Executive Summary

Informations
Name CVE-2023-6377 First vendor Publication 2023-12-13
Vendor Cve Last vendor Modification 2024-04-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6377

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/12/13/1
https://access.redhat.com/errata/RHSA-2023:7886
https://access.redhat.com/errata/RHSA-2024:0006
https://access.redhat.com/errata/RHSA-2024:0009
https://access.redhat.com/errata/RHSA-2024:0010
https://access.redhat.com/errata/RHSA-2024:0014
https://access.redhat.com/errata/RHSA-2024:0015
https://access.redhat.com/errata/RHSA-2024:0016
https://access.redhat.com/errata/RHSA-2024:0017
https://access.redhat.com/errata/RHSA-2024:0018
https://access.redhat.com/errata/RHSA-2024:0020
https://access.redhat.com/errata/RHSA-2024:2169
https://access.redhat.com/errata/RHSA-2024:2170
https://access.redhat.com/security/cve/CVE-2023-6377
https://bugzilla.redhat.com/show_bug.cgi?id=2253291
https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f5...
https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html
https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.x.org/archives/xorg-announce/2023-December/003435.html
https://security.gentoo.org/glsa/202401-30
https://security.netapp.com/advisory/ntap-20240125-0003/
https://www.debian.org/security/2023/dsa-5576
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-04-30 21:27:43
  • Multiple Updates
2024-01-31 17:27:41
  • Multiple Updates
2024-01-25 17:27:43
  • Multiple Updates
2024-01-11 09:27:42
  • Multiple Updates
2024-01-02 21:27:32
  • Multiple Updates
2023-12-25 09:28:13
  • Multiple Updates
2023-12-21 21:27:55
  • Multiple Updates
2023-12-18 00:27:29
  • Multiple Updates
2023-12-15 09:27:23
  • Multiple Updates
2023-12-14 02:36:04
  • Multiple Updates
2023-12-14 02:36:02
  • Multiple Updates
2023-12-13 21:27:23
  • Multiple Updates
2023-12-13 17:27:24
  • Multiple Updates
2023-12-13 13:33:54
  • Multiple Updates
2023-12-13 13:33:52
  • Multiple Updates
2023-12-13 13:27:25
  • First insertion