#VU88118 Use-after-free in X.org Server and Xwayland


Published: 2024-04-04 | Updated: 2024-04-29

Vulnerability identifier: #VU88118

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31083

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
X.org Server
Server applications / Other server solutions
Xwayland
Client/Desktop applications / Multimedia software

Vendor: X.org

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ProcRenderAddGlyphs() function. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

X.org Server: 21.0.99.1 - 21.1.11

Xwayland: 23.0.99.901 - 23.2.4


External links
http://lists.x.org/archives/xorg-announce/2024-April/003497.html
http://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb3160
http://www.zerodayinitiative.com/advisories/ZDI-24-407/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability