Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-6CC63BF5-A727-4155-8EC4-68B626475E68 (CVE-2023-0494): xorg-server -- Security issue in the X server

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-6CC63BF5-A727-4155-8EC4-68B626475E68 (CVE-2023-0494): xorg-server -- Security issue in the X server

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/07/2023
Created
02/11/2023
Added
02/09/2023
Modified
04/03/2023

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.

From VID-6CC63BF5-A727-4155-8EC4-68B626475E68:

The X.org project reports:

CVE-2023-0494/ZDI-CAN-19596: X.Org Server DeepCopyPointerClasses

use-after-free

A dangling pointer in DeepCopyPointerClasses can be exploited by

ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read/write into

freed memory.

Solution(s)

  • freebsd-upgrade-package-xephyr
  • freebsd-upgrade-package-xorg-nestserver
  • freebsd-upgrade-package-xorg-server
  • freebsd-upgrade-package-xorg-vfbserver
  • freebsd-upgrade-package-xwayland
  • freebsd-upgrade-package-xwayland-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;