Age | Commit message (Collapse) | Author |
|
Includes a few fixes to the security patches already committed.
|
|
Not having those file only create noise when merging upstream releases.
|
|
* CVE-2022-46340/ZDI-CAN-19265: X.Org Server XTestSwapFakeInput stack
overflow
* CVE-2022-46341/ZDI-CAN-19381: X.Org Server XIPassiveUngrab
out-of-bounds access
* CVE-2022-46342/ZDI-CAN-19400: X.Org Server XvdiSelectVideoNotify
use-after-free
* CVE-2022-46343/ZDI-CAN-19404: X.Org Server ScreenSaverSetAttributes
use-after-free
* CVE-2022-46344/ZDI-CAN-19405: X.Org Server XIChangeProperty
out-of-bounds access
* CVE-2022-46283/ZDI-CAN-19530: X.Org Server XkbGetKbdByName use-after-free
|
|
Report from bauerm at pestilenz dot org.
With help from and ok millert@
|
|
The security patches were already committed as part of july 24 errata.
This brings a few other bug fixes.
Tested by Walter Alejandro Iglesias.
|
|
CVE-2022-2319/ZDI-CAN-16062 ProcXkbSetGeometry Out-Of-Bounds Access
CVE-2022-2320/ZDI-CAN-16070 ProcXkbSetDeviceInfo Out-Of-Bounds Access
|
|
This does *not* include the commit that reverts the new computation
of the screen resolution from dimensions returned by the screen since
many of you told they prefer the new behaviour from 21.1.1.
This is going to be discussed again before 7.1
|
|
0x2972 is 946GZ which is gen 4
|
|
From Julien Cristau
0148a15da1616a868d71abe1b56e3f28cc79533c in xserver git
without arm_video.c changes.
OK matthieu@
|
|
ZDI-CAN-14192, CVE-2021-4008
|
|
ZDI-CAN-14951, CVE-2021-4010
|
|
ZDI-CAN-14950, CVE-2021-4009
|
|
ZDI-CAN-14952, CVE-2021-4011
|
|
bounds read. White-space fix and ok jsg@
|
|
ok jsg@ on the upstream merge request.
|
|
Attempting to run fvwm on a x61/965gm with xserver 1.21.1 with the
modesetting driver on amd64 would cause the xserver to
reliably crash.
problem introduced upstream in
2906ee5e4 ("glamor: Fix leak in glamor_build_program()")
which was backported to the 1.21 branch.
ok matthieu@
|
|
This fixes a crash when a DeviceEvent struct converted to
InteralEvent was beeing copied as InternalEvent (and thus
causing out of bounds reads) in ActivateGrabNoDelivery()
|
|
|
|
|
|
|
|
|
|
|
|
|
|
This adds the pid of the local clients to LocalLientCred.
ok espie@
|
|
This avoids keeping an open file descriptor on machines
where /dev/console is not a wsdisplay device.
|
|
ok matthieu@
|
|
CVE-2021-3472 / ZDI-CAN-1259
Reported by Jan-Niklas Sohn via Trend Micro.
|
|
From Julien Cristau
0148a15da1616a868d71abe1b56e3f28cc79533c in xserver git
without arm_video.c changes.
Fixes clang 11 build on mips64.
Input and OK jsg@
|
|
b2d96b5cd459963a9587ee9c86afc9266ba3d02b in xserver git
originally from deraadt@
|
|
From Adam Jackson
f44ac101c523a0439bd1a864850e3c1a4e154549 in xserver git
avoids a large number of malloc(0) calls
ok deraadt@ who had almost the same diff
|
|
ok matthieu@ kettenis@
|
|
This occurs when trying to unveil a /dev/dri/ node when the directory
does not exist.
|
|
|
|
The assumption is that if sin6_scope_id is set, then the interface index
is no longer embedded in the address.
ok claudio@ matthieu@
|
|
in case the X server is near the limit and only allow connections again if
there are resources freed up
this is done by checking the amount of currently used FDs + a reserve and
comparing that to the FD limit
with help from benno@, millert@, florian@
ok matthieu@, benno@
|
|
|
|
|
|
Avoid out of bounds memory accesses on too short requests.
ZDI-CAN 11572 / CVE-2020-14360
Reported by Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
|
|
ZDI-CAN 11389 / CVE-2020-25712
Fix from Jan-Niklas Sohn working with Trend Micro.
|
|
fixes build breakage on alpha reported by deraadt@
|
|
Reported by Jan-Niklas Sohn working with Trend Micro Zero Day Initiative.
|
|
Reported by Jan-Niklas Sohn working with Trend Micro Zero Day Initiative.
|
|
Reported by Jan-Niklas Sohn working with Trend Micro Zero Day Initiative.
|
|
Reported by Jan-Niklas Sohn working with Trend Micro Zero Day Initiative.
|
|
CVE-2020-14347
This vulnerability was discovered and reported to X.Org by Jan-Niklas
Sohn working with Trend Micro Zero Day Initiative.
|
|
|
|
properly override our default behavior of stippled root.
no objection from deraadt and kettenis
|
|
There is no reason to keep /dev/pci* and /dev/ttyC* open in this process.
pointed to by deraadt. ok kettenis@ deraadt@
|
|
|
|
upstream commit 364d64981549544213e2bca8de6ff8a5b2b5a69e
Fixes an issue in xserver 1.20 where some applications were loosing
focus. Naddy@ reported it appeards in SDL 1.2 games (burgerspace).
tested and ok naddy@
|