MGASA-2023-0307 - Updated x11-server packages fix security vulnerabilities

Publication date: 06 Nov 2023
URL: https://advisories.mageia.org/MGASA-2023-0307.html
Type: security
Affected Mageia releases: 8, 9
CVE: CVE-2023-5367,
     CVE-2023-5380,
     CVE-2023-5574

The updated packages fix security vulnerabilities:

OOB write in XIChangeDeviceProperty/RRChangeOutputProperty.
(CVE-2023-5367)

Use-after-free bug in DestroyWindow. (CVE-2023-5380)

Use-after-free bug in DamageDestroy. (CVE-2023-5574)

References:
- https://bugs.mageia.org/show_bug.cgi?id=32453
- https://www.openwall.com/lists/oss-security/2023/10/25/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5367
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5380
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5574

SRPMS:
- 9/core/x11-server-21.1.8-7.1.mga9
- 9/core/x11-server-xwayland-22.1.9-1.1.mga9
- 8/core/x11-server-1.20.14-4.4.mga8

Mageia 2023-0307: x11-server security update

The updated packages fix security vulnerabilities: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty

Summary

The updated packages fix security vulnerabilities:
OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. (CVE-2023-5367)
Use-after-free bug in DestroyWindow. (CVE-2023-5380)
Use-after-free bug in DamageDestroy. (CVE-2023-5574)

References

- https://bugs.mageia.org/show_bug.cgi?id=32453

- https://www.openwall.com/lists/oss-security/2023/10/25/1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5367

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5380

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5574

Resolution

MGASA-2023-0307 - Updated x11-server packages fix security vulnerabilities

SRPMS

- 9/core/x11-server-21.1.8-7.1.mga9

- 9/core/x11-server-xwayland-22.1.9-1.1.mga9

- 8/core/x11-server-1.20.14-4.4.mga8

Severity
Publication date: 06 Nov 2023
URL: https://advisories.mageia.org/MGASA-2023-0307.html
Type: security
CVE: CVE-2023-5367, CVE-2023-5380, CVE-2023-5574

Related News