Risk | Low |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2023-6377 CVE-2024-31083 |
CWE-ID | CWE-787 CWE-416 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
openEuler Operating systems & Components / Operating system xorg-x11-server-Xwayland-devel Operating systems & Components / Operating system package or component xorg-x11-server-Xwayland-debugsource Operating systems & Components / Operating system package or component xorg-x11-server-Xwayland-debuginfo Operating systems & Components / Operating system package or component xorg-x11-server-Xwayland Operating systems & Components / Operating system package or component |
Vendor | openEuler |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU84372
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-6377
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the XKB button handler when switching logical input devices. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS SP1
xorg-x11-server-Xwayland-devel: before 22.1.2-6
xorg-x11-server-Xwayland-debugsource: before 22.1.2-6
xorg-x11-server-Xwayland-debuginfo: before 22.1.2-6
xorg-x11-server-Xwayland: before 22.1.2-6
CPE2.3 External linkshttp://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2042
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88118
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-31083
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ProcRenderAddGlyphs() function. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Install updates from vendor's repository.
Vulnerable software versionsopenEuler: 22.03 LTS SP1
xorg-x11-server-Xwayland-devel: before 22.1.2-6
xorg-x11-server-Xwayland-debugsource: before 22.1.2-6
xorg-x11-server-Xwayland-debuginfo: before 22.1.2-6
xorg-x11-server-Xwayland: before 22.1.2-6
CPE2.3 External linkshttp://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2042
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.