what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2023-0494

Status Candidate

Overview

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Related Files

Red Hat Security Advisory 2023-2806-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2806-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | e752c2a311b2b44ab5935acc2634c63609cfd392ca83f3e927e1ef1634e86f7b
Red Hat Security Advisory 2023-2805-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2805-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | 15c9a4484f23c0f04075b47c30f17c1864a5d56b2fcd1eee528e76e75fd7e870
Red Hat Security Advisory 2023-2248-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2248-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | 9567cfdca22dfb973988e9e80430c5465d61a7d1e712559323577f5ad304876a
Red Hat Security Advisory 2023-2249-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2249-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | e50158bf49f4e7e16f7658adc697807c81daa04807dd1e95d5e1e8077c026d4b
Red Hat Security Advisory 2023-0671-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0671-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | d10a8c4bfe4dfeef5b4dbdb1337e0f766d3545b430286164c23a28df10c71b92
Red Hat Security Advisory 2023-0675-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0675-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 9a8f3a08fd509d45fb2482b2c079c5355440da1b8933317295ff39b596adef08
Red Hat Security Advisory 2023-0663-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0663-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 86b0e9d934701c53f72e7dd5b26a50e5d21743f95864345f957fb5a67cecb60b
Red Hat Security Advisory 2023-0664-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0664-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 3901a5f6dad284a258f3bf381157268c7e3be093ad04065e0b7846fa07b3c8c4
Red Hat Security Advisory 2023-0665-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0665-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 7c09d74037ecdc48aa9f89c90d148e348bcf5592b41c0837c4582afa60f5a006
Red Hat Security Advisory 2023-0662-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0662-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 2f35b0cfb78a8ce71f23b78febbdfbbfebdaa133cb1e29fbe67c6c1e49c23efc
Red Hat Security Advisory 2023-0622-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0622-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 28b21b02a4c24ced42136bef40c7daf07e756a3888e608f1f5b3b9a98b2da483
Red Hat Security Advisory 2023-0623-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0623-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 529d3ccdb53d8e0578959db01024b346f8d75406d28dd292758a05167217fae7
Ubuntu Security Notice USN-5846-1
Posted Feb 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5846-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-0494
SHA-256 | 20b14bba6bf0005b56c4052dec5d080c08df04d9798cd779224b69132af76c17
Debian Security Advisory 5342-1
Posted Feb 7, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5342-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the X Input extension of the X.org X server may result in privilege escalation if the X server is running under the root user.

tags | advisory, root
systems | linux, debian
advisories | CVE-2023-0494
SHA-256 | d9cd986f6b68c068a98e8f263690e16240a4bad3bcee76be602630f0b4931e29
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close