Lucene search

K
nvd[email protected]NVD:CVE-2024-31080
HistoryApr 04, 2024 - 2:15 p.m.

CVE-2024-31080

2024-04-0414:15:10
CWE-126
web.nvd.nist.gov
1
x.org server
procxigetselectedevents
buffer over-read
memory leakage
segmentation faults
endianness
attacker
memory values
crash
out-of-bounds reads

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

7.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

A heap-based buffer over-read vulnerability was found in the X.org server’s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker’s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.

References

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

7.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%