Bug 1623238 (CVE-2018-14598)

Summary: CVE-2018-14598 libX11: Crash on invalid reply in XListExtensions in ListExt.c
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abhgupta, ajax, alanm, alexl, caillon+fedoraproject, dbaker, jglisse, john.j5live, jokerman, peter.hutterer, rhughes, rschiron, rstrode, sandmann, slawomir, sthangav, trankin
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libX11 1.6.6 Doc Type: If docs needed, set a value
Doc Text:
It was discovered that libX11 does not properly validate input coming from the server, causing XListExtensions() and XGetFontPath() functions to produce an invalid list of elements that in turn make XFreeExtensionsList() and XFreeFontPath() access invalid memory. An attacker who can either configure a malicious X server or modify the data coming from one, could use this flaw to crash the application using libX11, resulting in a denial of service.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-06 19:19:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1623239, 1623240, 1624389, 1850153, 1875943    
Bug Blocks: 1623253    

Description Laura Pardo 2018-08-28 20:02:21 UTC
An issue was discovered in ListExt.c:XListExtensions and GetFPath.c:XGetFontPath in libX11 through version 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation fault).


References:
http://www.openwall.com/lists/oss-security/2018/08/21/6
https://lists.x.org/archives/xorg-announce/2018-August/002916.html

Upstream Patch:
https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2

Comment 1 Laura Pardo 2018-08-28 20:02:59 UTC
Created libX11 tracking bugs for this issue:

Affects: fedora-all [bug 1623239]

Comment 3 Riccardo Schirone 2018-08-31 11:47:47 UTC
When a reply from a malicious server has the first element with an invalid length, the ListExt.c:XListExtensions and GetFPath.c:XGetFontPath functions may wrongly initialize the returned list. Thus a following call to XFreeExtensionsList/XFreeFontPath will try to access an invalid list, causing a segmentation fault in the client program.

Comment 7 errata-xmlrpc 2019-08-06 12:11:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2079 https://access.redhat.com/errata/RHSA-2019:2079

Comment 8 Product Security DevOps Team 2019-08-06 19:19:38 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-14598

Comment 12 Riccardo Schirone 2020-12-03 17:01:28 UTC
Statement:

This issue did not affect the versions of libX11 as shipped with Red Hat Enterprise Linux 5 as they did not include the vulnerable code.

To exploit the vulnerability an attacker would need to have already compromised the X server used by your applications. Normally, the X client that runs libX11 and the X server runs on the same machine, thus if an attacker can trigger this flaw he has already compromised the X server, which runs as root, and he has already full control on the system. If the X client runs on another system than the X server (e.g. DISPLAY environment variable is used and it points to an X server on another system) then exploiting this vulnerability would only crash the client, which should not be run with high privileges.  For the above reasons, this flaw was rated as Moderate Impact.