Bug 2246137

Summary: CVE-2023-5367 xorg-x11-server-Xwayland: xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty [fedora-all]
Product: [Fedora] Fedora Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: xorg-x11-server-XwaylandAssignee: Olivier Fourdan <ofourdan>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: 38CC: mdaenzer, ofourdan
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: xorg-x11-server-Xwayland-22.1.9-3.fc38 xorg-x11-server-Xwayland-23.2.2-1.fc39 xorg-x11-server-Xwayland-22.1.9-3.fc37 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-10-29 01:33:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2243091    

Description Guilherme de Almeida Suckevicz 2023-10-25 14:37:20 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2243091

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Guilherme de Almeida Suckevicz 2023-10-25 14:37:23 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2243091,2246137

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-10-25 14:53:56 UTC
FEDORA-2023-f8ff1b7a3f has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8ff1b7a3f

Comment 3 Fedora Update System 2023-10-25 14:54:44 UTC
FEDORA-2023-7a94186139 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-7a94186139

Comment 4 Fedora Update System 2023-10-25 14:55:44 UTC
FEDORA-2023-18cb340b28 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-18cb340b28

Comment 5 Fedora Update System 2023-10-26 01:52:39 UTC
FEDORA-2023-f8ff1b7a3f has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-f8ff1b7a3f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8ff1b7a3f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-10-26 02:47:46 UTC
FEDORA-2023-7a94186139 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-7a94186139`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7a94186139

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-10-26 02:53:04 UTC
FEDORA-2023-18cb340b28 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-18cb340b28`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-18cb340b28

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-10-27 02:14:49 UTC
FEDORA-2023-2eb445d52b has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-2eb445d52b`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-2eb445d52b

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-10-29 01:33:40 UTC
FEDORA-2023-7a94186139 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2023-11-06 01:30:00 UTC
FEDORA-2023-2eb445d52b has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2023-11-10 01:11:30 UTC
FEDORA-2023-18cb340b28 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.