Bug 2271997 (CVE-2024-31080) - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
Summary: CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGe...
Keywords:
Status: NEW
Alias: CVE-2024-31080
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2273322 2273320 2273321
Blocks: 2272001
TreeView+ depends on / blocked
 
Reported: 2024-03-28 04:26 UTC by TEJ RATHI
Modified: 2024-04-29 02:46 UTC (History)
1 user (show)

Fixed In Version: xorg-server 21.1.12, xwayland 23.2.5
Doc Type: If docs needed, set a value
Doc Text:
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1785 0 None None None 2024-04-11 16:50:17 UTC
Red Hat Product Errata RHSA-2024:2036 0 None None None 2024-04-24 15:32:03 UTC
Red Hat Product Errata RHSA-2024:2037 0 None None None 2024-04-24 15:28:53 UTC
Red Hat Product Errata RHSA-2024:2038 0 None None None 2024-04-24 15:45:17 UTC
Red Hat Product Errata RHSA-2024:2039 0 None None None 2024-04-24 15:39:46 UTC
Red Hat Product Errata RHSA-2024:2040 0 None None None 2024-04-24 15:44:42 UTC
Red Hat Product Errata RHSA-2024:2041 0 None None None 2024-04-24 15:33:39 UTC
Red Hat Product Errata RHSA-2024:2042 0 None None None 2024-04-24 15:42:03 UTC
Red Hat Product Errata RHSA-2024:2080 0 None None None 2024-04-29 02:46:58 UTC

Description TEJ RATHI 2024-03-28 04:26:59 UTC
The ProcXIGetSelectedEvents() function uses the byte-swapped length of the return data for the amount of data to return to the client, if the client
has a different endianness than the X server.

Introduced in: xorg-server-1.7.0 (2009)

https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762

Comment 3 Sandipan Roy 2024-04-04 08:04:50 UTC
Created tigervnc tracking bugs for this issue:

Affects: fedora-all [bug 2273322]


Created xorg-x11-server tracking bugs for this issue:

Affects: fedora-all [bug 2273320]


Created xorg-x11-server-Xwayland tracking bugs for this issue:

Affects: fedora-all [bug 2273321]

Comment 5 errata-xmlrpc 2024-04-11 16:50:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1785 https://access.redhat.com/errata/RHSA-2024:1785

Comment 6 errata-xmlrpc 2024-04-24 15:28:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2037 https://access.redhat.com/errata/RHSA-2024:2037

Comment 7 errata-xmlrpc 2024-04-24 15:32:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:2036 https://access.redhat.com/errata/RHSA-2024:2036

Comment 8 errata-xmlrpc 2024-04-24 15:33:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:2041 https://access.redhat.com/errata/RHSA-2024:2041

Comment 9 errata-xmlrpc 2024-04-24 15:39:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:2039 https://access.redhat.com/errata/RHSA-2024:2039

Comment 10 errata-xmlrpc 2024-04-24 15:42:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:2042 https://access.redhat.com/errata/RHSA-2024:2042

Comment 11 errata-xmlrpc 2024-04-24 15:44:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:2040 https://access.redhat.com/errata/RHSA-2024:2040

Comment 12 errata-xmlrpc 2024-04-24 15:45:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:2038 https://access.redhat.com/errata/RHSA-2024:2038

Comment 13 errata-xmlrpc 2024-04-29 02:46:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:2080 https://access.redhat.com/errata/RHSA-2024:2080


Note You need to log in before you can comment on or make changes to this bug.