CVE-2023-6816

CVE Details

Release Date:2024-01-16

Description


A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.

See more information about CVE-2023-6816 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (tigervnc)ELSA-2024-06292024-02-01
Oracle Linux version 7 (xorg-x11-server)ELSA-2024-03202024-01-22
Oracle Linux version 8 (tigervnc)ELSA-2024-06072024-01-31
Oracle Linux version 9 (tigervnc)ELSA-2024-05572024-01-31



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete