7.8
HIGH
CVE-2023-6377
"Xorg-Server XKB Buffer Overflow"
Description

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

INFO

Published Date :

Dec. 13, 2023, 7:15 a.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-6377 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
1 X.org x_server
2 X.org xwayland
1 Debian debian_linux
1 Tigervnc tigervnc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6377 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6377 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5576
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/12/13/1
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240125-0003/
    Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2995 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2996 [No types assigned]
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2169 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2170 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-30 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240125-0003/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0006 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0009 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0010 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0014 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0015 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0016 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0017 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0018 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0020 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 25, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/ [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/13/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/13/1 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7886 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7886 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-6377 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-6377 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2253291 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2253291 Issue Tracking
    Changed Reference Type https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd No Types Assigned https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/ Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/ Vendor Advisory
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2023-December/003435.html No Types Assigned https://lists.x.org/archives/xorg-announce/2023-December/003435.html Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5576 No Types Assigned https://www.debian.org/security/2023/dsa-5576 Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.10 OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.3 OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7886 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/12/13/1 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5576 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html [No types assigned]
  • CVE Received by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Description A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-6377 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2253291 [No types assigned]
    Added Reference Red Hat, Inc. https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd [No types assigned]
    Added Reference Red Hat, Inc. https://lists.x.org/archives/xorg-announce/2023-December/003435.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-125
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6377 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6377 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.98 }} -11.29%

score

0.96055

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability