CVE-2023-43787

NameCVE-2023-43787
DescriptionA vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3602-1, DSA-5517-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libx11 (PTS)buster2:1.6.7-1+deb10u2vulnerable
buster (security)2:1.6.7-1+deb10u4fixed
bullseye (security), bullseye2:1.7.2-1+deb11u2fixed
bookworm, bookworm (security)2:1.8.4-2+deb12u2fixed
trixie, sid2:1.8.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libx11sourcebuster2:1.6.7-1+deb10u4DLA-3602-1
libx11sourcebullseye2:1.7.2-1+deb11u2DSA-5517-1
libx11sourcebookworm2:1.8.4-2+deb12u2DSA-5517-1
libx11source(unstable)2:1.8.7-1

Notes

https://www.openwall.com/lists/oss-security/2023/10/03/1
Fixed by: https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/7916869d16bdd115ac5be30a67c3749907aea6a0
Hardening: https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/91f887b41bf75648df725a4ed3be036da02e911e
https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-one/
https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/

Search for package or bug name: Reporting problems