CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
Configurations

No configuration.

History

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/12/10 -

01 May 2024, 17:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/04/03/13 -

30 Apr 2024, 20:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2616 -

29 Apr 2024, 19:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2080 -

25 Apr 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2036 -
  • () https://access.redhat.com/errata/RHSA-2024:2037 -
  • () https://access.redhat.com/errata/RHSA-2024:2038 -
  • () https://access.redhat.com/errata/RHSA-2024:2039 -
  • () https://access.redhat.com/errata/RHSA-2024:2040 -
  • () https://access.redhat.com/errata/RHSA-2024:2041 -
  • () https://access.redhat.com/errata/RHSA-2024:2042 -

24 Apr 2024, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/ -

19 Apr 2024, 23:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/ -

15 Apr 2024, 14:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html -

11 Apr 2024, 23:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad de sobrelectura del búfer basado en montón en la función ProcXIGetSelectedEvents() del servidor X.org. Este problema se produce cuando se utilizan valores de longitud de bytes intercambiados en las respuestas, lo que puede provocar pérdidas de memoria y errores de segmentación, especialmente cuando lo activa un cliente con una endianidad diferente. Un atacante podría aprovechar esta vulnerabilidad para hacer que el servidor X lea los valores de la memoria dinámica y luego los transmita de vuelta al cliente hasta encontrar una página no asignada, lo que provocaría un bloqueo. A pesar de la incapacidad del atacante para controlar la memoria específica copiada en las respuestas, los pequeños valores de longitud que normalmente se almacenan en un entero de 32 bits pueden dar como resultado importantes intentos de lecturas fuera de los límites.
References
  • () https://access.redhat.com/errata/RHSA-2024:1785 -

04 Apr 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-04 14:15

Updated : 2024-05-01 18:15


NVD link : CVE-2024-31080

Mitre link : CVE-2024-31080

CVE.ORG link : CVE-2024-31080


JSON object : View

Products Affected

No product.

CWE
CWE-126

Buffer Over-read