7.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2023-0494: Use After Free

First published: Tue Jan 31 2023(Updated: )

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/xorg-server<21.1.7
21.1.7
X.Org X Server<21.1.7
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=8.1
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Aus=8.4
Redhat Enterprise Linux Aus=8.6
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems=7.0
Redhat Enterprise Linux For Ibm Z Systems=8.0
Redhat Enterprise Linux For Ibm Z Systems Eus=8.4
Redhat Enterprise Linux For Ibm Z Systems Eus=8.6
Redhat Enterprise Linux For Power Big Endian=7.0
Redhat Enterprise Linux For Power Little Endian=7.0
Redhat Enterprise Linux For Power Little Endian=8.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=8.4
Redhat Enterprise Linux For Power Little Endian Eus=8.6
Redhat Enterprise Linux For Scientific Computing=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.0
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
Redhat Enterprise Linux Server Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server Workstation=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-0494?

    The severity of CVE-2023-0494 is high with a CVSS score of 7.8.

  • Which software is affected by CVE-2023-0494?

    The software affected by CVE-2023-0494 includes X.Org X Server, xorg-server, and various versions of Fedora and Redhat Enterprise Linux.

  • How can CVE-2023-0494 be exploited?

    CVE-2023-0494 can be exploited by using the ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() functions to read and write into freed memory, leading to local privilege elevation.

  • How can I fix CVE-2023-0494?

    To fix CVE-2023-0494, update to version 21.1.7 of xorg-server.

  • Where can I find more information about CVE-2023-0494?

    More information about CVE-2023-0494 can be found in the X.Org announcement and the Redhat bugzilla links provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203