7.8
HIGH
CVE-2017-13723
X.Org Server XKB Buffer Overflow
Description

In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.

INFO

Published Date :

Oct. 10, 2017, 1:30 a.m.

Last Modified :

Feb. 4, 2018, 2:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-13723 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 X.org xorg-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-13723.

URL Resource
http://www.debian.org/security/2017/dsa-4000 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/10/04/10 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/101253 Third Party Advisory VDB Entry
https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html
https://lists.x.org/archives/xorg-announce/2017-October/002808.html Vendor Advisory
https://security.gentoo.org/glsa/201710-30 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-13723 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-13723 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201710-30 No Types Assigned https://security.gentoo.org/glsa/201710-30 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-4000 No Types Assigned http://www.debian.org/security/2017/dsa-4000 Third Party Advisory
    Changed Reference Type https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac No Types Assigned https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101253 No Types Assigned http://www.securityfocus.com/bid/101253 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2017-October/002808.html No Types Assigned https://lists.x.org/archives/xorg-announce/2017-October/002808.html Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/10/04/10 No Types Assigned http://www.openwall.com/lists/oss-security/2017/10/04/10 Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:x.org:xorg-server:1.19.3:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-4000 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101253 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability