11 Star 0 Fork 8

src-openEuler/xorg-x11-server-xwayland

 / 详情

CVE-2024-31083

已完成
CVE和安全问题 拥有者
创建于  
2024-04-04 21:49

一、漏洞信息
漏洞编号:CVE-2024-31083
漏洞归属组件:xorg-x11-server-xwayland
漏洞归属的版本:22.1.2,23.2.4
CVSS V3.0分值:
BaseScore:7.8 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
漏洞公开时间:2024-04-05 20:15:37
漏洞创建时间:2024-04-04 21:49:26
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-31083

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/04/03/13
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/04/12/10
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:1785
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2036
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2037
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2038
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2039
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2040
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2041
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2042
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2080
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2616
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:3258
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:3261
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:3343
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2024-31083
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2272000
secalert.redhat.com https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-31083 https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0 https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://seclists.org/oss-sec/2024/q2/22 https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645d https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762 https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb3160 https://bugzilla.suse.com/show_bug.cgi?id=1222312
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2272000 https://bugzilla.suse.com/show_bug.cgi?id=1222312
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1785 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2037 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2036 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2041 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2039 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2042 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2040 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2038 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2080 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2616 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3258 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3261 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3343 https://bugzilla.redhat.com/show_bug.cgi?id=2272000
ubuntu https://ubuntu.com/security/notices/USN-6721-1 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://ubuntu.com/security/notices/USN-6721-2 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-31083 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-31083 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://launchpad.net/bugs/cve/CVE-2024-31083 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-31083 https://ubuntu.com/security/CVE-2024-31083
ubuntu https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/2060354 https://ubuntu.com/security/CVE-2024-31083
debian https://security-tracker.debian.org/tracker/CVE-2024-31083
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-31083
cve_search https://access.redhat.com/security/cve/CVE-2024-31083
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2272000
cve_search https://access.redhat.com/errata/RHSA-2024:1785
cve_search https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
cve_search https://access.redhat.com/errata/RHSA-2024:2036
cve_search https://access.redhat.com/errata/RHSA-2024:2037
cve_search https://access.redhat.com/errata/RHSA-2024:2038
cve_search https://access.redhat.com/errata/RHSA-2024:2039
cve_search https://access.redhat.com/errata/RHSA-2024:2040
cve_search https://access.redhat.com/errata/RHSA-2024:2041
cve_search https://access.redhat.com/errata/RHSA-2024:2042
cve_search https://access.redhat.com/errata/RHSA-2024:2080
cve_search https://access.redhat.com/errata/RHSA-2024:2616
cve_search http://www.openwall.com/lists/oss-security/2024/04/03/13
cve_search http://www.openwall.com/lists/oss-security/2024/04/12/10
cve_search https://access.redhat.com/errata/RHSA-2024:3258
cve_search https://access.redhat.com/errata/RHSA-2024:3261
mageia http://advisories.mageia.org/MGASA-2024-0121.html
ZeroDay https://lists.x.org/archives/xorg-announce/2024-April/003497.html https://www.zerodayinitiative.com/advisories/ZDI-24-407/
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-31083 https://explore.alas.aws.amazon.com/CVE-2024-31083.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083 https://explore.alas.aws.amazon.com/CVE-2024-31083.html
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2272000 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6531316

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0 suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645d suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb3160 suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb31609b1280fc93237b00c77 debian

二、漏洞分析结构反馈
影响性分析说明:
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(22.1.2):受影响
2.openEuler-22.03-LTS-Next(22.1.2):受影响
3.openEuler-22.03-LTS-SP1(22.1.2):受影响
4.openEuler-22.03-LTS-SP2(22.1.2):受影响
5.openEuler-22.03-LTS-SP3(22.1.2):受影响
6.openEuler-24.03-LTS(22.1.2):受影响
7.openEuler-24.03-LTS-Next(22.1.2):受影响
8.master(23.2.4):不受影响
9.openEuler-20.03-LTS-SP4:不受影响
10.openEuler-22.03-LTS-SP4(22.1.2):不受影响

修复是否涉及abi变化(是/否):
1.master(23.2.4):否
2.openEuler-22.03-LTS(22.1.2):否
3.openEuler-22.03-LTS-Next(22.1.2):否
4.openEuler-22.03-LTS-SP1(22.1.2):否
5.openEuler-22.03-LTS-SP2(22.1.2):否
6.openEuler-22.03-LTS-SP3(22.1.2):否
7.openEuler-20.03-LTS-SP4:否
8.openEuler-22.03-LTS-SP4(22.1.2):否
9.openEuler-24.03-LTS(22.1.2):否
10.openEuler-24.03-LTS-Next(22.1.2):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2042

评论 (15)

openeuler-ci-bot 创建了CVE和安全问题 1年前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1年前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/Desktop
标签
1年前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-31083
https://ubuntu.com/security/CVE-2024-31083NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-31083
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-31083
https://security-tracker.debian.org/tracker/CVE-2024-31083NoneNonehttps://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb31609b1280fc93237b00c77

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 负责人设置为Lostway 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 计划开始日期设置为2024-04-06 1年前
openeuler-ci-bot 计划截止日期设置为2024-04-20 1年前
openeuler-ci-bot 优先级设置为主要 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 1年前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
openeuler-ci-bot 修改了描述 12个月前
cenhuilin 通过合并 Pull Request !27: fix CVE-2024-0229 CVE-2024-31083任务状态待办的 修改为已完成 12个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 12个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
12个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
12个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
12个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
12个月前
openeuler-sync-bot 通过合并 Pull Request !33: [sync] PR-27: fix CVE-2024-0229 CVE-2024-31083任务状态待办的 修改为已完成 12个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 12个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
12个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
12个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
12个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
12个月前
openeuler-sync-bot 通过合并 Pull Request !32: [sync] PR-27: fix CVE-2024-0229 CVE-2024-31083任务状态待办的 修改为已完成 12个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
12个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
12个月前
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
12个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
12个月前
technology208 任务状态已完成 修改为待办的 8个月前
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 修改了描述 8个月前

影响性分析说明:
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(22.1.2):不受影响
2.openEuler-22.03-LTS(22.1.2):受影响
3.openEuler-22.03-LTS-Next(22.1.2):受影响
4.openEuler-22.03-LTS-SP1(22.1.2):受影响
5.openEuler-22.03-LTS-SP2(22.1.2):受影响
6.openEuler-22.03-LTS-SP3(22.1.2):受影响

修复是否涉及abi变化(是/否):
1.master(22.1.2):否
2.openEuler-22.03-LTS(22.1.2):否
3.openEuler-22.03-LTS-Next(22.1.2):否
4.openEuler-22.03-LTS-SP1(22.1.2):否
5.openEuler-22.03-LTS-SP2(22.1.2):否
6.openEuler-22.03-LTS-SP3(22.1.2):否

openeuler-ci-bot 修改了描述 8个月前

/reason 以上分支都检查过,都已经修复,请关闭

technology208 任务状态待办的 修改为已完成 8个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 8个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
8个月前

影响性分析说明:
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(22.1.2):不受影响
2.openEuler-22.03-LTS(22.1.2):受影响
3.openEuler-22.03-LTS-Next(22.1.2):受影响
4.openEuler-22.03-LTS-SP1(22.1.2):受影响
5.openEuler-22.03-LTS-SP2(22.1.2):受影响
6.openEuler-22.03-LTS-SP3(22.1.2):受影响
7.openEuler-20.03-LTS-SP4:不受影响
8.openEuler-22.03-LTS-SP4:受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响
修复是否涉及abi变化(是/否):
1.master(22.1.2):否
2.openEuler-22.03-LTS(22.1.2):否
3.openEuler-22.03-LTS-Next(22.1.2):否
4.openEuler-22.03-LTS-SP1(22.1.2):否
5.openEuler-22.03-LTS-SP2(22.1.2):否
6.openEuler-22.03-LTS-SP3(22.1.2):否
7.openEuler-20.03-LTS-SP4:否
8.openEuler-22.03-LTS-SP4:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述 8个月前
technology208 任务状态待办的 修改为已完成 8个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 8个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
8个月前

影响性分析说明:
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(22.1.2):不受影响
2.openEuler-22.03-LTS(22.1.2):受影响
3.openEuler-22.03-LTS-Next(22.1.2):受影响
4.openEuler-22.03-LTS-SP1(22.1.2):受影响
5.openEuler-22.03-LTS-SP2(22.1.2):受影响
6.openEuler-22.03-LTS-SP3(22.1.2):受影响
7.openEuler-20.03-LTS-SP4:不受影响
8.openEuler-22.03-LTS-SP4:不受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响
修复是否涉及abi变化(是/否):
1.master(22.1.2):否
2.openEuler-22.03-LTS(22.1.2):否
3.openEuler-22.03-LTS-Next(22.1.2):否
4.openEuler-22.03-LTS-SP1(22.1.2):否
5.openEuler-22.03-LTS-SP2(22.1.2):否
6.openEuler-22.03-LTS-SP3(22.1.2):否
7.openEuler-20.03-LTS-SP4:否
8.openEuler-22.03-LTS-SP4:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述 8个月前
technology208 任务状态待办的 修改为已完成 8个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
8个月前
openeuler-ci-bot 移除了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
8个月前
openeuler-ci-bot 添加了
 
sig/Desktop
标签
8个月前
openeuler-ci-bot 修改了描述 8个月前

登录 后才可以发表评论

状态
负责人
项目
里程碑
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936 happyworker-happyworker technology208-technology208
1
https://gitee.com/src-openeuler/xorg-x11-server-xwayland.git
git@gitee.com:src-openeuler/xorg-x11-server-xwayland.git
src-openeuler
xorg-x11-server-xwayland
xorg-x11-server-xwayland

搜索帮助