CVE-2023-6478

high

Description

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.

References

https://www.debian.org/security/2023/dsa-5576

https://security.netapp.com/advisory/ntap-20240125-0003/

https://security.gentoo.org/glsa/202401-30

https://lists.x.org/archives/xorg-announce/2023-December/003435.html

https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/

https://lists.fedoraproject.org/archives/list/[email protected]/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/

https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/

https://lists.fedoraproject.org/archives/list/[email protected]/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/

https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html

https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632

https://bugzilla.redhat.com/show_bug.cgi?id=2253298

https://access.redhat.com/security/cve/CVE-2023-6478

https://access.redhat.com/errata/RHSA-2024:2170

https://access.redhat.com/errata/RHSA-2024:2169

https://access.redhat.com/errata/RHSA-2024:0020

https://access.redhat.com/errata/RHSA-2024:0018

https://access.redhat.com/errata/RHSA-2024:0017

https://access.redhat.com/errata/RHSA-2024:0016

https://access.redhat.com/errata/RHSA-2024:0015

https://access.redhat.com/errata/RHSA-2024:0014

https://access.redhat.com/errata/RHSA-2024:0010

https://access.redhat.com/errata/RHSA-2024:0009

https://access.redhat.com/errata/RHSA-2024:0006

https://access.redhat.com/errata/RHSA-2023:7886

http://www.openwall.com/lists/oss-security/2023/12/13/1

Details

Source: Mitre, NVD

Published: 2023-12-13

Updated: 2024-04-30

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High