USN-6587-5: X.Org X Server vulnerabilities
13 March 2024
Several security issues were fixed in X.Org X Server.
Releases
Packages
- xorg-server - X.Org X11 server
Details
USN-6587-1 fixed several vulnerabilities in X.Org. This update provides
the corresponding update for Ubuntu 14.04 LTS.
Original advisory details:
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the RRChangeOutputProperty and
RRChangeProviderProperty APIs. An attacker could possibly use this issue to
cause the X Server to crash, or obtain sensitive information.
(CVE-2023-6478)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the DeviceFocusEvent and ProcXIQueryPointer APIs. An
attacker could possibly use this issue to cause the X Server to crash,
obtain sensitive information, or execute arbitrary code. (CVE-2023-6816)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
reattaching to a different master device. An attacker could use this issue
to cause the X Server to crash, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2024-0229)
Olivier Fourdan and Donn Seeley discovered that the X.Org X Server
incorrectly labeled GLX PBuffers when used with SELinux. An attacker could
use this issue to cause the X Server to crash, leading to a denial of
service. (CVE-2024-0408)
Olivier Fourdan discovered that the X.Org X Server incorrectly handled
the curser code when used with SELinux. An attacker could use this issue to
cause the X Server to crash, leading to a denial of service.
(CVE-2024-0409)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
memory when processing the XISendDeviceHierarchyEvent API. An attacker
could possibly use this issue to cause the X Server to crash, or execute
arbitrary code. (CVE-2024-21885)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
devices being disabled. An attacker could possibly use this issue to cause
the X Server to crash, or execute arbitrary code. (CVE-2024-21886)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04
-
xserver-xorg-core
-
2:1.15.1-0ubuntu2.11+esm9
Available with Ubuntu Pro
After a standard system update you need to reboot your computer to make all
the necessary changes.
Related notices
- USN-6587-1: xserver-xorg-legacy, xwayland, xdmx-tools, xserver-xephyr, xorg-server, xdmx, xserver-xorg-dev, xvfb, xserver-xorg-core, xnest, xserver-common, xorg-server-source
- USN-6587-2: xserver-xorg-legacy, xwayland, xdmx-tools, xserver-xephyr, xorg-server, xdmx, xserver-xorg-dev, xvfb, xserver-xorg-core, xmir, xnest, xserver-xorg-xmir, xserver-common, xorg-server-source
- USN-6555-1: xserver-xorg-legacy, xwayland, xdmx-tools, xserver-xephyr, xorg-server, xdmx, xserver-xorg-dev, xvfb, xserver-xorg-core, xnest, xserver-common, xorg-server-source
- USN-6555-2: xserver-xorg-legacy, xwayland, xdmx-tools, xserver-xephyr, xorg-server, xdmx, xserver-xorg-dev, xvfb, xserver-xorg-core, xmir, xnest, xserver-xorg-xmir, xserver-common, xorg-server-source