An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1416 Final 1.0 1.0 2024-04-12 Initial 2024-04-12 2024-04-12 openEuler SA Tool V1.0 2024-04-12 xorg-x11-server security update An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. X.Org X11 X server Security Fix(es): A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.(CVE-2024-31080) A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.(CVE-2024-31081) A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.(CVE-2024-31082) A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.(CVE-2024-31083) An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High xorg-x11-server https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1416 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31080 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31081 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31082 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31083 https://nvd.nist.gov/vuln/detail/CVE-2024-31080 https://nvd.nist.gov/vuln/detail/CVE-2024-31081 https://nvd.nist.gov/vuln/detail/CVE-2024-31082 https://nvd.nist.gov/vuln/detail/CVE-2024-31083 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 xorg-x11-server-debuginfo-1.20.8-24.oe1.aarch64.rpm xorg-x11-server-debugsource-1.20.8-24.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-24.oe1.aarch64.rpm xorg-x11-server-devel-1.20.8-24.oe1.aarch64.rpm xorg-x11-server-1.20.8-24.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-26.oe2003sp4.aarch64.rpm xorg-x11-server-debuginfo-1.20.8-26.oe2003sp4.aarch64.rpm xorg-x11-server-debugsource-1.20.8-26.oe2003sp4.aarch64.rpm xorg-x11-server-devel-1.20.8-26.oe2003sp4.aarch64.rpm xorg-x11-server-1.20.8-26.oe2003sp4.aarch64.rpm xorg-x11-server-Xnest-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-Xdmx-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-devel-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-debugsource-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-common-1.20.11-28.oe2203.aarch64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp1.aarch64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp2.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp3.aarch64.rpm xorg-x11-server-help-1.20.8-24.oe1.noarch.rpm xorg-x11-server-help-1.20.8-26.oe2003sp4.noarch.rpm xorg-x11-server-help-1.20.11-28.oe2203.noarch.rpm xorg-x11-server-source-1.20.11-28.oe2203.noarch.rpm xorg-x11-server-source-1.20.11-29.oe2203sp1.noarch.rpm xorg-x11-server-help-1.20.11-29.oe2203sp1.noarch.rpm xorg-x11-server-help-1.20.11-29.oe2203sp2.noarch.rpm xorg-x11-server-source-1.20.11-29.oe2203sp2.noarch.rpm xorg-x11-server-help-1.20.11-29.oe2203sp3.noarch.rpm xorg-x11-server-source-1.20.11-29.oe2203sp3.noarch.rpm xorg-x11-server-1.20.8-24.oe1.src.rpm xorg-x11-server-1.20.8-26.oe2003sp4.src.rpm xorg-x11-server-1.20.11-28.oe2203.src.rpm xorg-x11-server-1.20.11-29.oe2203sp1.src.rpm xorg-x11-server-1.20.11-29.oe2203sp2.src.rpm xorg-x11-server-1.20.11-29.oe2203sp3.src.rpm xorg-x11-server-debugsource-1.20.8-24.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-24.oe1.x86_64.rpm xorg-x11-server-1.20.8-24.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-24.oe1.x86_64.rpm xorg-x11-server-devel-1.20.8-24.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-26.oe2003sp4.x86_64.rpm xorg-x11-server-devel-1.20.8-26.oe2003sp4.x86_64.rpm xorg-x11-server-1.20.8-26.oe2003sp4.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-26.oe2003sp4.x86_64.rpm xorg-x11-server-debugsource-1.20.8-26.oe2003sp4.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-common-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-debugsource-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-Xnest-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-Xdmx-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-devel-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-28.oe2203.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp1.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-1.20.11-29.oe2203sp2.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-debugsource-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-Xnest-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-common-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-Xdmx-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-devel-1.20.11-29.oe2203sp3.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-29.oe2203sp3.x86_64.rpm A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. 2024-04-12 CVE-2024-31080 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 High 7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H xorg-x11-server security update 2024-04-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1416 A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. 2024-04-12 CVE-2024-31081 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 High 7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H xorg-x11-server security update 2024-04-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1416 A heap-based buffer over-read vulnerability was found in the X.org server s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. 2024-04-12 CVE-2024-31082 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 High 7.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H xorg-x11-server security update 2024-04-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1416 A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request. 2024-04-12 CVE-2024-31083 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2024-04-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1416