PT-2024-2963 · Xorg +11 · Xorg +11
Tej Rathi
·
Published
2024-03-04
·
Updated
2025-03-17
·
CVE-2024-31083
CVSS v3.1
7.8
7.8
High
| Base vector | Vector | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
Xorg servers (affected versions not specified)
Description
A use-after-free vulnerability was found in the
ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.Recommendations
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
Use After Free
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
ALSA-2024:2037
ALSA-2024:2616
ALSA-2024:3258
ALSA-2024:3261
ALSA-2024:3343
ALSA-2024:9093
ALSA-2024:9122
ALT-PU-2024-5110
ALT-PU-2024-5112
ALT-PU-2024-7021
ALT-PU-2024-7023
BDU:2024-03130
CESA-2024_2037
CESA-2024_3258
CESA-2024_3261
CESA-2024_3343
CVE-2024-31083
DLA-3787-1
DSA-5657-1
INFSA-2024_2616
INFSA-2024_3258
INFSA-2024_3261
INFSA-2024_3343
INFSA-2024_9093
INFSA-2024_9122
MGASA-2024-0121
OESA-2024-1416
OESA-2024-2041
OESA-2024-2042
OPENSUSE-SU-2024:13828-1
OPENSUSE-SU-2024:13829-1
OPENSUSE-SU-2024_1262-1
OPENSUSE-SU-2024_2776-1
RHSA-2024:1785
RHSA-2024:2036
RHSA-2024:2037
RHSA-2024:2038
RHSA-2024:2039
RHSA-2024:2040
RHSA-2024:2041
RHSA-2024:2042
RHSA-2024:2080
RHSA-2024:2616
RHSA-2024:3258
RHSA-2024:3261
RHSA-2024:3343
RHSA-2024:9093
RHSA-2024:9122
RHSA-2024_1785
RHSA-2024_2037
RHSA-2024_2080
RHSA-2024_2616
RHSA-2024_3258
RHSA-2024_3261
RHSA-2024_3343
RHSA-2024_9093
RHSA-2024_9122
RHSA-2025:12751
RLSA-2024:2037
RLSA-2024:2616
RLSA-2024:3258
RLSA-2024:3261
RLSA-2024:3343
RLSA-2024:9093
RLSA-2024:9122
ROSA-SA-2024-2482
ROSA-SA-2024-2483
SUSE-SU-2024:1199-1
SUSE-SU-2024:1260-1
SUSE-SU-2024:1261-1
SUSE-SU-2024:1262-1
SUSE-SU-2024:1263-1
SUSE-SU-2024:1264-1
SUSE-SU-2024:1265-1
SUSE-SU-2024:2776-1
SUSE-SU-2024_1263-1
USN-6721-1
USN-6721-2
ZDI-24-407
Affected Products
Alt Linux
Almalinux
Astra Linux
Centos
Debian
Linuxmint
Red Hat
Red Os
Rocky Linux
Suse
Ubuntu
Xorg
References · 194
- https://ubuntu.com/security/notices/USN-6721-2 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083 · Security Note
- https://access.redhat.com/errata/RHSA-2024:2040 · Vendor Advisory
- https://osv.dev/vulnerability/DLA-3787-1 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2023-6377 · Security Note
- https://errata.almalinux.org/8/ALSA-2024-3258.html · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080 · Security Note
- https://linux.oracle.com/errata/ELSA-2024-3261.html · Vendor Advisory
- https://linux.oracle.com/errata/ELSA-2024-9093.html · Vendor Advisory
- https://osv.dev/vulnerability/RLSA-2024:2616 · Vendor Advisory
- https://advisories.mageia.org/MGASA-2024-0121.html · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2024-31082 · Security Note
- https://osv.dev/vulnerability/CVE-2024-31083 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2024-31080 · Security Note
- https://osv.dev/vulnerability/ALSA-2024:3343 · Vendor Advisory