You are viewing this page in an unauthorized frame window.
This is a potential security issue, you are being redirected to
https://nvd.nist.gov
An official website of the United States government
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
This CVE record has been updated after NVD enrichment efforts were completed. Enrichment data supplied by the NVD may require amendment due to these changes.
Description
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
Metrics
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected].
CVE Modified by Red Hat, Inc.9/16/2024 12:15:12 PM
Action
Type
Old Value
New Value
Removed
Reference
Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
Removed
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
Removed
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
Removed
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
Removed
Reference
Red Hat, Inc. https://security.gentoo.org/glsa/202401-30
Removed
Reference
Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240307-0006/
CVE Modified by Red Hat, Inc.5/29/2024 8:15:10 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc.5/22/2024 1:16:11 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2995 [No types assigned]
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2996 [No types assigned]
CVE Modified by Red Hat, Inc.5/22/2024 7:15:52 AM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc.5/14/2024 10:40:20 AM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc.4/30/2024 10:15:13 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2169 [No types assigned]
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2170 [No types assigned]
CVE Modified by Red Hat, Inc.3/07/2024 12:15:12 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240307-0006/ [No types assigned]
CVE Modified by Red Hat, Inc.2/08/2024 9:15:08 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/ [No types assigned]
CVE Modified by Red Hat, Inc.1/31/2024 8:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://security.gentoo.org/glsa/202401-30 [No types assigned]
Initial Analysis by NIST1/30/2024 6:04:09 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Added
CWE
NIST NVD-CWE-Other
Added
CPE Configuration
OR
*cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.1
*cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.11
*cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.4
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/[email protected]/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/ No Types Assigned
https://lists.fedoraproject.org/archives/list/[email protected]/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/[email protected]/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/ No Types Assigned
https://lists.fedoraproject.org/archives/list/[email protected]/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/ Mailing List, Third Party Advisory
CVE Modified by Red Hat, Inc.1/25/2024 6:15:08 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html [No types assigned]
CVE Modified by Red Hat, Inc.1/22/2024 10:15:08 AM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0320 [No types assigned]
CVE Modified by Red Hat, Inc.1/21/2024 10:15:08 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/ [No types assigned]
CVE Modified by Red Hat, Inc.1/18/2024 11:15:09 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/ [No types assigned]
New CVE Received from Red Hat, Inc.1/18/2024 11:15:08 AM
Action
Type
Old Value
New Value
Added
Description
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
Added
CVSS V3.1
Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Added
CWE
Red Hat, Inc. CWE-158
Added
Reference
Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0408 [No types assigned]
Added
Reference
Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2257689 [No types assigned]
Quick Info
CVE Dictionary Entry: CVE-2024-0408 NVD
Published Date: 01/18/2024 NVD
Last Modified: 11/21/2024
Source: Red Hat, Inc.