Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 15 Jun 2023 09:39:39 -0700
From: Alan Coopersmith <alan.coopersmith@...cle.com>
To: oss-security@...ts.openwall.com
Subject: Fwd: [ANNOUNCE] X.Org Security Advisory: Sub-object overflows in
 libX11

-------- Forwarded Message --------
Subject: [ANNOUNCE] X.Org Security Advisory: Sub-object overflows in libX11
Date: Thu, 15 Jun 2023 09:34:36 -0700
From: Alan Coopersmith <alan.coopersmith@...cle.com>
To: xorg-announce@...ts.x.org
CC: xorg@...ts.x.org, xorg-devel@...ts.x.org

X.Org Security Advisory: June 15, 2023

Buffer overflows in InitExt.c in libX11 prior to 1.8.6 [CVE-2023-3138]
======================================================================

The functions in src/InitExt.c in libX11 prior to 1.8.6 do not check
that the values provided for the Request, Event, or Error IDs are
within the bounds of the arrays that those functions write to, using
those IDs as array indexes.  Instead they trusted that they were called
with values provided by an Xserver that was adhering to the bounds
specified in the X11 protocol, as all X servers provided by X.Org do.

As the protocol only specifies a single byte for these values, an
out-of-bounds value provided by a malicious server (or a malicious
proxy-in-the-middle) can only overwrite other portions of the Display
structure and not write outside the bounds of the Display structure
itself.  Testing has found it is possible to at least cause the client
to crash with this memory corruption.

This is fixed in:
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/304a654a0d57bf0f00d8998185f0360332cfa36c
which is included in the libX11 1.8.6 release issued today.

X.Org thanks Gregory James Duck for reporting this issue to our security
team.

--
         -Alan Coopersmith-              alan.coopersmith@...cle.com
           X.Org Security Response Team - xorg-security@...ts.x.org


Download attachment "OpenPGP_0xA2FB9E081F2D130E.asc" of type "application/pgp-keys" (8713 bytes)

Download attachment "OpenPGP_signature" of type "application/pgp-signature" (841 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.