CVE-2023-6478: X.Org server: Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty Introduced in: xorg-server-1.4.0 (2007) and xorg-server-1.13.0 (2012), respectively Fixed in: xorg-server-21.1.10 and xwayland-23.2.3 Found by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative This fixes an OOB read and the resulting information disclosure. Length calculation for the request was clipped to a 32-bit integer. With the correct stuff->nUnits value the expected request size was truncated, passing the REQUEST_FIXED_SIZE check. The server then proceeded with reading at least stuff->nUnits bytes (depending on stuff->format) from the request and stuffing whatever it finds into the property. In the process it would also allocate at least stuff->nUnits bytes, i.e. 4GB. See also CVE-2022-46344 where this issue was fixed for other requests. xorg-server-21.1.10 and xwayland-23.2.3 have been patched to fix this issue.
This CVE is public now: https://lists.x.org/archives/xorg-announce/2023-December/003435.html
Upstream Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
Created xorg-x11-server tracking bugs for this issue: Affects: fedora-all [bug 2254293] Created xorg-x11-server-Xwayland tracking bugs for this issue: Affects: fedora-all [bug 2254294]
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2023:7886 https://access.redhat.com/errata/RHSA-2023:7886
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0009 https://access.redhat.com/errata/RHSA-2024:0009
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2024:0017 https://access.redhat.com/errata/RHSA-2024:0017
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0006 https://access.redhat.com/errata/RHSA-2024:0006
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:0010 https://access.redhat.com/errata/RHSA-2024:0010
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:0014 https://access.redhat.com/errata/RHSA-2024:0014
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:0015 https://access.redhat.com/errata/RHSA-2024:0015
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:0016 https://access.redhat.com/errata/RHSA-2024:0016
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:0020 https://access.redhat.com/errata/RHSA-2024:0020
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:0018 https://access.redhat.com/errata/RHSA-2024:0018
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:2170 https://access.redhat.com/errata/RHSA-2024:2170
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:2169 https://access.redhat.com/errata/RHSA-2024:2169
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:2995 https://access.redhat.com/errata/RHSA-2024:2995
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:2996 https://access.redhat.com/errata/RHSA-2024:2996