Bug 1518475 (CVE-2017-16612)

Summary: CVE-2017-16612 libXcursor: file.c: heap-based buffer overflow when reading/creating images
Product: [Other] Security Response Reporter: Sam Fowler <sfowler>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ajax, alexl, btissoir, caillon+fedoraproject, jglisse, john.j5live, rhughes, rstrode, sandmann
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libXcursor 1.1.15 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-12-01 11:36:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1518479    
Bug Blocks: 1518481    

Description Sam Fowler 2017-11-29 03:14:23 UTC
libXcursor before version 1.1.15 is vulnerable to heap overflows when parsing malicious files. (CVE-2017-16612) An attacker could use local privileges or trick a user into parsing a malicious file in order to gain control of a system.

It is possible to trigger heap overflows due to an integer overflow while parsing images and a signedness issue while parsing comments.

References:
http://openwall.com/lists/oss-security/2017/11/28/6
https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=4794b5dd34688158fb51a2943032569d3780c4b8

Comment 1 Sam Fowler 2017-11-29 03:25:26 UTC
Created libXcursor tracking bugs for this issue:

Affects: fedora-all [bug 1518479]

Comment 3 Stefan Cornelius 2017-11-30 10:42:06 UTC
There are 2 distinct issues covered in by this CVE:
- a signedness error when loading cursor files containing comments with a specially crafted length
- an integer overflow when loading cursor files containing images with a specially crafted width/height combination

Comment 5 Stefan Cornelius 2017-12-01 12:18:56 UTC
Statement:

This issue affects the versions of libXcursor as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

This issue affects the versions of libXcursor as shipped with Red Hat Enterprise Linux 6. Red Hat Enterprise Linux 6 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

This issue affects the versions of libXcursor as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.