U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-31081

Change History

New CVE Received by NIST 4/04/2024 10:15:10 AM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
Added CWE

								
							
							
						
Red Hat, Inc. CWE-126
Added Description

								
							
							
						
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
Added Reference

								
							
							
						
Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-31081 [No types assigned]
Added Reference

								
							
							
						
Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2271998 [No types assigned]