exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2023-6377

Status Candidate

Overview

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

Related Files

Gentoo Linux Security Advisory 202401-30
Posted Jan 31, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.11 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886
SHA-256 | 545eafd3a0b182303f26482ca1690edf1334c8c351327115bef40159e3e46634
Red Hat Security Advisory 2024-0020-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0020-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | f1a70bb97cc46c86d18ef2e76c5cef60ea0d12ec6881e3612ba7ee161f2af2e8
Red Hat Security Advisory 2024-0018-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0018-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | eab48c58198faba0ef982c76e4d5e449e268ce1aa48d7747bd16c83b9655f773
Red Hat Security Advisory 2024-0017-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0017-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | e019c9e7d748fad96a11b65fb9b5b770c9c434faad4214b35d22134dd236734d
Red Hat Security Advisory 2024-0016-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0016-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | 2fb94396eabcee181cd6bea20cd5a08818f85fc7b92908d528b1c736897482bc
Red Hat Security Advisory 2024-0015-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0015-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | feb0dcda448b160659275c453751c227293d64af9235e5f670d731681d23e9ac
Red Hat Security Advisory 2024-0014-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0014-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | 97522a693218f6ab08859ddf7b68390e243be65ea2263f8061b5f4345b230192
Red Hat Security Advisory 2024-0009-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0009-03 - An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | 684bf26a4c5532b6442204891dc2ce3a854742c0105e0386f768291d94a4c1f0
Red Hat Security Advisory 2024-0006-03
Posted Jan 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0006-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | 218ca536b51fd44fb8f9322c51438f338e260a9a9560334efc2e5cfe7691bf9b
Red Hat Security Advisory 2023-7886-03
Posted Dec 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7886-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6377
SHA-256 | 24a0fece622c18fe7a44ca53d8f618e921d20db98bcef9b842304f150874e048
Debian Security Advisory 5576-2
Posted Dec 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-2 - The initial fix for CVE-2023-6377 as applied in DSA 5576-1 did not fully fix the vulnerability. Updated packages correcting this issue including the upstream merged commit are now available.

tags | advisory
systems | linux, debian
advisories | CVE-2023-6377
SHA-256 | 6ac1fd4d8be53ce269e1946d49995f722c9654920861467d8417cd36346e4880
Ubuntu Security Notice USN-6555-2
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-2 - USN-6555-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 47dd680a597c860005fcb5faa12fa286b608ad37685f4dcde9e7e3d72589df43
Ubuntu Security Notice USN-6555-1
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the RRChangeOutputProperty and RRChangeProviderProperty APIs. An attacker could possibly use this issue to cause the X Server to crash, or obtain sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 863c07bd808ab957e6fd16cdd167d2b0776d0a5422b1772f41e19758588b5ead
Debian Security Advisory 5576-1
Posted Dec 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 02e7defbebaae0b355ce0347a45f3a3e36a998c50aabf68a9166432de62acb8b
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close