7.8
HIGH
CVE-2023-5367
Xorg XI/RR Out-of-Bounds Write Vulnerability
Description

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.

INFO

Published Date :

Oct. 25, 2023, 8:15 p.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-5367 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_for_power_little_endian
6 Redhat enterprise_linux_for_ibm_z_systems
7 Redhat enterprise_linux_for_power_big_endian
8 Redhat enterprise_linux_for_scientific_computing
1 X.org x_server
2 X.org xwayland
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5367 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5367 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5534
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/
    Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2995 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2996 [No types assigned]
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2169 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2170 [No types assigned]
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6802 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6802 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6808 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6808 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7373 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7373 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7388 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7388 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7405 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7405 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7428 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7428 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7436 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7436 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7526 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7526 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7533 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7533 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0010 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0010 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0128 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0128 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202401-30 No Types Assigned https://security.gentoo.org/glsa/202401-30 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231130-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231130-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0128 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0010 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7526 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7533 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7373 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7388 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7405 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7428 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7436 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6802 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6808 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Nov. 06, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5367 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5367 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2243091 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2243091 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ Mailing List
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2023-October/003430.html No Types Assigned https://lists.x.org/archives/xorg-announce/2023-October/003430.html Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5534 No Types Assigned https://www.debian.org/security/2023/dsa-5534 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.9 *cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.2
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 29, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5534 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5367 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5367 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.02%

score

0.10690

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability