Information disclosure in NGINX xorg-server



Published: 2015-02-13 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-0255
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
xorg-server
Other software / Other software solutions

Vendor xorg.freedesktop.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU32437

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0255

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before 1.17.1 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (crash) via a crafted string length value in a XkbSetGeometry request.

Mitigation

Install update from vendor's website.

Vulnerable software versions

xorg-server: 1.12.1 - 1.20.6

CPE2.3 External links

http://advisories.mageia.org/MGASA-2015-0073.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00085.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00086.html
http://rhn.redhat.com/errata/RHSA-2015-0797.html
http://www.debian.org/security/2015/dsa-3160
http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/72578
http://www.ubuntu.com/usn/USN-2500-1
http://www.x.org/wiki/Development/Security/Advisory-2015-02-10/
http://security.gentoo.org/glsa/201504-06


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###