Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-3138

Published: 15 June 2023

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libx11
Launchpad, Ubuntu, Debian
bionic
Released (2:1.6.4-3ubuntu0.4+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (2:1.6.9-2ubuntu1.5)
jammy
Released (2:1.7.5-1ubuntu0.2)
kinetic
Released (2:1.8.1-2ubuntu0.2)
lunar
Released (2:1.8.4-2ubuntu0.2)
trusty
Released (2:1.6.2-1ubuntu2.1+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.8.6)
xenial
Released (2:1.6.3-1ubuntu2.2+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H