CVE-2024-0408

medium

Description

A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.

References

https://security.netapp.com/advisory/ntap-20240307-0006/

https://security.gentoo.org/glsa/202401-30

https://lists.fedoraproject.org/archives/list/[email protected]/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/

https://lists.fedoraproject.org/archives/list/[email protected]/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/

https://lists.fedoraproject.org/archives/list/[email protected]/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/

https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html

https://bugzilla.redhat.com/show_bug.cgi?id=2257689

https://access.redhat.com/security/cve/CVE-2024-0408

https://access.redhat.com/errata/RHSA-2024:0320

Details

Source: Mitre, NVD

Published: 2024-01-18

Updated: 2024-03-07

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium