cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1557.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

240 lines
15 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for xorg-x11-server-xwayland is now available for openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1557</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-05-10</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-05-10</InitialReleaseDate>
<CurrentReleaseDate>2024-05-10</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-05-10</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">xorg-x11-server-xwayland security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for xorg-x11-server-xwayland is now available for openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.(CVE-2023-6478)
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device&apos;s particular number of buttons, leading to a heap overflow if a bigger value was used.(CVE-2023-6816)
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.(CVE-2024-0408)
A heap-based buffer over-read vulnerability was found in the X.org server&apos;s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker&apos;s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.(CVE-2024-31080)
A heap-based buffer over-read vulnerability was found in the X.org server&apos;s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker&apos;s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.(CVE-2024-31081)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for xorg-x11-server-xwayland is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">xorg-x11-server-xwayland</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6478</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-6816</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-0408</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31080</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-31081</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-6478</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-6816</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-0408</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-31080</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-31081</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="xorg-x11-server-Xwayland-debuginfo-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-debuginfo-22.1.2-4.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-devel-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-devel-22.1.2-4.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-22.1.2-4.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-debugsource-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-debugsource-22.1.2-4.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="xorg-x11-server-Xwayland-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-22.1.2-4.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="xorg-x11-server-Xwayland-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-22.1.2-4.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-debugsource-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-debugsource-22.1.2-4.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-debuginfo-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-debuginfo-22.1.2-4.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xwayland-devel-22.1.2-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">xorg-x11-server-Xwayland-devel-22.1.2-4.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2023-6478</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server-xwayland security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device s particular number of buttons, leading to a heap overflow if a bigger value was used.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2023-6816</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server-xwayland security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2024-0408</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server-xwayland security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2024-31080</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server-xwayland security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2024-31081</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server-xwayland security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1557</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>