Lucene search

K
freebsdFreeBSD9E2FDFC7-E237-4393-9FA5-2D50908C66B3
HistoryOct 25, 2023 - 12:00 a.m.

xorg-server -- Multiple vulnerabilities

2023-10-2500:00:00
vuxml.freebsd.org
7
x.org
server
vulnerabilities
oob write
use-after-free
bugs
memory
calculation
memcpy
destroywindow
multi-screen
zaphod

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%

The X.Org project reports:

ZDI-CAN-22153/CVE-2023-5367: X.Org server: OOB write
in XIChangeDeviceProperty/RRChangeOutputProperty

    When prepending values to an existing property an
    invalid offset calculation causes the existing values to
    be appended at the wrong offset. The resulting memcpy()
    would write into memory outside the heap-allocated
    array.

ZDI-CAN-21608/CVE-2023-5380: Use-after-free bug in
DestroyWindow

    This vulnerability requires a legacy multi-screen setup
    with multiple protocol screens ("Zaphod"). If the pointer
    is warped from one screen to the root window of the other
    screen, the enter/leave code may retain a reference to the
    previous pointer window. Destroying this window leaves
    that reference in place, other windows may then trigger a
    use-after-free bug when they are destroyed. 

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%