Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2024-31083
Description:A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non- refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
Test IDs: 1.3.6.1.4.1.25623.1.0.856081   1.3.6.1.4.1.25623.1.1.4.2024.1263.1   1.3.6.1.4.1.25623.1.0.886801   1.3.6.1.4.1.25623.1.1.10.2024.0137   1.3.6.1.4.1.25623.1.0.886797   1.3.6.1.4.1.25623.1.1.18.2.2024.1264.1   1.3.6.1.4.1.25623.1.1.4.2024.1261.1   1.3.6.1.4.1.25623.1.1.4.2024.1260.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2024-31083
RHBZ#2272000
https://bugzilla.redhat.com/show_bug.cgi?id=2272000
RHSA-2024:1785
https://access.redhat.com/errata/RHSA-2024:1785
RHSA-2024:2036
https://access.redhat.com/errata/RHSA-2024:2036
RHSA-2024:2037
https://access.redhat.com/errata/RHSA-2024:2037
RHSA-2024:2038
https://access.redhat.com/errata/RHSA-2024:2038
RHSA-2024:2039
https://access.redhat.com/errata/RHSA-2024:2039
RHSA-2024:2040
https://access.redhat.com/errata/RHSA-2024:2040
RHSA-2024:2041
https://access.redhat.com/errata/RHSA-2024:2041
RHSA-2024:2042
https://access.redhat.com/errata/RHSA-2024:2042
RHSA-2024:2080
https://access.redhat.com/errata/RHSA-2024:2080
RHSA-2024:2616
https://access.redhat.com/errata/RHSA-2024:2616
RHSA-2024:3258
https://access.redhat.com/errata/RHSA-2024:3258
RHSA-2024:3261
https://access.redhat.com/errata/RHSA-2024:3261
RHSA-2024:3343
https://access.redhat.com/errata/RHSA-2024:3343
http://www.openwall.com/lists/oss-security/2024/04/03/13
http://www.openwall.com/lists/oss-security/2024/04/03/13
http://www.openwall.com/lists/oss-security/2024/04/12/10
http://www.openwall.com/lists/oss-security/2024/04/12/10
https://access.redhat.com/security/cve/CVE-2024-31083
https://access.redhat.com/security/cve/CVE-2024-31083
https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/




© 1998-2025 E-Soft Inc. All rights reserved.