A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.
References
Link Providers
https://access.redhat.com/errata/RHSA-2024:0320 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0557 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0558 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0597 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0607 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0614 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0617 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0621 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0626 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:0629 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2169 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2170 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2995 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2024:2996 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2025:12751 cve-icon cve-icon
https://access.redhat.com/security/cve/CVE-2024-21886 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=2256542 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/ cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZ2IJJDHJETNE76VUX4G7UI5EG5HYFEH/ cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2024-21886 cve-icon
https://www.cve.org/CVERecord?id=CVE-2024-21886 cve-icon
History

Tue, 04 Nov 2025 22:30:00 +0000


Tue, 04 Nov 2025 19:30:00 +0000


Mon, 04 Aug 2025 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat rhel Els
CPEs cpe:/o:redhat:rhel_els:6
Vendors & Products Redhat rhel Els
References

Wed, 06 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Xorg
Xorg xserver
Xorg xwayland
CPEs cpe:2.3:a:xorg:xserver:*:*:*:*:*:*:*:*
cpe:2.3:a:xorg:xwayland:*:*:*:*:*:*:*:*
Vendors & Products Xorg
Xorg xserver
Xorg xwayland
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-02-28T12:13:12.555Z

Updated: 2025-11-06T20:53:28.237Z

Reserved: 2024-01-02T21:57:08.796Z

Link: CVE-2024-21886

cve-icon Vulnrichment

Updated: 2025-11-04T22:05:35.965Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-28T13:15:08.440

Modified: 2025-11-04T22:15:57.770

Link: CVE-2024-21886

cve-icon Redhat

Severity : Important

Publid Date: 2024-01-16T00:00:00Z

Links: CVE-2024-21886 - Bugzilla