An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1708 Final 1.0 1.0 2023-10-13 Initial 2023-10-13 2023-10-13 openEuler SA Tool V1.0 2023-10-13 libX11 security update An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. Core X11 protocol client library. Security Fix(es): A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.(CVE-2023-43785) A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.(CVE-2023-43786) A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.(CVE-2023-43787) An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium libX11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1708 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-43785 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-43786 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-43787 https://nvd.nist.gov/vuln/detail/CVE-2023-43785 https://nvd.nist.gov/vuln/detail/CVE-2023-43786 https://nvd.nist.gov/vuln/detail/CVE-2023-43787 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 libX11-1.6.9-8.oe1.aarch64.rpm libX11-debuginfo-1.6.9-8.oe1.aarch64.rpm libX11-devel-1.6.9-8.oe1.aarch64.rpm libX11-debugsource-1.6.9-8.oe1.aarch64.rpm libX11-debuginfo-1.6.9-8.oe1.aarch64.rpm libX11-1.6.9-8.oe1.aarch64.rpm libX11-devel-1.6.9-8.oe1.aarch64.rpm libX11-debugsource-1.6.9-8.oe1.aarch64.rpm libX11-1.7.2-8.oe2203.aarch64.rpm libX11-debuginfo-1.7.2-8.oe2203.aarch64.rpm libX11-devel-1.7.2-8.oe2203.aarch64.rpm libX11-debugsource-1.7.2-8.oe2203.aarch64.rpm libX11-1.7.2-8.oe2203sp1.aarch64.rpm libX11-debugsource-1.7.2-8.oe2203sp1.aarch64.rpm libX11-debuginfo-1.7.2-8.oe2203sp1.aarch64.rpm libX11-devel-1.7.2-8.oe2203sp1.aarch64.rpm libX11-devel-1.7.2-8.oe2203sp2.aarch64.rpm libX11-1.7.2-8.oe2203sp2.aarch64.rpm libX11-debugsource-1.7.2-8.oe2203sp2.aarch64.rpm libX11-debuginfo-1.7.2-8.oe2203sp2.aarch64.rpm libX11-help-1.6.9-8.oe1.noarch.rpm libX11-help-1.6.9-8.oe1.noarch.rpm libX11-help-1.7.2-8.oe2203.noarch.rpm libX11-help-1.7.2-8.oe2203sp1.noarch.rpm libX11-help-1.7.2-8.oe2203sp2.noarch.rpm libX11-1.6.9-8.oe1.src.rpm libX11-1.6.9-8.oe1.src.rpm libX11-1.7.2-8.oe2203.src.rpm libX11-1.7.2-8.oe2203sp1.src.rpm libX11-1.7.2-8.oe2203sp2.src.rpm libX11-1.6.9-8.oe1.x86_64.rpm libX11-debuginfo-1.6.9-8.oe1.x86_64.rpm libX11-devel-1.6.9-8.oe1.x86_64.rpm libX11-debugsource-1.6.9-8.oe1.x86_64.rpm libX11-devel-1.6.9-8.oe1.x86_64.rpm libX11-1.6.9-8.oe1.x86_64.rpm libX11-debuginfo-1.6.9-8.oe1.x86_64.rpm libX11-debugsource-1.6.9-8.oe1.x86_64.rpm libX11-debugsource-1.7.2-8.oe2203.x86_64.rpm libX11-1.7.2-8.oe2203.x86_64.rpm libX11-devel-1.7.2-8.oe2203.x86_64.rpm libX11-debuginfo-1.7.2-8.oe2203.x86_64.rpm libX11-debuginfo-1.7.2-8.oe2203sp1.x86_64.rpm libX11-1.7.2-8.oe2203sp1.x86_64.rpm libX11-devel-1.7.2-8.oe2203sp1.x86_64.rpm libX11-debugsource-1.7.2-8.oe2203sp1.x86_64.rpm libX11-debugsource-1.7.2-8.oe2203sp2.x86_64.rpm libX11-debuginfo-1.7.2-8.oe2203sp2.x86_64.rpm libX11-1.7.2-8.oe2203sp2.x86_64.rpm libX11-devel-1.7.2-8.oe2203sp2.x86_64.rpm A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system. 2023-10-13 CVE-2023-43785 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 Medium 4.4 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L libX11 security update 2023-10-13 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1708 A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition. 2023-10-13 CVE-2023-43786 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H libX11 security update 2023-10-13 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1708 A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges. 2023-10-13 CVE-2023-43787 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 Medium 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L libX11 security update 2023-10-13 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1708