ALT-PU-2024-7023-2
Package xorg-server updated to version 1.20.14-alt12 for branch c10f1 in task 345710.
Closed vulnerabilities
BDU:2024-03104
Уязвимость функции ProcXIPassiveGrabDevice() сервера X Window System Xorg-server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-03109
Уязвимость функции ProcAppleDRICreatePixmap() сервера X Window System Xorg-server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-03130
Уязвимость функции ProcRenderAddGlyphs() сервера X Window System Xorg-server, позволяющая нарушителю выполнить произвольный код
BDU:2024-03132
Уязвимость функции ProcXIGetSelectedEvents() сервера X Window System Xorg-server, позволяющая нарушитель получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-31080
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31080
- https://access.redhat.com/security/cve/CVE-2024-31080
- RHBZ#2271997
- RHBZ#2271997
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31081
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31081
- https://access.redhat.com/security/cve/CVE-2024-31081
- RHBZ#2271998
- RHBZ#2271998
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31082
A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- https://access.redhat.com/security/cve/CVE-2024-31082
- https://access.redhat.com/security/cve/CVE-2024-31082
- RHBZ#2271999
- RHBZ#2271999
- https://lists.x.org/archives/xorg-announce/2024-April/003497.html
- https://lists.x.org/archives/xorg-announce/2024-April/003497.html
Modified: 2024-11-21
CVE-2024-31083
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31083
- https://access.redhat.com/security/cve/CVE-2024-31083
- RHBZ#2272000
- RHBZ#2272000
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/