openEuler update for xorg-x11-server



Published: 2024-03-12
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886
CWE-ID CWE-122
CWE-362
CWE-20
CWE-399
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

xorg-x11-server-help
Operating systems & Components / Operating system package or component

xorg-x11-server-Xephyr
Operating systems & Components / Operating system package or component

xorg-x11-server-debuginfo
Operating systems & Components / Operating system package or component

xorg-x11-server-debugsource
Operating systems & Components / Operating system package or component

xorg-x11-server-devel
Operating systems & Components / Operating system package or component

xorg-x11-server
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU85447

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6816

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the DeviceFocusEvent and ProcXIQueryPointer functions. A local user can trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU85448

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0229

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition when reattaching to a different master device. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU85449

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0408

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrectly labeled GLX PBuffers. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource management error

EUVDB-ID: #VU85450

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0409

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of the curser code when used with SELinux. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU85451

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21885

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the XISendDeviceHierarchyEvent() function. A local user can trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU85452

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21886

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the DisableDevice() function. A local user can trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

xorg-x11-server-help: before 1.20.8-23

xorg-x11-server-Xephyr: before 1.20.8-23

xorg-x11-server-debuginfo: before 1.20.8-23

xorg-x11-server-debugsource: before 1.20.8-23

xorg-x11-server-devel: before 1.20.8-23

xorg-x11-server: before 1.20.8-23

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1102


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###