Executive Summary

Informations
Name CVE-2023-0494 First vendor Publication 2023-03-27
Vendor Cve Last vendor Modification 2023-05-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 2
Os 3
Os 2
Os 1
Os 3
Os 2
Os 2
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 5
Os 3
Os 1
Os 1

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202305-30
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2165995
https://gitlab.freedesktop.org/xorg/xserver/-/commit/0ba6d8c37071131a49790243...
https://lists.x.org/archives/xorg-announce/2023-February/003320.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-05-30 13:17:15
  • Multiple Updates
2023-03-31 21:27:18
  • Multiple Updates
2023-03-28 17:27:17
  • Multiple Updates
2023-03-28 00:27:17
  • First insertion