7.3
HIGH
CVE-2024-31080
X.org Server Heap Buffer Over-read
Description

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.

INFO

Published Date :

April 4, 2024, 2:15 p.m.

Last Modified :

Sept. 16, 2024, 7:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.5

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-31080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-31080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-31080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/03/13
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/12/10
  • CVE Modified by [email protected]

    May. 30, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 24, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3343 [No types assigned]
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3258 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3261 [No types assigned]
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/12/10 [No types assigned]
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/04/03/13 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2616 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2080 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2036 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2037 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2038 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2039 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2040 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2041 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2042 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html [No types assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1785 [No types assigned]
  • CVE Received by [email protected]

    Apr. 04, 2024

    Action Type Old Value New Value
    Added Description A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-31080 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2271997 [No types assigned]
    Added CWE Red Hat, Inc. CWE-126
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-31080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-31080 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability