Bug 2180288 (CVE-2023-1393) - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
Summary: CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Loc...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-1393
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2180290 2180291 2180296 2180297 2180298 2180299 2180300 2180301 2180302 2180303 2180304 2180305 2180306 2180307 2180308 2180309 2180310 2182852 2182853 2182854 2182855 2182856 2182857
Blocks: 2179992
TreeView+ depends on / blocked
 
Reported: 2023-03-21 06:40 UTC by Sandipan Roy
Modified: 2023-11-14 15:22 UTC (History)
5 users (show)

Fixed In Version: xorg-server 21.1.8
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in X.Org Server. This flaw occurs if a client explicitly destroys the compositor overlay window (aka COW), where Xserver leaves a dangling pointer to that window in the CompScreen structure, which will later trigger a use-after-free issue. The Overlay Window use-after-free issue can lead to a local privilege escalation vulnerability.
Clone Of:
Environment:
Last Closed: 2023-05-16 23:41:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:1548 0 None None None 2023-04-03 16:01:33 UTC
Red Hat Product Errata RHSA-2023:1549 0 None None None 2023-04-03 15:59:25 UTC
Red Hat Product Errata RHSA-2023:1551 0 None None None 2023-04-04 06:50:36 UTC
Red Hat Product Errata RHSA-2023:1592 0 None None None 2023-04-04 09:32:25 UTC
Red Hat Product Errata RHSA-2023:1594 0 None None None 2023-04-04 09:49:37 UTC
Red Hat Product Errata RHSA-2023:1598 0 None None None 2023-04-04 09:49:33 UTC
Red Hat Product Errata RHSA-2023:1599 0 None None None 2023-04-04 09:48:52 UTC
Red Hat Product Errata RHSA-2023:1600 0 None None None 2023-04-04 09:49:29 UTC
Red Hat Product Errata RHSA-2023:6340 0 None None None 2023-11-07 08:22:58 UTC
Red Hat Product Errata RHSA-2023:6341 0 None None None 2023-11-07 08:13:20 UTC
Red Hat Product Errata RHSA-2023:6916 0 None None None 2023-11-14 15:22:23 UTC
Red Hat Product Errata RHSA-2023:6917 0 None None None 2023-11-14 15:16:12 UTC

Description Sandipan Roy 2023-03-21 06:40:23 UTC
ZDI-CAN-19866/CVE-2023-1393: X.Org Server Overlay Window Use-After-Free
Local Privilege Escalation Vulnerability

If a client explicitly destroys the compositor overlay window (aka COW),
the Xserver would leave a dangling pointer to that window in the CompScreen
structure, which will trigger a use-after-free later.

Comment 6 Pedro Sampaio 2023-03-29 19:27:56 UTC
Created tigervnc tracking bugs for this issue:

Affects: fedora-36 [bug 2182856]
Affects: fedora-37 [bug 2182857]


Created xorg-x11-server tracking bugs for this issue:

Affects: fedora-36 [bug 2182852]
Affects: fedora-37 [bug 2182853]


Created xorg-x11-server-Xwayland tracking bugs for this issue:

Affects: fedora-36 [bug 2182854]
Affects: fedora-37 [bug 2182855]

Comment 7 errata-xmlrpc 2023-04-03 15:59:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:1549 https://access.redhat.com/errata/RHSA-2023:1549

Comment 8 errata-xmlrpc 2023-04-03 16:01:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:1548 https://access.redhat.com/errata/RHSA-2023:1548

Comment 9 errata-xmlrpc 2023-04-04 06:50:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:1551 https://access.redhat.com/errata/RHSA-2023:1551

Comment 10 errata-xmlrpc 2023-04-04 09:32:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:1592 https://access.redhat.com/errata/RHSA-2023:1592

Comment 11 errata-xmlrpc 2023-04-04 09:48:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1599 https://access.redhat.com/errata/RHSA-2023:1599

Comment 12 errata-xmlrpc 2023-04-04 09:49:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:1600 https://access.redhat.com/errata/RHSA-2023:1600

Comment 13 errata-xmlrpc 2023-04-04 09:49:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1598 https://access.redhat.com/errata/RHSA-2023:1598

Comment 14 errata-xmlrpc 2023-04-04 09:49:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1594 https://access.redhat.com/errata/RHSA-2023:1594

Comment 15 Product Security DevOps Team 2023-05-16 23:41:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-1393

Comment 16 errata-xmlrpc 2023-11-07 08:13:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:6340 https://access.redhat.com/errata/RHSA-2023:6340

Comment 17 errata-xmlrpc 2023-11-07 08:13:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:6341 https://access.redhat.com/errata/RHSA-2023:6341

Comment 18 errata-xmlrpc 2023-11-14 15:16:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:6916 https://access.redhat.com/errata/RHSA-2023:6916

Comment 19 errata-xmlrpc 2023-11-14 15:16:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:6917 https://access.redhat.com/errata/RHSA-2023:6917


Note You need to log in before you can comment on or make changes to this bug.