Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 908549 (CVE-2023-3138) - <x11-libs/libX11-1.8.6: Buffer overflows in InitExt.c
Summary: <x11-libs/libX11-1.8.6: Buffer overflows in InitExt.c
Status: IN_PROGRESS
Alias: CVE-2023-3138
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.openwall.com/lists/oss-se...
Whiteboard: A3 [glsa?]
Keywords:
Depends on: 909043
Blocks:
  Show dependency tree
 
Reported: 2023-06-15 16:52 UTC by Sam James
Modified: 2023-07-21 14:38 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-06-15 16:52:45 UTC
https://www.openwall.com/lists/oss-security/2023/06/15/2

"""
X.Org Security Advisory: June 15, 2023

Buffer overflows in InitExt.c in libX11 prior to 1.8.6 [CVE-2023-3138]
======================================================================

The functions in src/InitExt.c in libX11 prior to 1.8.6 do not check
that the values provided for the Request, Event, or Error IDs are
within the bounds of the arrays that those functions write to, using
those IDs as array indexes.  Instead they trusted that they were called
with values provided by an Xserver that was adhering to the bounds
specified in the X11 protocol, as all X servers provided by X.Org do.

As the protocol only specifies a single byte for these values, an
out-of-bounds value provided by a malicious server (or a malicious
proxy-in-the-middle) can only overwrite other portions of the Display
structure and not write outside the bounds of the Display structure
itself.  Testing has found it is possible to at least cause the client
to crash with this memory corruption.

This is fixed in:
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/304a654a0d57bf0f00d8998185f0360332cfa36c
which is included in the libX11 1.8.6 release issued today.

X.Org thanks Gregory James Duck for reporting this issue to our security
team.

--
         -Alan Coopersmith-              alan.coopersmith@...cle.com
           X.Org Security Response Team - xorg-security@...ts.x.org
"""
Comment 1 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-06-15 16:53:00 UTC
Please stable when ready, thanks!
Comment 2 Larry the Git Cow gentoo-dev 2023-06-27 23:55:54 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=717c8633775814021931d5f0a848a2733d0ce711

commit 717c8633775814021931d5f0a848a2733d0ce711
Author:     Matt Turner <mattst88@gentoo.org>
AuthorDate: 2023-06-27 23:55:08 +0000
Commit:     Matt Turner <mattst88@gentoo.org>
CommitDate: 2023-06-27 23:55:50 +0000

    x11-libs/libX11: Drop old versions
    
    Bug: https://bugs.gentoo.org/908549
    Signed-off-by: Matt Turner <mattst88@gentoo.org>

 x11-libs/libX11/Manifest               |  2 --
 x11-libs/libX11/libX11-1.8.4-r1.ebuild | 45 ----------------------------------
 x11-libs/libX11/libX11-1.8.5.ebuild    | 45 ----------------------------------
 3 files changed, 92 deletions(-)