From 59908d7ffae7d379b772263fb6d20e764d25c584 Mon Sep 17 00:00:00 2001 From: Olivier Fourdan Date: Fri, 31 Mar 2023 15:41:19 +0200 Subject: [PATCH] Fix for CVE-2023-1393 Resolves: rhbz#2180297 --- ...posite-Fix-use-after-free-of-the-COW.patch | 42 +++++++++++++++++++ xorg-x11-server.spec | 8 +++- 2 files changed, 49 insertions(+), 1 deletion(-) create mode 100644 0001-composite-Fix-use-after-free-of-the-COW.patch diff --git a/0001-composite-Fix-use-after-free-of-the-COW.patch b/0001-composite-Fix-use-after-free-of-the-COW.patch new file mode 100644 index 0000000..bb21d7e --- /dev/null +++ b/0001-composite-Fix-use-after-free-of-the-COW.patch @@ -0,0 +1,42 @@ +From 26ef545b3502f61ca722a7a3373507e88ef64110 Mon Sep 17 00:00:00 2001 +From: Olivier Fourdan +Date: Mon, 13 Mar 2023 11:08:47 +0100 +Subject: [PATCH xserver] composite: Fix use-after-free of the COW + +ZDI-CAN-19866/CVE-2023-1393 + +If a client explicitly destroys the compositor overlay window (aka COW), +we would leave a dangling pointer to that window in the CompScreen +structure, which will trigger a use-after-free later. + +Make sure to clear the CompScreen pointer to the COW when the latter gets +destroyed explicitly by the client. + +This vulnerability was discovered by: +Jan-Niklas Sohn working with Trend Micro Zero Day Initiative + +Signed-off-by: Olivier Fourdan +Reviewed-by: Adam Jackson +--- + composite/compwindow.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/composite/compwindow.c b/composite/compwindow.c +index 4e2494b86..b30da589e 100644 +--- a/composite/compwindow.c ++++ b/composite/compwindow.c +@@ -620,6 +620,11 @@ compDestroyWindow(WindowPtr pWin) + ret = (*pScreen->DestroyWindow) (pWin); + cs->DestroyWindow = pScreen->DestroyWindow; + pScreen->DestroyWindow = compDestroyWindow; ++ ++ /* Did we just destroy the overlay window? */ ++ if (pWin == cs->pOverlayWin) ++ cs->pOverlayWin = NULL; ++ + /* compCheckTree (pWin->drawable.pScreen); can't check -- tree isn't good*/ + return ret; + } +-- +2.40.0 + diff --git a/xorg-x11-server.spec b/xorg-x11-server.spec index f7892c4..4db888d 100644 --- a/xorg-x11-server.spec +++ b/xorg-x11-server.spec @@ -42,7 +42,7 @@ Summary: X.Org X11 X server Name: xorg-x11-server Version: 1.20.11 -Release: 17%{?gitdate:.%{gitdate}}%{?dist} +Release: 18%{?gitdate:.%{gitdate}}%{?dist} URL: http://www.x.org License: MIT @@ -154,6 +154,8 @@ Patch10024: 0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch Patch10025: 0008-Xext-fix-invalid-event-type-mask-in-XTestSwapFakeInp.patch # CVE-2023-0494 Patch10026: 0001-Xi-fix-potential-use-after-free-in-DeepCopyPointerCl.patch +# CVE-2023-1393 +Patch10027: 0001-composite-Fix-use-after-free-of-the-COW.patch BuildRequires: make BuildRequires: systemtap-sdt-devel @@ -563,6 +565,10 @@ find %{inst_srcdir}/hw/xfree86 -name \*.c -delete %changelog +* Fri Mar 31 2023 Olivier Fourdan - 1.20.11-18 +- CVE fix for: CVE-2023-1393 + Resolves: rhbz#2180297 + * Tue Feb 21 2023 Olivier Fourdan - 1.20.11-17 - Fix xvfb-run script with --listen-tcp Resolves: rhbz#2172116