CVE-2023-5380
Xorg X11 Server Use-After-Free.Heightmap
Description
A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.
INFO
Published Date :
Oct. 25, 2023, 8:15 p.m.
Last Modified :
Sept. 16, 2024, 4:15 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
1.0
Affected Products
The following products are affected by CVE-2023-5380
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-5380
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-5380
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-5380
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
Sep. 16, 2024
Action Type Old Value New Value Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5534 Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/ Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30 -
CVE Modified by [email protected]
May. 29, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 22, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2995 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3067 [No types assigned] -
CVE Modified by [email protected]
May. 22, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Apr. 30, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2169 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2298 [No types assigned] -
CVE Modified by [email protected]
Jan. 31, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30 [No types assigned] -
Modified Analysis by [email protected]
Jan. 21, 2024
Action Type Old Value New Value Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7428 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7428 Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ Mailing List Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ Mailing List Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ Mailing List Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ Mailing List, Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20231130-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231130-0004/ Third Party Advisory Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 30, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/ [No types assigned] -
CVE Modified by [email protected]
Nov. 21, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7428 [No types assigned] -
CVE Modified by [email protected]
Nov. 18, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ [No types assigned] -
CVE Modified by [email protected]
Nov. 17, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ [No types assigned] -
CVE Modified by [email protected]
Nov. 13, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ [No types assigned] -
CVE Modified by [email protected]
Nov. 10, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ [No types assigned] -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added CWE Red Hat, Inc. CWE-416 -
CVE Modified by [email protected]
Nov. 03, 2023
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ [No Types Assigned] -
CVE Modified by [email protected]
Nov. 03, 2023
Action Type Old Value New Value Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H Removed CVSS V3.1 Reason PR-Local attacker implies some privilege level needed -
Initial Analysis by [email protected]
Nov. 02, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5380 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5380 Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2244736 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2244736 Issue Tracking Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ Mailing List Changed Reference Type https://lists.x.org/archives/xorg-announce/2023-October/003430.html No Types Assigned https://lists.x.org/archives/xorg-announce/2023-October/003430.html Patch, Vendor Advisory Changed Reference Type https://www.debian.org/security/2023/dsa-5534 No Types Assigned https://www.debian.org/security/2023/dsa-5534 Third Party Advisory Added CWE NIST CWE-416 Added CPE Configuration OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.9 *cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.2 Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 29, 2023
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ [No Types Assigned] -
CVE Modified by [email protected]
Oct. 25, 2023
Action Type Old Value New Value Added Reference https://www.debian.org/security/2023/dsa-5534 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-5380
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-5380
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} 0.00%
score
0.16712
percentile