Bug 2253298 (CVE-2023-6478) - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
Summary: CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputPro...
Keywords:
Status: NEW
Alias: CVE-2023-6478
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2254293 2254294
Blocks: 2253250
TreeView+ depends on / blocked
 
Reported: 2023-12-06 17:37 UTC by Robb Gatica
Modified: 2024-04-03 08:05 UTC (History)
3 users (show)

Fixed In Version: xorg-server-21.1.10, xwayland-23.2.3
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7886 0 None None None 2023-12-20 13:22:19 UTC
Red Hat Product Errata RHSA-2024:0006 0 None None None 2024-01-02 08:42:51 UTC
Red Hat Product Errata RHSA-2024:0009 0 None None None 2024-01-02 08:25:30 UTC
Red Hat Product Errata RHSA-2024:0010 0 None None None 2024-01-02 08:53:20 UTC
Red Hat Product Errata RHSA-2024:0014 0 None None None 2024-01-02 08:54:15 UTC
Red Hat Product Errata RHSA-2024:0015 0 None None None 2024-01-02 08:54:23 UTC
Red Hat Product Errata RHSA-2024:0016 0 None None None 2024-01-02 08:54:28 UTC
Red Hat Product Errata RHSA-2024:0017 0 None None None 2024-01-02 08:42:30 UTC
Red Hat Product Errata RHSA-2024:0018 0 None None None 2024-01-02 08:55:41 UTC
Red Hat Product Errata RHSA-2024:0020 0 None None None 2024-01-02 08:54:57 UTC

Description Robb Gatica 2023-12-06 17:37:46 UTC
CVE-2023-6478: X.Org server: Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

Introduced in: xorg-server-1.4.0 (2007) and xorg-server-1.13.0 (2012), respectively
Fixed in: xorg-server-21.1.10 and xwayland-23.2.3
Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

This fixes an OOB read and the resulting information disclosure.

Length calculation for the request was clipped to a 32-bit integer. With
the correct stuff->nUnits value the expected request size was
truncated, passing the REQUEST_FIXED_SIZE check.

The server then proceeded with reading at least stuff->nUnits bytes
(depending on stuff->format) from the request and stuffing whatever it
finds into the property. In the process it would also allocate at least
stuff->nUnits bytes, i.e. 4GB.

See also CVE-2022-46344 where this issue was fixed for other requests.

xorg-server-21.1.10 and xwayland-23.2.3 have been patched to fix this issue.

Comment 5 TEJ RATHI 2023-12-13 05:48:17 UTC
This CVE is public now:
https://lists.x.org/archives/xorg-announce/2023-December/003435.html

Comment 7 Sandipan Roy 2023-12-13 06:12:28 UTC
Created xorg-x11-server tracking bugs for this issue:

Affects: fedora-all [bug 2254293]


Created xorg-x11-server-Xwayland tracking bugs for this issue:

Affects: fedora-all [bug 2254294]

Comment 8 errata-xmlrpc 2023-12-20 13:22:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7886 https://access.redhat.com/errata/RHSA-2023:7886

Comment 9 errata-xmlrpc 2024-01-02 08:25:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0009 https://access.redhat.com/errata/RHSA-2024:0009

Comment 10 errata-xmlrpc 2024-01-02 08:42:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:0017 https://access.redhat.com/errata/RHSA-2024:0017

Comment 11 errata-xmlrpc 2024-01-02 08:42:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:0006 https://access.redhat.com/errata/RHSA-2024:0006

Comment 12 errata-xmlrpc 2024-01-02 08:53:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0010 https://access.redhat.com/errata/RHSA-2024:0010

Comment 13 errata-xmlrpc 2024-01-02 08:54:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0014 https://access.redhat.com/errata/RHSA-2024:0014

Comment 14 errata-xmlrpc 2024-01-02 08:54:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0015 https://access.redhat.com/errata/RHSA-2024:0015

Comment 15 errata-xmlrpc 2024-01-02 08:54:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0016 https://access.redhat.com/errata/RHSA-2024:0016

Comment 16 errata-xmlrpc 2024-01-02 08:54:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:0020 https://access.redhat.com/errata/RHSA-2024:0020

Comment 17 errata-xmlrpc 2024-01-02 08:55:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0018 https://access.redhat.com/errata/RHSA-2024:0018


Note You need to log in before you can comment on or make changes to this bug.