Multiple vulnerabilities in X.Org X server and Xwayland



Published: 2023-10-25 | Updated: 2024-01-05
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-5367
CVE-2023-5380
CVE-2023-5574
CWE-ID CWE-787
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
X.org Server
Server applications / Other server solutions

Xwayland
Client/Desktop applications / Multimedia software

Vendor X.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU82380

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5367

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in IChangeDeviceProperty/RRChangeOutputProperty. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

X.org Server: 1.7.0 - 21.1.8

Xwayland: 21.0.99.901 - 23.2.1

External links

http://lists.x.org/archives/xorg-announce/2023-October/003430.html
http://www.zerodayinitiative.com/advisories/ZDI-24-012/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU82381

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5380

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in DestroyWindow. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

X.org Server: 1.7.0 - 21.1.8

External links

http://lists.x.org/archives/xorg-announce/2023-October/003430.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1806/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU82382

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5574

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in DamageDestroy. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

X.org Server: 1.17.0 - 21.1.8

External links

http://lists.x.org/archives/xorg-announce/2023-October/003430.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1807/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###