summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--meta/recipes-graphics/xwayland/xwayland/CVE-2025-26597.patch46
-rw-r--r--meta/recipes-graphics/xwayland/xwayland_22.1.8.bb1
2 files changed, 47 insertions, 0 deletions
diff --git a/meta/recipes-graphics/xwayland/xwayland/CVE-2025-26597.patch b/meta/recipes-graphics/xwayland/xwayland/CVE-2025-26597.patch
new file mode 100644
index 0000000000..b0735d0b46
--- /dev/null
+++ b/meta/recipes-graphics/xwayland/xwayland/CVE-2025-26597.patch
@@ -0,0 +1,46 @@
1From 0e4ed94952b255c04fe910f6a1d9c852878dcd64 Mon Sep 17 00:00:00 2001
2From: Olivier Fourdan <ofourdan@redhat.com>
3Date: Thu, 28 Nov 2024 14:09:04 +0100
4Subject: [PATCH] xkb: Fix buffer overflow in XkbChangeTypesOfKey()
5
6If XkbChangeTypesOfKey() is called with nGroups == 0, it will resize the
7key syms to 0 but leave the key actions unchanged.
8
9If later, the same function is called with a non-zero value for nGroups,
10this will cause a buffer overflow because the key actions are of the wrong
11size.
12
13To avoid the issue, make sure to resize both the key syms and key actions
14when nGroups is 0.
15
16CVE-2025-26597, ZDI-CAN-25683
17
18This vulnerability was discovered by:
19Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
20
21Signed-off-by: Olivier Fourdan <ofourdan@redhat.com>
22Reviewed-by: Peter Hutterer <peter.hutterer@who-t.net>
23Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1828>
24
25Upstream-Status: Backport [https://gitlab.freedesktop.org/xorg/xserver/-/commit/0e4ed949]
26CVE: CVE-2025-26597
27Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
28---
29 xkb/XKBMisc.c | 1 +
30 1 file changed, 1 insertion(+)
31
32diff --git a/xkb/XKBMisc.c b/xkb/XKBMisc.c
33index abbfed90eb..fd180fad2c 100644
34--- a/xkb/XKBMisc.c
35+++ b/xkb/XKBMisc.c
36@@ -553,6 +553,7 @@ XkbChangeTypesOfKey(XkbDescPtr xkb,
37 i = XkbSetNumGroups(i, 0);
38 xkb->map->key_sym_map[key].group_info = i;
39 XkbResizeKeySyms(xkb, key, 0);
40+ XkbResizeKeyActions(xkb, key, 0);
41 return Success;
42 }
43
44--
45GitLab
46
diff --git a/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb b/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
index 18fe2dbc98..0303e39de4 100644
--- a/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
+++ b/meta/recipes-graphics/xwayland/xwayland_22.1.8.bb
@@ -33,6 +33,7 @@ SRC_URI = "https://www.x.org/archive/individual/xserver/xwayland-${PV}.tar.xz \
33 file://CVE-2025-26594-2.patch \ 33 file://CVE-2025-26594-2.patch \
34 file://CVE-2025-26595.patch \ 34 file://CVE-2025-26595.patch \
35 file://CVE-2025-26596.patch \ 35 file://CVE-2025-26596.patch \
36 file://CVE-2025-26597.patch \
36" 37"
37SRC_URI[sha256sum] = "d11eeee73290b88ea8da42a7d9350dedfaba856ce4ae44e58c045ad9ecaa2f73" 38SRC_URI[sha256sum] = "d11eeee73290b88ea8da42a7d9350dedfaba856ce4ae44e58c045ad9ecaa2f73"
38 39