CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:x.org:x_server:1.20.4:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

30 May 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202305-30 -

Information

Published : 2022-12-14 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-46341

Mitre link : CVE-2022-46341

CVE.ORG link : CVE-2022-46341


JSON object : View

Products Affected

redhat

  • enterprise_linux

x.org

  • x_server

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write