#VU70438 Use-after-free in X.org Server


Published: 2022-12-20 | Updated: 2023-01-09

Vulnerability identifier: #VU70438

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4283

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
X.org Server
Server applications / Other server solutions

Vendor: X.org

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling XkbCopyNames requests. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

X.org Server: 21.0.99.1 - 21.1.4


External links
http://bugzilla.redhat.com/show_bug.cgi?id=2151761
http://access.redhat.com/security/cve/CVE-2022-4283
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/
http://www.zerodayinitiative.com/advisories/ZDI-22-1700/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability