5.5
MEDIUM
CVE-2023-43788
LibXpm Memory Information Disclosure Vulnerability
Description

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.

INFO

Published Date :

Oct. 10, 2023, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-43788 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 X.org libxpm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43788.

URL Resource
https://access.redhat.com/errata/RHSA-2024:2146
https://access.redhat.com/errata/RHSA-2024:2217
https://access.redhat.com/errata/RHSA-2024:2974
https://access.redhat.com/errata/RHSA-2024:3022
https://access.redhat.com/security/cve/CVE-2023-43788 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2242248 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43788 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43788 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2974 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3022 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2146 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2217 [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local to trigger an out-of-bounds read error and read the contents of memory on the system. A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-43788 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-43788 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2242248 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2242248 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:x.org:libxpm:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.17
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43788 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43788 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05725

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability