A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-12-14T00:00:00

Updated: 2024-08-03T14:31:46.283Z

Reserved: 2022-11-30T00:00:00

Link: CVE-2022-46341

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-14T21:15:13.293

Modified: 2023-05-30T06:15:53.907

Link: CVE-2022-46341

cve-icon Redhat

Severity : Important

Publid Date: 2022-12-14T00:00:00Z

Links: CVE-2022-46341 - Bugzilla