A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-04-05T12:04:49.414Z

Updated: 2024-09-16T18:43:20.827Z

Reserved: 2024-03-28T02:56:55.575Z

Link: CVE-2024-31083

cve-icon Vulnrichment

Updated: 2024-08-02T01:46:04.596Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-05T12:15:37.577

Modified: 2024-09-16T19:16:10.120

Link: CVE-2024-31083

cve-icon Redhat

Severity : Important

Publid Date: 2024-04-03T00:00:00Z

Links: CVE-2024-31083 - Bugzilla