Skip to content
Snippets Groups Projects
Commit 11fcda87 authored by Olivier Fourdan's avatar Olivier Fourdan :tools:
Browse files

xkb: Fix buffer overflow in XkbVModMaskText()


The code in XkbVModMaskText() allocates a fixed sized buffer on the
stack and copies the virtual mod name.

There's actually two issues in the code that can lead to a buffer
overflow.

First, the bound check mixes pointers and integers using misplaced
parenthesis, defeating the bound check.

But even though, if the check fails, the data is still copied, so the
stack overflow will occur regardless.

Change the logic to skip the copy entirely if the bound check fails.

CVE-2025-26595, ZDI-CAN-25545

This vulnerability was discovered by:
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative

Signed-off-by: default avatarOlivier Fourdan <ofourdan@redhat.com>
Reviewed-by: default avatarPeter Hutterer <peter.hutterer@who-t.net>
Part-of: <!1828>
parent b0a09ba6
No related branches found
No related tags found
1 merge request!1828Multiple CVE fixes
......@@ -173,14 +173,14 @@ XkbVModMaskText(XkbDescPtr xkb,
len = strlen(tmp) + 1 + (str == buf ? 0 : 1);
if (format == XkbCFile)
len += 4;
if ((str - (buf + len)) <= VMOD_BUFFER_SIZE) {
if (str != buf) {
if (format == XkbCFile)
*str++ = '|';
else
*str++ = '+';
len--;
}
if ((str - buf) + len > VMOD_BUFFER_SIZE)
continue; /* Skip */
if (str != buf) {
if (format == XkbCFile)
*str++ = '|';
else
*str++ = '+';
len--;
}
if (format == XkbCFile)
sprintf(str, "%sMask", tmp);
......
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment