We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)
Ok

THREATINT
PUBLISHED

CVE-2024-31083

Xorg-x11-server: use-after-free in procrenderaddglyphs

Reserved:2024-03-28
Published:2024-04-05
Updated:2024-05-10

Description

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Use After Free

Product status

Default status
affected

0:1.20.4-29.el7_9 before *
unaffected

Default status
affected

0:1.8.0-33.el7_9 before *
unaffected

Default status
affected

0:1.13.1-2.el8_9.10 before *
unaffected

Default status
affected

0:1.9.0-15.el8_2.11 before *
unaffected

Default status
affected

0:1.9.0-15.el8_2.11 before *
unaffected

Default status
affected

0:1.9.0-15.el8_2.11 before *
unaffected

Default status
affected

0:1.11.0-8.el8_4.10 before *
unaffected

Default status
affected

0:1.11.0-8.el8_4.10 before *
unaffected

Default status
affected

0:1.11.0-8.el8_4.10 before *
unaffected

Default status
affected

0:1.12.0-6.el8_6.11 before *
unaffected

Default status
affected

0:1.12.0-15.el8_8.10 before *
unaffected

Default status
affected

0:1.13.1-8.el9_4.3 before *
unaffected

Default status
affected

0:1.11.0-22.el9_0.11 before *
unaffected

Default status
affected

0:1.12.0-14.el9_2.8 before *
unaffected

Default status
unknown

Default status
unknown

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Timeline

2024-03-28:Reported to Red Hat.
2024-04-03:Made public.

References

http://www.openwall.com/lists/oss-security/2024/04/03/13

http://www.openwall.com/lists/oss-security/2024/04/12/10

https://access.redhat.com/errata/RHSA-2024:1785 (RHSA-2024:1785) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2036 (RHSA-2024:2036) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2037 (RHSA-2024:2037) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2038 (RHSA-2024:2038) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2039 (RHSA-2024:2039) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2040 (RHSA-2024:2040) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2041 (RHSA-2024:2041) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2042 (RHSA-2024:2042) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2080 (RHSA-2024:2080) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2616 (RHSA-2024:2616) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-31083 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2272000 (RHBZ#2272000) issue-tracking

https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/

cve.org CVE-2024-31083

nvd.nist.gov CVE-2024-31083

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-31083