7.8
CVSSv3

CVE-2024-0409

Published: 18/01/2024 Updated: 07/03/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org xwayland

x.org xorg-server

tigervnc tigervnc

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux server 7.0

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for power big endian 7.0

redhat enterprise linux for ibm z systems 7.0

redhat enterprise linux 8.0

redhat enterprise linux 9.0

fedoraproject fedora 39

Vendor Advisories

Synopsis Important: xorg-x11-server security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer NOTE: listsxorg/archives/xorg/2024-January/061525htmlNOTE: gitlabfreedesktoporg/xorg/xserver/-/commit/9e2ecb2af8302dedc49cb6a63ebe063c58a9e7e3 (CVE-2023-6816) Reattaching to different master device may lead to out-of-bounds memory access NOTE: listsxorg/a ...
Description<!---->A flaw was found in the XOrg server The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX contextA flaw was found in the XOrg server The cursor code in both Xephyr and Xwaylan ...