Home » X.Org X11: Update for IT security warning (risk: high)

X.Org X11: Update for IT security warning (risk: high)

by admin
X.Org X11: Update for IT security warning (risk: high)

As the BSI reports, the IT security warning regarding a known vulnerability for X.Org X11 has received an update. You can read about which operating systems and products are affected by the security gaps here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on April 29, 2024 to a security hole with several vulnerabilities for X.Org X11 that became known on January 16, 2024. The security vulnerability affects the operating systems Linux and UNIX as well as the open source products CentOS, Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Fedora Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Gentoo Linux, OpenBSD OpenBSD, Open Source X .Org X11 and RESF Rocky Linux.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2024:2169 (As of April 30, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities for X.Org X11 – Risk: High

Risk level: 4 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The risk of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 9.8.

X.Org X11 Bug: Summary of known vulnerabilities

The X Window System is used to create graphical interfaces on Unix systems.

An attacker could exploit multiple vulnerabilities in X.Org X11 to execute arbitrary code, disclose information, or cause a denial of service.

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885 und CVE-2024-21886.

Systems affected by the security gap at a glance

Operating systems
Linux, UNIX

See also  How to Fix Spotify Not Recognizing Local Music Files on Your Phone

Products
Open Source CentOS (cpe:/o:centos:centos)
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
OpenBSD OpenBSD (cpe:/a:openbsd:openbsd)
Open Source X.Org X11 Open Source X.Org X11 RESF Rocky Linux (cpe:/o:resf:rocky_linux)

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2024:2169 vom 2024-04-30 (29.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-2080 vom 2024-04-30 (29.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-2037 vom 2024-04-25 (24.04.2024)
For more information, see:

Ubuntu Security Notice USN-6587-5 vom 2024-03-13 (13.03.2024)
For more information, see:

Amazon Linux Security Advisory ALAS-2024-2455 vom 2024-02-19 (19.02.2024)
For more information, see:

Rocky Linux Security Advisory RLSA-2024:0607 vom 2024-02-12 (12.02.2024)
For more information, see:

CentOS Security Advisory CESA-2024:0629 vom 2024-02-05 (05.02.2024)
For more information, see:

Ubuntu Security Notice USN-6587-4 vom 2024-02-01 (01.02.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0629 vom 2024-02-01 (01.02.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0607 vom 2024-02-01 (01.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0629 vom 2024-01-31 (31.01.2024)
For more information, see:

See also  Add security for your home! HomePod Smoke Carbon Monoxide Siren Sound Recognition Function Enabling Tutorial - Computer King Ada

Oracle Linux Security Advisory ELSA-2024-0557 vom 2024-01-31 (31.01.2024)
For more information, see:

Gentoo Linux Security Advisory GLSA-202401-30 vom 2024-01-31 (31.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0626 vom 2024-01-31 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0621 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0617 vom 2024-01-30 (30.01.2024)
For more information, see:

Ubuntu Security Notice USN-6587-3 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0607 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0614 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0557 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0597 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0558 vom 2024-01-30 (29.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0252-1 vom 2024-01-26 (28.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0251-1 vom 2024-01-26 (28.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0249-1 vom 2024-01-26 (28.01.2024)
For more information, see:

CentOS Security Advisory CESA-2024:0320 vom 2024-01-26 (28.01.2024)
For more information, see:

Debian Security Advisory DLA-3721 vom 2024-01-25 (25.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0236-1 vom 2024-01-25 (25.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0212-1 vom 2024-01-24 (24.01.2024)
For more information, see:

Debian Security Advisory DSA-5603 vom 2024-01-23 (23.01.2024)
For more information, see:

Ubuntu Security Notice USN-6587-2 vom 2024-01-22 (22.01.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0320 vom 2024-01-23 (22.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0320 vom 2024-01-22 (22.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0165-1 vom 2024-01-19 (21.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-2815D55CDF vom 2024-01-19 (18.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0109-1 vom 2024-01-17 (17.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0114-1 vom 2024-01-17 (17.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0121-1 vom 2024-01-17 (17.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-5762D637DD vom 2024-01-18 (17.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0116-1 vom 2024-01-17 (17.01.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0111-1 vom 2024-01-17 (17.01.2024)
For more information, see:

See also  "Neverland" is located in Sicily and was about to start a war between 3 nations

OpenBSD Patch vom 2024-01-16 (16.01.2024)
For more information, see:

Fedora Security Advisory vom 2024-01-16 (16.01.2024)
For more information, see:

Fedora Security Advisory vom 2024-01-16 (16.01.2024)
For more information, see:

Ubuntu Security Advisory vom 2024-01-16 (16.01.2024)
For more information, see:

Xming Changes vom 2024-01-16 (16.01.2024)
For more information, see:

X.Org Security Advisory vom 2024-01-16 (16.01.2024)
For more information, see:

Version history of this security alert

This is the 19th version of this IT security notice for X.Org X11. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

January 16, 2024 – Initial version
01/17/2024 – New updates from SUSE and Fedora added
01/18/2024 – New updates from Fedora added
01/21/2024 – New updates from SUSE added
01/22/2024 – New updates from Red Hat added
01/23/2024 – New updates from Debian added
01/24/2024 – New updates from SUSE added
01/25/2024 – New updates from SUSE and Debian added
01/28/2024 – New updates from CentOS and SUSE added
01/29/2024 – New updates from Red Hat added
01/30/2024 – New updates from Red Hat and Ubuntu added
01/31/2024 – New updates from Gentoo, Oracle Linux and Red Hat added
02/01/2024 – New updates of Oracle Linux and Ubuntu added
02/05/2024 – New updates to CentOS added
02/12/2024 – New updates from Rocky Enterprise Software Foundation added
02/19/2024 – New updates from Amazon added
03/13/2024 – New updates of Ubuntu added
April 24, 2024 – New updates to Oracle Linux added
April 29, 2024 – New updates to Oracle Linux added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy