CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:xorg-server:1.20.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

30 May 2023, 06:16

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202305-30 -

Information

Published : 2022-12-14 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-4283

Mitre link : CVE-2022-4283

CVE.ORG link : CVE-2022-4283


JSON object : View

Products Affected

redhat

  • enterprise_linux

x.org

  • xorg-server

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free