Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2023-5574: xorg-x11-server: Use-after-free bug in DamageDestroy (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2023-5574: xorg-x11-server: Use-after-free bug in DamageDestroy (Multiple Advisories)

Severity
6
CVSS
(AV:L/AC:H/Au:S/C:C/I:C/A:C)
Published
10/25/2023
Created
05/01/2024
Added
05/01/2024
Modified
05/01/2024

Description

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be triggered during shutdown or reset of the Xvfb server, allowing for possible escalation of privileges or denial of service.

Solution(s)

  • redhat-upgrade-tigervnc
  • redhat-upgrade-tigervnc-debuginfo
  • redhat-upgrade-tigervnc-debugsource
  • redhat-upgrade-tigervnc-icons
  • redhat-upgrade-tigervnc-license
  • redhat-upgrade-tigervnc-selinux
  • redhat-upgrade-tigervnc-server
  • redhat-upgrade-tigervnc-server-debuginfo
  • redhat-upgrade-tigervnc-server-minimal
  • redhat-upgrade-tigervnc-server-minimal-debuginfo
  • redhat-upgrade-tigervnc-server-module
  • redhat-upgrade-tigervnc-server-module-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;