All Vulnerability Reports

USN-6407-1: libx11 vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 22.04

Description

Gregory James Duck discovered that libx11 incorrectly handled certain keyboard symbols. If a user were tricked into connecting to a malicious X server, a remote attacker could use this issue to cause libx11 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-43785) Yair Mizrahi discovered that libx11 incorrectly handled certain malformed XPM image files. If a user were tricked into opening a specially crafted XPM image file, a remote attacker could possibly use this issue to consume memory, leading to a denial of service. (CVE-2023-43786) Yair Mizrahi discovered that libx11 incorrectly handled certain malformed XPM image files. If a user were tricked into opening a specially crafted XPM image file, a remote attacker could use this issue to cause libx11 to crash, leading to a denial of service, or possibly execute arbitrary code. (CVE-2023-43787) Update Instructions: Run `sudo pro fix USN-6407-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libx11-6 - 2:1.6.9-2ubuntu1.6 libx11-data - 2:1.6.9-2ubuntu1.6 libx11-xcb-dev - 2:1.6.9-2ubuntu1.6 libx11-xcb1 - 2:1.6.9-2ubuntu1.6 libx11-doc - 2:1.6.9-2ubuntu1.6 libx11-dev - 2:1.6.9-2ubuntu1.6 No subscription required

CVEs contained in this USN include: CVE-2023-43785, CVE-2023-43786, CVE-2023-43787

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Isolation Segment
    • 3.0.x versions prior to 3.0.18
    • 4.0.x versions prior to 4.0.10+LTS-T
  • VMware Tanzu Application Service for VMs
    • 3.0.x versions prior to 3.0.18
    • 4.0.x versions prior to 4.0.10+LTS-T

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Isolation Segment
    • 3.0.18
    • 4.0.10+LTS-T
  • VMware Tanzu Application Service for VMs
    • 3.0.18
    • 4.0.10+LTS-T

References

History

2023-10-18: Initial vulnerability report published.