-
- Downloads
Cursor: Refuse to free the root cursor
If a cursor reference count drops to 0, the cursor is freed. The root cursor however is referenced with a specific global variable, and when the root cursor is freed, the global variable may still point to freed memory. Make sure to prevent the rootCursor from being explicitly freed by a client. CVE-2025-26594, ZDI-CAN-25544 This vulnerability was discovered by: Jan-Niklas Sohn working with Trend Micro Zero Day Initiative v2: Explicitly forbid XFreeCursor() on the root cursor (Peter Hutterer <peter.hutterer@who-t.net>) v3: Return BadCursor instead of BadValue (Michel Dänzer <michel@daenzer.net>) Signed-off-by:Olivier Fourdan <ofourdan@redhat.com> Suggested-by:
Peter Hutterer <peter.hutterer@who-t.net> Reviewed-by:
Peter Hutterer <peter.hutterer@who-t.net> Part-of: <!1828>
parent
530e8037
No related branches found
No related tags found
Loading
Please register or sign in to comment