xorg-x11-server-1.20.4-29.el7

エラータID: AXSA:2024-7672:03

Release date: 
Friday, April 12, 2024 - 02:43
Subject: 
xorg-x11-server-1.20.4-29.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

X.Org is an open-source implementation of the X Window System. It provides the
basic low-level functionality that full-fledged graphical user interfaces are
designed upon.

Security Fix(es):

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-31080
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
CVE-2024-31081
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
CVE-2024-31083
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. xorg-x11-server-1.20.4-29.el7.src.rpm
    MD5: c694606f41b436a5e83b962974fc9fdb
    SHA-256: 6632f179937a5b83d3f22f2bfde8d7ccdfd549a2e078b21118eecefa0292bd25
    Size: 5.97 MB

Asianux Server 7 for x86_64
  1. xorg-x11-server-common-1.20.4-29.el7.x86_64.rpm
    MD5: 08be2bf7f726bb500265fe6a861c852e
    SHA-256: 10638cdf284069610a341dae994c296e9bc17750f505761234f97ad0f469a3ae
    Size: 57.29 kB
  2. xorg-x11-server-Xephyr-1.20.4-29.el7.x86_64.rpm
    MD5: fe50793c0cc8342d0363fe661cbe11b6
    SHA-256: 9278ac71c57691a55f9fc07dd7363738b0664968a0595eae54872a41e0dc2e16
    Size: 0.98 MB
  3. xorg-x11-server-Xorg-1.20.4-29.el7.x86_64.rpm
    MD5: b0eb73c4fcc0d2195f01410dd9b6e136
    SHA-256: 9a8833da8540efac1837114f2085746aa9c9b78fa0d348ef0f3d5fdf3ffc66d0
    Size: 1.45 MB
  4. xorg-x11-server-Xwayland-1.20.4-29.el7.x86_64.rpm
    MD5: 18e510ae5e3d4e7703f6ca15185f36f8
    SHA-256: 980fb5782249836f5928e2eafdb442e08ddd13f68e2a03e947370817ca23bf9e
    Size: 952.67 kB