Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2024-31080
HistoryApr 04, 2024 - 1:47 p.m.

CVE-2024-31080 Xorg-x11-server: heap buffer overread/data leakage in procxigetselectedevents

2024-04-0413:47:33
CWE-126
redhat
github.com
1
xorg x.org server
heap buffer
over-read vulnerability
procxigetselectedevents
memory leakage
segmentation faults
byte-swapped length
endianness
attacker
x server
heap memory
unmapped page
crash
out-of-bounds reads
cve-2024-31080

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A heap-based buffer over-read vulnerability was found in the X.org server’s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker’s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total