Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2023-0494

Disclosure Date: March 27, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • redhat,
  • x.org

Products

  • enterprise linux 8.0,
  • enterprise linux 8.1,
  • enterprise linux 9.0,
  • enterprise linux aus 8.4,
  • enterprise linux aus 8.6,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 8.4,
  • enterprise linux eus 8.6,
  • enterprise linux eus 9.0,
  • enterprise linux for ibm z systems 7.0,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for ibm z systems eus 8.6,
  • enterprise linux for power big endian 7.0,
  • enterprise linux for power little endian 7.0,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian 9.0,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux for power little endian eus 8.6,
  • enterprise linux for scientific computing 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 8.2,
  • enterprise linux server for power little endian update services for sap solutions 8.1,
  • enterprise linux server for power little endian update services for sap solutions 8.2,
  • enterprise linux server for power little endian update services for sap solutions 8.4,
  • enterprise linux server for power little endian update services for sap solutions 8.6,
  • enterprise linux server for power little endian update services for sap solutions 9.0,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server tus 8.6,
  • enterprise linux server update services for sap solutions 8.2,
  • enterprise linux server workstation 7.0,
  • fedora 36,
  • fedora 37,
  • x server

Additional Info

Technical Analysis