CVE-2024-21886

high

Description

A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.

References

https://bugzilla.redhat.com/show_bug.cgi?id=2256542

https://bugzilla.redhat.com/show_bug.cgi?id=2256542

https://access.redhat.com/security/cve/CVE-2024-21886

https://access.redhat.com/security/cve/CVE-2024-21886

https://access.redhat.com/errata/RHSA-2024:2996

https://access.redhat.com/errata/RHSA-2024:2996

https://access.redhat.com/errata/RHSA-2024:2995

https://access.redhat.com/errata/RHSA-2024:2995

https://access.redhat.com/errata/RHSA-2024:2170

https://access.redhat.com/errata/RHSA-2024:2170

https://access.redhat.com/errata/RHSA-2024:2169

https://access.redhat.com/errata/RHSA-2024:2169

https://access.redhat.com/errata/RHSA-2024:0629

https://access.redhat.com/errata/RHSA-2024:0629

https://access.redhat.com/errata/RHSA-2024:0626

https://access.redhat.com/errata/RHSA-2024:0626

https://access.redhat.com/errata/RHSA-2024:0621

https://access.redhat.com/errata/RHSA-2024:0621

https://access.redhat.com/errata/RHSA-2024:0617

https://access.redhat.com/errata/RHSA-2024:0617

https://access.redhat.com/errata/RHSA-2024:0614

https://access.redhat.com/errata/RHSA-2024:0614

https://access.redhat.com/errata/RHSA-2024:0607

https://access.redhat.com/errata/RHSA-2024:0607

https://access.redhat.com/errata/RHSA-2024:0597

https://access.redhat.com/errata/RHSA-2024:0597

https://access.redhat.com/errata/RHSA-2024:0558

https://access.redhat.com/errata/RHSA-2024:0558

https://access.redhat.com/errata/RHSA-2024:0557

https://access.redhat.com/errata/RHSA-2024:0557

https://access.redhat.com/errata/RHSA-2024:0320

https://access.redhat.com/errata/RHSA-2024:0320

Details

Source: Mitre, NVD

Published: 2024-02-28

Updated: 2024-05-22

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High