Lucene search

K
redhatcveRedhat.comRH:CVE-2024-31083
HistoryApr 04, 2024 - 8:24 a.m.

CVE-2024-31083

2024-04-0408:24:08
redhat.com
access.redhat.com
8
cve-2024-31083
xorg servers
procrenderaddglyphs()
use-after-free vulnerability
authenticated attacker
arbitrary code
authentication bypass

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.1%

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

Mitigation

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.