CVE-2023-5574
Xorg-x11-server-Xvfb Use-After-Free Privilege Escalation Denial of Service Vulnerability
Description
A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be triggered during shutdown or reset of the Xvfb server, allowing for possible escalation of privileges or denial of service.
INFO
Published Date :
Oct. 25, 2023, 8:15 p.m.
Last Modified :
Sept. 16, 2024, 5:16 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.0
Public PoC/Exploit Available at Github
CVE-2023-5574 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-5574
.
URL | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2024:2298 | |
https://access.redhat.com/security/cve/CVE-2023-5574 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2244735 | Issue Tracking Third Party Advisory |
https://lists.x.org/archives/xorg-announce/2023-October/003430.html | Patch Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Toolkit for k8s administrators/developers.
Dockerfile Shell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-5574
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-5574
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
Sep. 16, 2024
Action Type Old Value New Value Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/ -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Apr. 30, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2298 [No types assigned] -
Modified Analysis by [email protected]
Dec. 20, 2023
Action Type Old Value New Value Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2244735 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=2244735 Issue Tracking, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20231130-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231130-0004/ Third Party Advisory Changed CPE Configuration OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.9 *cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.2 OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions from (including) 1.13.0 -
CVE Modified by [email protected]
Nov. 30, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0004/ [No types assigned] -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added CWE Red Hat, Inc. CWE-416 -
CVE Modified by [email protected]
Nov. 03, 2023
Action Type Old Value New Value Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Removed CVSS V3.1 Reason PR-Local attacker implies some privilege level needed Removed CVSS V3.1 Reason UI-User Interaction not identified -
Initial Analysis by [email protected]
Nov. 02, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5574 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5574 Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2244735 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2244735 Issue Tracking Changed Reference Type https://lists.x.org/archives/xorg-announce/2023-October/003430.html No Types Assigned https://lists.x.org/archives/xorg-announce/2023-October/003430.html Patch, Vendor Advisory Added CWE NIST CWE-416 Added CPE Configuration OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.9 *cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:* versions up to (excluding) 23.2.2 Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-5574
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-5574
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} 0.00%
score
0.12699
percentile