Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-6816 First vendor Publication 2024-01-18
Vendor Cve Last vendor Modification 2024-04-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6816

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/01/18/1
https://access.redhat.com/errata/RHSA-2024:0320
https://access.redhat.com/errata/RHSA-2024:0557
https://access.redhat.com/errata/RHSA-2024:0558
https://access.redhat.com/errata/RHSA-2024:0597
https://access.redhat.com/errata/RHSA-2024:0607
https://access.redhat.com/errata/RHSA-2024:0614
https://access.redhat.com/errata/RHSA-2024:0617
https://access.redhat.com/errata/RHSA-2024:0621
https://access.redhat.com/errata/RHSA-2024:0626
https://access.redhat.com/errata/RHSA-2024:0629
https://access.redhat.com/errata/RHSA-2024:2169
https://access.redhat.com/errata/RHSA-2024:2170
https://access.redhat.com/security/cve/CVE-2023-6816
https://bugzilla.redhat.com/show_bug.cgi?id=2257691
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.gentoo.org/glsa/202401-30
https://security.netapp.com/advisory/ntap-20240307-0006/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-04-30 21:27:42
  • Multiple Updates
2024-03-07 21:27:37
  • Multiple Updates
2024-02-09 09:27:40
  • Multiple Updates
2024-02-05 00:27:36
  • Multiple Updates
2024-01-31 21:27:39
  • Multiple Updates
2024-01-31 17:27:35
  • Multiple Updates
2024-01-31 00:27:31
  • Multiple Updates
2024-01-30 21:27:38
  • Multiple Updates
2024-01-29 13:27:30
  • Multiple Updates
2024-01-26 21:27:30
  • Multiple Updates
2024-01-26 05:27:29
  • Multiple Updates
2024-01-23 02:40:07
  • Multiple Updates
2024-01-23 02:39:52
  • Multiple Updates
2024-01-22 21:27:24
  • Multiple Updates
2024-01-22 09:27:30
  • Multiple Updates
2024-01-19 09:27:24
  • Multiple Updates
2024-01-19 02:39:36
  • Multiple Updates
2024-01-19 02:39:26
  • Multiple Updates
2024-01-18 17:27:22
  • Multiple Updates
2024-01-18 09:27:25
  • First insertion