USN-6587-5

See a problem?
Source
https://ubuntu.com/security/notices/USN-6587-5
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6587-5.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6587-5
Related
  • CVE-2023-6478
  • CVE-2023-6816
  • CVE-2024-0229
  • CVE-2024-0408
  • CVE-2024-21885
  • CVE-2024-21886
  • UBUNTU-CVE-2023-6478
  • UBUNTU-CVE-2023-6816
  • UBUNTU-CVE-2024-0229
  • UBUNTU-CVE-2024-0408
  • UBUNTU-CVE-2024-21885
  • UBUNTU-CVE-2024-21886
Published
2024-03-13T20:19:27.793380Z
Modified
2024-03-13T20:19:27.793380Z
Summary
xorg-server vulnerabilities
Details

USN-6587-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the RRChangeOutputProperty and RRChangeProviderProperty APIs. An attacker could possibly use this issue to cause the X Server to crash, or obtain sensitive information. (CVE-2023-6478)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the DeviceFocusEvent and ProcXIQueryPointer APIs. An attacker could possibly use this issue to cause the X Server to crash, obtain sensitive information, or execute arbitrary code. (CVE-2023-6816)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled reattaching to a different master device. An attacker could use this issue to cause the X Server to crash, leading to a denial of service, or possibly execute arbitrary code. (CVE-2024-0229)

Olivier Fourdan and Donn Seeley discovered that the X.Org X Server incorrectly labeled GLX PBuffers when used with SELinux. An attacker could use this issue to cause the X Server to crash, leading to a denial of service. (CVE-2024-0408)

Olivier Fourdan discovered that the X.Org X Server incorrectly handled the curser code when used with SELinux. An attacker could use this issue to cause the X Server to crash, leading to a denial of service. (CVE-2024-0409)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the XISendDeviceHierarchyEvent API. An attacker could possibly use this issue to cause the X Server to crash, or execute arbitrary code. (CVE-2024-21885)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled devices being disabled. An attacker could possibly use this issue to cause the X Server to crash, or execute arbitrary code. (CVE-2024-21886)

References

Affected packages

Ubuntu:Pro:14.04:LTS / xorg-server

Package

Name
xorg-server
Purl
pkg:deb/ubuntu/xorg-server@2:1.15.1-0ubuntu2.11+esm9?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:1.15.1-0ubuntu2.11+esm9

Affected versions

2:1.*

2:1.14.3-3ubuntu2
2:1.14.3-3ubuntu3
2:1.14.3-3ubuntu4
2:1.14.3-5ubuntu1
2:1.14.4-1ubuntu1
2:1.14.4-1ubuntu2
2:1.14.4.901-0ubuntu2
2:1.14.5-1ubuntu2
2:1.14.5-1ubuntu4
2:1.15.0-1ubuntu1
2:1.15.0-1ubuntu2
2:1.15.0-1ubuntu3
2:1.15.0-1ubuntu4
2:1.15.0-1ubuntu6
2:1.15.0-1ubuntu7
2:1.15.1-0ubuntu1
2:1.15.1-0ubuntu2
2:1.15.1-0ubuntu2.1
2:1.15.1-0ubuntu2.4
2:1.15.1-0ubuntu2.5
2:1.15.1-0ubuntu2.6
2:1.15.1-0ubuntu2.7
2:1.15.1-0ubuntu2.9
2:1.15.1-0ubuntu2.10
2:1.15.1-0ubuntu2.11
2:1.15.1-0ubuntu2.11+esm2
2:1.15.1-0ubuntu2.11+esm3
2:1.15.1-0ubuntu2.11+esm4
2:1.15.1-0ubuntu2.11+esm5
2:1.15.1-0ubuntu2.11+esm6
2:1.15.1-0ubuntu2.11+esm7
2:1.15.1-0ubuntu2.11+esm8

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "xvfb": "2:1.15.1-0ubuntu2.11+esm9",
            "xdmx": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-core-dbg": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-core-udeb-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xdmx-tools-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-dev": "2:1.15.1-0ubuntu2.11+esm9",
            "xorg-server-source": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-core": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-common": "2:1.15.1-0ubuntu2.11+esm9",
            "xnest-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xnest": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xephyr": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-xmir": "2:1.15.1-0ubuntu2.11+esm9",
            "xdmx-tools": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-dev-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-core-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xephyr-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xdmx-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xvfb-dbgsym": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-core-udeb": "2:1.15.1-0ubuntu2.11+esm9",
            "xserver-xorg-xmir-dbgsym": "2:1.15.1-0ubuntu2.11+esm9"
        }
    ]
}