CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:libx11:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

30 Apr 2024, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2145 -

24 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 13:15

Updated : 2024-04-30 14:15


NVD link : CVE-2023-43786

Mitre link : CVE-2023-43786

CVE.ORG link : CVE-2023-43786


JSON object : View

Products Affected

redhat

  • enterprise_linux

fedoraproject

  • fedora

x.org

  • libx11
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

CWE-400

Uncontrolled Resource Consumption