Vulnerabilities > CVE-2023-6816 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
x-org
fedoraproject
redhat
debian
CWE-787
critical

Summary

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.

Vulnerable Configurations

Part Description Count
Application
X.Org
183
OS
Fedoraproject
1
OS
Redhat
3
OS
Debian
1

Common Weakness Enumeration (CWE)