中危 libx11 安全漏洞 (CVE-2023-3138)

CVE编号

CVE-2023-3138

利用情况

暂无

补丁情况

官方补丁

披露时间

2023-06-29
漏洞描述
A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 x.org libx11 * Up to
(excluding)
1.8.6
运行在以下环境
系统 alma_linux_8 libX11 * Up to
(excluding)
1.6.8-6.el8
运行在以下环境
系统 alma_linux_9 libX11 * Up to
(excluding)
1.7.0-8.el9
运行在以下环境
系统 alpine_3.15 libx11 * Up to
(excluding)
1.7.3.1-r1
运行在以下环境
系统 alpine_3.16 libx11 * Up to
(excluding)
1.8-r1
运行在以下环境
系统 alpine_3.17 libx11 * Up to
(excluding)
1.8.4-r1
运行在以下环境
系统 alpine_3.18 libx11 * Up to
(excluding)
1.8.4-r4
运行在以下环境
系统 amazon_2 libX11 * Up to
(excluding)
1.6.7-3.amzn2.0.3
运行在以下环境
系统 amazon_2023 libX11 * Up to
(excluding)
1.7.2-3.amzn2023.0.3
运行在以下环境
系统 amazon_AMI libX11 * Up to
(excluding)
1.6.0-2.2.15.amzn1
运行在以下环境
系统 anolis_os_8 libX11 * Up to
(excluding)
1.7.0-8
运行在以下环境
系统 debian_10 libx11 * Up to
(excluding)
1.6.7-1+deb10u3
运行在以下环境
系统 debian_11 libx11 * Up to
(excluding)
1.7.2-1+deb11u1
运行在以下环境
系统 debian_12 libx11 * Up to
(excluding)
1.8.4-2+deb12u1
运行在以下环境
系统 fedora_38 libX11 * Up to
(excluding)
1.8.6-1.fc38
运行在以下环境
系统 kylinos_aarch64_V10 libX11 * Up to
(excluding)
1.6.9-7.ky10
运行在以下环境
系统 kylinos_aarch64_V10SP3 libX11 * Up to
(excluding)
1.6.9-7.ky10
运行在以下环境
系统 kylinos_loongarch64_V10SP3 libX11 * Up to
(excluding)
1.6.9-7.a.ky10
运行在以下环境
系统 opensuse_5.3 libX11 * Up to
(excluding)
1.6.5-150000.3.30.1
运行在以下环境
系统 opensuse_Leap_15.4 libX11 * Up to
(excluding)
1.6.5-150000.3.30.1
运行在以下环境
系统 opensuse_Leap_15.5 libX11 * Up to
(excluding)
1.6.5-150000.3.30.1
运行在以下环境
系统 oracle_8 libX11 * Up to
(excluding)
1.6.8-6.el8
运行在以下环境
系统 oracle_9 libX11 * Up to
(excluding)
1.7.0-8.el9
运行在以下环境
系统 redhat enterprise_linux 8.0 -
运行在以下环境
系统 redhat enterprise_linux 9.0 -
运行在以下环境
系统 redhat_8 libX11 * Up to
(excluding)
1.6.8-6.el8
运行在以下环境
系统 redhat_9 libX11 * Up to
(excluding)
1.7.0-8.el9
运行在以下环境
系统 suse_12_SP5 libX11 * Up to
(excluding)
1.6.2-12.30.1
运行在以下环境
系统 ubuntu_20.04 libx11 * Up to
(excluding)
1.6.9-2ubuntu1.5
运行在以下环境
系统 ubuntu_22.04 libx11 * Up to
(excluding)
1.7.5-1ubuntu0.2
运行在以下环境
系统 ubuntu_22.10 libx11 * Up to
(excluding)
1.8.1-2ubuntu0.2
阿里云评分
6.2
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    普通权限
  • 影响范围
    越权影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-787 跨界内存写
阿里云安全产品覆盖情况