Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-31080
HistoryMar 04, 2024 - 12:00 a.m.

CVE-2024-31080

2024-03-0400:00:00
ubuntu.com
ubuntu.com
8
x.org server
procxigetselectedevents
heap-based buffer
memory leakage
segmentation faults
endianness
crash
out-of-bounds reads

7.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.7%

A heap-based buffer over-read vulnerability was found in the X.org server’s
ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped
length values are used in replies, potentially leading to memory leakage
and segmentation faults, particularly when triggered by a client with a
different endianness. This vulnerability could be exploited by an attacker
to cause the X server to read heap memory values and then transmit them
back to the client until encountering an unmapped page, resulting in a
crash. Despite the attacker’s inability to control the specific memory
copied into the replies, the small length values typically stored in a
32-bit integer can result in significant attempted out-of-bounds reads.

Notes

Author Note
mdeslaur xorg server is actually the xorg-server package the xorg package only contains docs xwayland package contains parts of xorg-server
leosilva introduced in xorg-server-1.7.0
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchxorg-server< 2:1.19.6-1ubuntu4.15+esm7UNKNOWN
ubuntu20.04noarchxorg-server< 2:1.20.13-1ubuntu1~20.04.16UNKNOWN
ubuntu22.04noarchxorg-server< 2:21.1.4-2ubuntu1.7~22.04.9UNKNOWN
ubuntu23.10noarchxorg-server< 2:21.1.7-3ubuntu2.8UNKNOWN
ubuntu24.04noarchxorg-server< 2:21.1.12-1ubuntu1UNKNOWN
ubuntu14.04noarchxorg-server< 2:1.15.1-0ubuntu2.11+esm11UNKNOWN
ubuntu16.04noarchxorg-server< 2:1.18.4-0ubuntu0.12+esm12UNKNOWN
ubuntu16.04noarchxorg-server-hwe-16.04< anyUNKNOWN
ubuntu18.04noarchxorg-server-hwe-18.04< anyUNKNOWN
ubuntu22.04noarchxwayland< 2:22.1.1-1ubuntu0.12UNKNOWN
Rows per page:
1-10 of 111