Lucene search

K
ubuntuUbuntuUSN-6587-5
HistoryMar 13, 2024 - 12:00 a.m.

X.Org X Server vulnerabilities

2024-03-1300:00:00
ubuntu.com
12
x11 server
ubuntu 14.04 lts
memory handling
apis
denial of service
selinux
arbitrary code
vulnerabilities

8.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.0%

Releases

  • Ubuntu 14.04 ESM

Packages

  • xorg-server - X.Org X11 server

Details

USN-6587-1 fixed several vulnerabilities in X.Org. This update provides
the corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the RRChangeOutputProperty and
RRChangeProviderProperty APIs. An attacker could possibly use this issue to
cause the X Server to crash, or obtain sensitive information.
(CVE-2023-6478)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the DeviceFocusEvent and ProcXIQueryPointer APIs. An
attacker could possibly use this issue to cause the X Server to crash,
obtain sensitive information, or execute arbitrary code. (CVE-2023-6816)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
reattaching to a different master device. An attacker could use this issue
to cause the X Server to crash, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2024-0229)

Olivier Fourdan and Donn Seeley discovered that the X.Org X Server
incorrectly labeled GLX PBuffers when used with SELinux. An attacker could
use this issue to cause the X Server to crash, leading to a denial of
service. (CVE-2024-0408)

Olivier Fourdan discovered that the X.Org X Server incorrectly handled
the curser code when used with SELinux. An attacker could use this issue to
cause the X Server to crash, leading to a denial of service.
(CVE-2024-0409)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the XISendDeviceHierarchyEvent API. An attacker
could possibly use this issue to cause the X Server to crash, or execute
arbitrary code. (CVE-2024-21885)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
devices being disabled. An attacker could possibly use this issue to cause
the X Server to crash, or execute arbitrary code. (CVE-2024-21886)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchxserver-xorg-core< 2:1.15.1-0ubuntu2.11+esm9UNKNOWN
Ubuntu14.04noarchxdmx< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxdmx-dbgsym< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxdmx-tools< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxdmx-tools-dbgsym< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxnest< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxnest-dbgsym< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxserver-xephyr< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxserver-xephyr-dbgsym< 2:1.15.1-0ubuntu2.11UNKNOWN
Ubuntu14.04noarchxserver-xorg-core< 2:1.15.1-0ubuntu2.11UNKNOWN
Rows per page:
1-10 of 201