All Vulnerability Reports

USN-6407-2: libx11 vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

USN-6407-1 fixed several vulnerabilities in libx11. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Gregory James Duck discovered that libx11 incorrectly handled certain keyboard symbols. If a user were tricked into connecting to a malicious X server, a remote attacker could use this issue to cause libx11 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-43785) Yair Mizrahi discovered that libx11 incorrectly handled certain malformed XPM image files. If a user were tricked into opening a specially crafted XPM image file, a remote attacker could possibly use this issue to consume memory, leading to a denial of service. (CVE-2023-43786) Yair Mizrahi discovered that libx11 incorrectly handled certain malformed XPM image files. If a user were tricked into opening a specially crafted XPM image file, a remote attacker could use this issue to cause libx11 to crash, leading to a denial of service, or possibly execute arbitrary code. (CVE-2023-43787) Update Instructions: Run `sudo pro fix USN-6407-2` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libx11-6 - 2:1.6.3-1ubuntu2.2+esm4 libx11-data - 2:1.6.3-1ubuntu2.2+esm4 libx11-xcb-dev - 2:1.6.3-1ubuntu2.2+esm4 libx11-xcb1 - 2:1.6.3-1ubuntu2.2+esm4 libx11-doc - 2:1.6.3-1ubuntu2.2+esm4 libx11-dev - 2:1.6.3-1ubuntu2.2+esm4 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2023-43785, CVE-2023-43786, CVE-2023-43787

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.0.x versions prior to 4.0.13
    • 4.1.x versions prior to 4.1.13
    • 4.2.x versions prior to 4.2.8
    • 4.3.x versions prior to 4.3.5
  • Isolation Segment
    • 2.11.x versions prior to 2.11.41
    • 2.13.x versions prior to 2.13.26
    • 3.0.x versions prior to 3.0.19
    • 4.0.x versions prior to 4.0.11+LTS-T
  • Operations Manager
    • 2.7.x versions prior to 2.7.25
    • 2.8.x versions prior to 2.8.16
    • 2.9.x versions prior to 2.9.12
    • 2.10.x versions prior to 2.10.3
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.47
    • 2.13.x versions prior to 2.13.29
    • 3.0.x versions prior to 3.0.19
    • 4.0.x versions prior to 4.0.11+LTS-T

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.0.13
    • 4.1.13
    • 4.2.8
    • 4.3.5
  • Isolation Segment
    • 2.11.41
    • 2.13.26
    • 3.0.19
    • 4.0.11+LTS-T
  • Operations Manager
    • 2.7.25
    • 2.8.16
    • 2.9.12
    • 2.10.3
  • VMware Tanzu Application Service for VMs
    • 2.11.47
    • 2.13.29
    • 3.0.19
    • 4.0.11+LTS-T

References

History

2023-12-04: Initial vulnerability report published.