{ "id": "openEuler-SA-2023-1708", "url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2023-1708", "title": "An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2", "severity": "Moderate", "description": "Core X11 protocol client library.\r\n\r\nSecurity Fix(es):\r\n\r\nA vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.(CVE-2023-43785)\r\n\r\nA vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.(CVE-2023-43786)\r\n\r\nA vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.(CVE-2023-43787)", "cves": [ { "id": "CVE-2023-43787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43787", "severity": "Moderate" } ] }