8.8
HIGH
CVE-2022-46340
X.Org Stack Corruption vulnerability (Use After Free)
Description

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.

INFO

Published Date :

Dec. 14, 2022, 9:15 p.m.

Last Modified :

May 30, 2023, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-46340 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org x_server
2 X.org xorg-server
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-46340 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-46340 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-30 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5304 No Types Assigned https://www.debian.org/security/2022/dsa-5304 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in X.Org. The issue occurs due to the swap handler for the XTestFakeInput request of the XTest extension, possibly corrupting the stack if GenericEvents with lengths larger than 32 bytes are sent through the XTestFakeInput request. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where the client and server use the same byte order. A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2023:0045 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2023:0046 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order. A vulnerability was found in X.Org. The issue occurs due to the swap handler for the XTestFakeInput request of the XTest extension, possibly corrupting the stack if GenericEvents with lengths larger than 32 bytes are sent through the XTestFakeInput request. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where the client and server use the same byte order.
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://access.redhat.com/errata/RHSA-2023:0046 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:0045 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5304 [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:a:x:x.org_x11:1.20.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* AND OR *cpe:2.3:a:x.org:x_server:1.20.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-46340 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-46340 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2151755 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2151755 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:x:x.org_x11:1.20.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 19, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-46340 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-46340 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.53 }} 0.34%

score

0.94256

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability