- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202401-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: X.Org X Server, XWayland: Multiple Vulnerabilities
     Date: January 31, 2024
     Bugs: #916254, #919803, #922395
       ID: 202401-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in the Xorg Server and
XWayland, the worst of which can result in privilege escalation or
remote code execution.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

Package               Vulnerable    Unaffected
--------------------  ------------  ------------
x11-base/xorg-server  < 21.1.11     >= 21.1.11
x11-base/xwayland     < 23.2.4      >= 23.2.4

Description
===========

Multiple vulnerabilities have been discovered in X.Org X Server and
XWayland. Please review the CVE identifiers referenced below for
details.

Impact
======

The X server can be crashed by a malicious client, or potentially be
compromised for remote code execution in environments with X11
forwarding.

Workaround
==========

Users can ensure no untrusted clients can access the running X
implementation.

Resolution
==========

All X.Org X Server users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-21.1.11"

All XWayland users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-base/xwayland-23.2.4"

References
==========

[ 1 ] CVE-2023-5367
      https://nvd.nist.gov/vuln/detail/CVE-2023-5367
[ 2 ] CVE-2023-5380
      https://nvd.nist.gov/vuln/detail/CVE-2023-5380
[ 3 ] CVE-2023-6377
      https://nvd.nist.gov/vuln/detail/CVE-2023-6377
[ 4 ] CVE-2023-6478
      https://nvd.nist.gov/vuln/detail/CVE-2023-6478
[ 5 ] CVE-2023-6816
      https://nvd.nist.gov/vuln/detail/CVE-2023-6816
[ 6 ] CVE-2024-0229
      https://nvd.nist.gov/vuln/detail/CVE-2024-0229
[ 7 ] CVE-2024-0408
      https://nvd.nist.gov/vuln/detail/CVE-2024-0408
[ 8 ] CVE-2024-0409
      https://nvd.nist.gov/vuln/detail/CVE-2024-0409
[ 9 ] CVE-2024-21885
      https://nvd.nist.gov/vuln/detail/CVE-2024-21885
[ 10 ] CVE-2024-21886
      https://nvd.nist.gov/vuln/detail/CVE-2024-21886

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202401-30

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202401-30: X.Org X Server, XWayland: Multiple Vulnerabili

Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution

Summary

Multiple vulnerabilities have been discovered in X.Org X Server and XWayland. Please review the CVE identifiers referenced below for details.

Resolution

All X.Org X Server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-21.1.11"
All XWayland users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=x11-base/xwayland-23.2.4"

References

[ 1 ] CVE-2023-5367 https://nvd.nist.gov/vuln/detail/CVE-2023-5367 [ 2 ] CVE-2023-5380 https://nvd.nist.gov/vuln/detail/CVE-2023-5380 [ 3 ] CVE-2023-6377 https://nvd.nist.gov/vuln/detail/CVE-2023-6377 [ 4 ] CVE-2023-6478 https://nvd.nist.gov/vuln/detail/CVE-2023-6478 [ 5 ] CVE-2023-6816 https://nvd.nist.gov/vuln/detail/CVE-2023-6816 [ 6 ] CVE-2024-0229 https://nvd.nist.gov/vuln/detail/CVE-2024-0229 [ 7 ] CVE-2024-0408 https://nvd.nist.gov/vuln/detail/CVE-2024-0408 [ 8 ] CVE-2024-0409 https://nvd.nist.gov/vuln/detail/CVE-2024-0409 [ 9 ] CVE-2024-21885 https://nvd.nist.gov/vuln/detail/CVE-2024-21885 [ 10 ] CVE-2024-21886 https://nvd.nist.gov/vuln/detail/CVE-2024-21886

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202401-30

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: X.Org X Server, XWayland: Multiple Vulnerabilities
Date: January 31, 2024
Bugs: #916254, #919803, #922395
ID: 202401-30

Synopsis

Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution.

Background

The X Window System is a graphical windowing system based on a client/server model.

Affected Packages

Package Vulnerable Unaffected -------------------- ------------ ------------ x11-base/xorg-server < 21.1.11 >= 21.1.11 x11-base/xwayland < 23.2.4 >= 23.2.4

Impact

The X server can be crashed by a malicious client, or potentially be compromised for remote code execution in environments with X11 forwarding.

Workaround

Users can ensure no untrusted clients can access the running X implementation.

Related News