A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.
Advisories
Source ID Title
Debian DLA Debian DLA DLA-3631-1 xorg-server security update
Debian DSA Debian DSA DSA-5534-1 xorg-server security update
EUVD EUVD EUVD-2023-57683 A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.
Ubuntu USN Ubuntu USN USN-6453-1 X.Org X Server vulnerabilities
Ubuntu USN Ubuntu USN USN-6453-2 X.Org X Server vulnerabilities
Fixes

Solution

No solution given by the vendor.


Workaround

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

References
Link Providers
https://access.redhat.com/errata/RHSA-2023:6802 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:6808 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7373 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7388 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7405 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7428 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7436 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7526 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2023:7533 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0010 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0128 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2169 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2170 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2995 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2996 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2025:12751 cve-icon cve-icon
https://access.redhat.com/security/cve/CVE-2023-5367 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=2243091 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/ cve-icon
https://lists.x.org/archives/xorg-announce/2023-October/003430.html cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2023-5367 cve-icon
https://security.gentoo.org/glsa/202401-30 cve-icon
https://security.netapp.com/advisory/ntap-20231130-0004/ cve-icon
https://www.cve.org/CVERecord?id=CVE-2023-5367 cve-icon
https://www.debian.org/security/2023/dsa-5534 cve-icon
History

Mon, 04 Aug 2025 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat rhel Els
CPEs cpe:/o:redhat:rhel_els:6
Vendors & Products Redhat rhel Els
References

Fri, 22 Nov 2024 12:00:00 +0000


Mon, 16 Sep 2024 16:30:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published:

Updated: 2025-08-04T21:03:24.990Z

Reserved: 2023-10-03T19:20:29.874Z

Link: CVE-2023-5367

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-25T20:15:18.323

Modified: 2025-08-04T21:15:27.547

Link: CVE-2023-5367

cve-icon Redhat

Severity : Important

Publid Date: 2023-10-25T00:00:00Z

Links: CVE-2023-5367 - Bugzilla

cve-icon OpenCVE Enrichment

No data.