org/archives/xorg-announce/2023-December/003435.html
X.Org Security Advisory: Issues in X.Org X server prior to 21.1.10 and Xwayland prior to 23.2.3Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2024:0010
RHSA-2024:0010 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/security/cve/CVE-2023-6478
CVE-2023-6478- Red Hat Customer PortalVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/
[SECURITY] Fedora 38 Update: xorg-x11-server-Xwayland-22.1.9-4.fc38 - package-announce - Fedora Mailing-Lists
-
https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html
[SECURITY] [DLA 3686-1] xorg-server security updateMailing List
-
https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
randr: avoid integer truncation in length check of ProcRRChange*Property (14f48001) · Commits · xorg / xserver · GitLabPatch
-
https://access.redhat.com/errata/RHSA-2024:2996
RHSA-2024:2996 - Security Advisory - Red Hat Customer Portal
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/
[SECURITY] Fedora 39 Update: xorg-x11-server-1.20.14-28.fc39 - package-announce - Fedora Mailing-ListsVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/
[SECURITY] Fedora 39 Update: xorg-x11-server-Xwayland-23.2.3-1.fc39 - package-announce - Fedora Mailing-ListsVendor Advisory
Jump to