Description

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

INFO

Published Date :

Oct. 10, 2023, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-43785 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43785 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 X.org libx11
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43785.

URL Resource
https://access.redhat.com/errata/RHSA-2024:2145
https://access.redhat.com/errata/RHSA-2024:2973
https://access.redhat.com/security/cve/CVE-2023-43785 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2242252 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Core X11 protocol client library

Makefile Shell M4 C Perl

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 4:12 p.m. This repo has been linked 5 different CVEs too.

None

Makefile Shell M4 C Perl

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 5, 2023, 5:32 p.m. This repo has been linked 5 different CVEs too.

None

Makefile Shell M4 C Perl

Updated: 2 years ago
0 stars 1 fork 1 watcher
Born at : Aug. 15, 2022, 11:38 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43785 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43785 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231103-0006/
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2973 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2145 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Nov. 04, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231103-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-43785 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-43785 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2242252 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2242252 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.7
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43785 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43785 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05682

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability