SUSE update for xwayland



Published: 2024-04-12
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
CWE-ID CWE-122
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

xwayland-debuginfo
Operating systems & Components / Operating system package or component

xwayland
Operating systems & Components / Operating system package or component

xwayland-debugsource
Operating systems & Components / Operating system package or component

xwayland-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU88115

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31080

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary error within the ProcXIGetSelectedEvents() function. A local user can trigger a heap-based buffer overflow and read system memory.

Mitigation

Update the affected package xwayland to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

xwayland-debuginfo: before 22.1.5-150500.7.22.1

xwayland: before 22.1.5-150500.7.22.1

xwayland-debugsource: before 22.1.5-150500.7.22.1

xwayland-devel: before 22.1.5-150500.7.22.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241264-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU88116

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31081

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary error within the ProcXIPassiveGrabDevice() function. A local user can trigger a heap-based buffer overflow and read system memory.

Mitigation

Update the affected package xwayland to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

xwayland-debuginfo: before 22.1.5-150500.7.22.1

xwayland: before 22.1.5-150500.7.22.1

xwayland-debugsource: before 22.1.5-150500.7.22.1

xwayland-devel: before 22.1.5-150500.7.22.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241264-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU88118

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31083

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ProcRenderAddGlyphs() function. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package xwayland to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

xwayland-debuginfo: before 22.1.5-150500.7.22.1

xwayland: before 22.1.5-150500.7.22.1

xwayland-debugsource: before 22.1.5-150500.7.22.1

xwayland-devel: before 22.1.5-150500.7.22.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241264-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###