Vulnerabilities > CVE-2023-6478 - Integer Overflow or Wraparound vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Forced Integer Overflow This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
References
- http://www.openwall.com/lists/oss-security/2023/12/13/1
- https://access.redhat.com/errata/RHSA-2023:7886
- https://access.redhat.com/errata/RHSA-2023:7886
- https://access.redhat.com/errata/RHSA-2024:0006
- https://access.redhat.com/errata/RHSA-2024:0006
- https://access.redhat.com/errata/RHSA-2024:0009
- https://access.redhat.com/errata/RHSA-2024:0009
- https://access.redhat.com/errata/RHSA-2024:0010
- https://access.redhat.com/errata/RHSA-2024:0010
- https://access.redhat.com/errata/RHSA-2024:0014
- https://access.redhat.com/errata/RHSA-2024:0014
- https://access.redhat.com/errata/RHSA-2024:0015
- https://access.redhat.com/errata/RHSA-2024:0015
- https://access.redhat.com/errata/RHSA-2024:0016
- https://access.redhat.com/errata/RHSA-2024:0016
- https://access.redhat.com/errata/RHSA-2024:0017
- https://access.redhat.com/errata/RHSA-2024:0017
- https://access.redhat.com/errata/RHSA-2024:0018
- https://access.redhat.com/errata/RHSA-2024:0018
- https://access.redhat.com/errata/RHSA-2024:0020
- https://access.redhat.com/errata/RHSA-2024:0020
- https://access.redhat.com/errata/RHSA-2024:2169
- https://access.redhat.com/errata/RHSA-2024:2169
- https://access.redhat.com/errata/RHSA-2024:2170
- https://access.redhat.com/errata/RHSA-2024:2170
- https://access.redhat.com/errata/RHSA-2024:2995
- https://access.redhat.com/errata/RHSA-2024:2995
- https://access.redhat.com/errata/RHSA-2024:2996
- https://access.redhat.com/errata/RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2023-6478
- https://access.redhat.com/security/cve/CVE-2023-6478
- https://bugzilla.redhat.com/show_bug.cgi?id=2253298
- https://bugzilla.redhat.com/show_bug.cgi?id=2253298
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
- https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html
- https://lists.fedoraproject.org/archives/list/[email protected]/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/
- https://lists.fedoraproject.org/archives/list/[email protected]/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/
- https://lists.fedoraproject.org/archives/list/[email protected]/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/
- https://lists.fedoraproject.org/archives/list/[email protected]/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/
- https://lists.x.org/archives/xorg-announce/2023-December/003435.html
- https://lists.x.org/archives/xorg-announce/2023-December/003435.html
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240125-0003/
- https://www.debian.org/security/2023/dsa-5576