Vulnerability Details : CVE-2024-31083
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2024-31083
Please log in to view affected product information.
Exploit prediction scoring system (EPSS) score for CVE-2024-31083
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 30 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2024-31083
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Red Hat, Inc. | 2024-04-05 |
CWE ids for CVE-2024-31083
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: secalert@redhat.com (Primary)
References for CVE-2024-31083
-
https://access.redhat.com/errata/RHSA-2024:2041
RHSA-2024:2041 - Security Advisory - Red Hat Customer Portal
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
[SECURITY] Fedora 39 Update: xorg-x11-server-Xwayland-23.2.6-1.fc39 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2024:2080
RHSA-2024:2080 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:9093
RHSA-2024:9093 - Security Advisory - Red Hat Customer Portal
-
https://bugzilla.redhat.com/show_bug.cgi?id=2272000
2272000 – (CVE-2024-31083) CVE-2024-31083 xorg-x11-server: User-after-free in ProcRenderAddGlyphs
-
http://www.openwall.com/lists/oss-security/2024/04/12/10
oss-security - Re: Fwd: X.Org Security Advisory: Issues in X.Org X server prior to 21.1.12 and Xwayland prior to 23.2.5
-
https://access.redhat.com/errata/RHSA-2024:2042
RHSA-2024:2042 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:9122
RHSA-2024:9122 - Security Advisory - Red Hat Customer Portal
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
[SECURITY] Fedora 40 Update: xorg-x11-server-Xwayland-23.2.6-1.fc40 - package-announce - Fedora Mailing-Lists
-
http://www.openwall.com/lists/oss-security/2024/04/03/13
oss-security - Fwd: X.Org Security Advisory: Issues in X.Org X server prior to 21.1.12 and Xwayland prior to 23.2.5
-
https://access.redhat.com/errata/RHSA-2024:1785
RHSA-2024:1785 - Security Advisory - Red Hat Customer Portal
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
[SECURITY] Fedora 38 Update: xorg-x11-server-Xwayland-22.1.9-7.fc38 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2024:3343
RHSA-2024:3343 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:3261
RHSA-2024:3261 - Security Advisory - Red Hat Customer Portal
-
https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
[SECURITY] [DLA 3787-1] xorg-server security update
-
https://access.redhat.com/errata/RHSA-2024:3258
RHSA-2024:3258 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2616
RHSA-2024:2616 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/security/cve/CVE-2024-31083
CVE-2024-31083- Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2039
RHSA-2024:2039 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2040
RHSA-2024:2040 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2036
RHSA-2024:2036 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2038
RHSA-2024:2038 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2024:2037
RHSA-2024:2037 - Security Advisory - Red Hat Customer Portal
Jump to