Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2024-31083
HistoryApr 05, 2024 - 12:04 p.m.

CVE-2024-31083 Xorg-x11-server: use-after-free in procrenderaddglyphs

2024-04-0512:04:49
CWE-416
redhat
github.com
3
xorg server
procrenderaddglyphs
use-after-free
authentication
arbitrary code
vulnerability
cve-2024-31083

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total