ZDI-CAN-22840 - VULNERABILITY DETAILS * Version tested:1.21.1.7 * Installer file:- * Platform tested:debian-live-12.2.0-amd64-xfce.iso ### Analysis The exploit doesn't work if the OS installed on vmware and default virtualbox it works on virtualbox with VBoxVGA graphic controller DisableDevice() function is called whenever an enabled device is disabled. However, its link/unlink operation has issue during the recursive call to DisableDevice(). It leads to the length mismatch between the total number of device and the number of device in the list. Then, it leads to heap overflow and LPE for some distribution (xorg in debian xfce is run as root under specific display driver) and RCE for sshx11 forwarding environment. Reference: https://gitlab.freedesktop.org/xorg/xserver/-/blob/8cce7f5d64d4f1027801892631b65b2c859cc559/dix/devices.c#L449
Created tigervnc tracking bugs for this issue: Affects: fedora-all [bug 2258935] Created xorg-x11-server tracking bugs for this issue: Affects: fedora-all [bug 2258934]
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0320 https://access.redhat.com/errata/RHSA-2024:0320
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:0557 https://access.redhat.com/errata/RHSA-2024:0557
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:0558 https://access.redhat.com/errata/RHSA-2024:0558
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:0597 https://access.redhat.com/errata/RHSA-2024:0597
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:0607 https://access.redhat.com/errata/RHSA-2024:0607
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:0614 https://access.redhat.com/errata/RHSA-2024:0614
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:0621 https://access.redhat.com/errata/RHSA-2024:0621
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2024:0617 https://access.redhat.com/errata/RHSA-2024:0617
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:0626 https://access.redhat.com/errata/RHSA-2024:0626
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0629 https://access.redhat.com/errata/RHSA-2024:0629
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:2170 https://access.redhat.com/errata/RHSA-2024:2170
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:2169 https://access.redhat.com/errata/RHSA-2024:2169
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:2995 https://access.redhat.com/errata/RHSA-2024:2995
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:2996 https://access.redhat.com/errata/RHSA-2024:2996