File _patchinfo of Package patchinfo.8662

<patchinfo incident="8662">
  <issue tracker="bnc" id="1105832">VUL-0: libxkbcommon,xkbcomp: multiple memory handling and correctness issues</issue>
  <issue tracker="cve" id="2018-15857"/>
  <issue tracker="cve" id="2018-15856"/>
  <issue tracker="cve" id="2018-15864"/>
  <issue tracker="cve" id="2018-15853"/>
  <issue tracker="cve" id="2018-15855"/>
  <issue tracker="cve" id="2018-15861"/>
  <issue tracker="cve" id="2018-15862"/>
  <issue tracker="cve" id="2018-15863"/>
  <issue tracker="cve" id="2018-15859"/>
  <issue tracker="cve" id="2018-15858"/>
  <issue tracker="cve" id="2018-15854"/>
  <category>security</category>
  <rating>low</rating>
  <packager>msmeissn</packager>
  <description>This update for libxkbcommon to version 0.8.2 fixes the following issues:

- Fix a few NULL-dereferences, out-of-bounds access and undefined behavior in
  the XKB text format parser.
- CVE-2018-15853: Endless recursion could have been used by local attackers to
  crash xkbcommon users by supplying a crafted keymap file that triggers boolean
  negation (bsc#1105832).
- CVE-2018-15854: Unchecked NULL pointer usage could have been used by local
  attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying
  a crafted keymap file, because geometry tokens were desupported incorrectly
  (bsc#1105832).
- CVE-2018-15855: Unchecked NULL pointer usage could have been used by local
  attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying
  a crafted keymap file, because the XkbFile for an xkb_geometry section was
  mishandled (bsc#1105832).
- CVE-2018-15856: An infinite loop when reaching EOL unexpectedly could be used
  by local attackers to cause a denial of service during parsing of crafted
  keymap files (bsc#1105832).
- CVE-2018-15857: An invalid free in ExprAppendMultiKeysymList could have been
  used by local attackers to crash xkbcommon keymap parsers or possibly have
  unspecified other impact by supplying a crafted keymap file (bsc#1105832).
- CVE-2018-15858: Unchecked NULL pointer usage when handling invalid aliases in
  CopyKeyAliasesToKeymap could have been used by local attackers to crash (NULL
  pointer dereference) the xkbcommon parser by supplying a crafted keymap file
  (bsc#1105832).
- CVE-2018-15859: Unchecked NULL pointer usage when parsing invalid atoms in
  ExprResolveLhs could have been used by local attackers to crash (NULL pointer
  dereference) the xkbcommon parser by supplying a crafted keymap file, because
  lookup failures are mishandled (bsc#1105832).
- CVE-2018-15861: Unchecked NULL pointer usage in ExprResolveLhs could have
  been used by local attackers to crash (NULL pointer dereference) the xkbcommon
  parser by supplying a crafted keymap file that triggers an xkb_intern_atom
  failure (bsc#1105832).
- CVE-2018-15862: Unchecked NULL pointer usage in LookupModMask could have been
  used by local attackers to crash (NULL pointer dereference) the xkbcommon
  parser by supplying a crafted keymap file with invalid virtual modifiers
  (bsc#1105832).
- CVE-2018-15863: Unchecked NULL pointer usage in ResolveStateAndPredicate
  could have been used by local attackers to crash (NULL pointer dereference) the
  xkbcommon parser by supplying a crafted keymap file with a no-op modmask
  expression (bsc#1105832).
- CVE-2018-15864: Unchecked NULL pointer usage in resolve_keysym could have
  been used by local attackers to crash (NULL pointer dereference) the xkbcommon
  parser by supplying a crafted keymap file, because a map access attempt can
  occur for a map that was never created (bsc#1105832).
</description>
  <summary>Security update for libxkbcommon</summary>
</patchinfo>
openSUSE Build Service is sponsored by