Lucene search

K
cvelistRedhatCVELIST:CVE-2022-46341
HistoryDec 14, 2022 - 12:00 a.m.

CVE-2022-46341

2022-12-1400:00:00
redhat
www.cve.org
2
security flaw
out-of-bounds memory
local privileges elevation
remote code execution
x server

9 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "xorg-x11-server",
    "versions": [
      {
        "version": "xorg-x11-server-1.20.4",
        "status": "affected"
      }
    ]
  }
]