Bug 1623250 (CVE-2018-14599)

Summary: CVE-2018-14599 libX11: Off-by-one error in XListExtensions in ListExt.c
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abhgupta, ajax, alanm, alexl, caillon+fedoraproject, dbaker, jglisse, john.j5live, jokerman, peter.hutterer, rhughes, rschiron, rstrode, sandmann, shivrao, slawomir, sthangav, trankin
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libX11 1.6.6 Doc Type: If docs needed, set a value
Doc Text:
An off-by-one error has been discovered in libX11 in functions XGetFontPath(), XListExtensions(), and XListFonts(). An attacker who can either configure a malicious X server or modify the data coming from one could use this flaw to make the program crash or have other unspecified effects, caused by the memory corruption.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-06 19:19:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1623251, 1623252, 1624787, 1850150, 1875945    
Bug Blocks: 1623253    

Description Laura Pardo 2018-08-28 20:18:13 UTC
An issue was discovered in libX11 through 1.6.5. Functions GetFPath.c:XGetFontPath, ListExt.c:XListExtensions and FontNames.c:XListFonts are vulnerable to an off-by-one error when parsing list of strings returned by malicious server responses, leading to DoS.


References:
http://www.openwall.com/lists/oss-security/2018/08/21/6
https://lists.x.org/archives/xorg-announce/2018-August/002916.html

Upstream Patch:
https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=b469da1430cdcee06e31c6251b83aede072a1ff0

Comment 1 Laura Pardo 2018-08-28 20:18:49 UTC
Created libX11 tracking bugs for this issue:

Affects: fedora-all [bug 1623251]

Comment 6 Shiva Prasad Rao 2019-01-29 23:31:45 UTC
Is the fix going to be ported to RHEL 7?

Comment 7 Riccardo Schirone 2019-01-30 08:06:42 UTC
Hi,

We suggest you to open a case with Support for these kind of questions.
Best regards,

Comment 8 errata-xmlrpc 2019-08-06 12:11:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2079 https://access.redhat.com/errata/RHSA-2019:2079

Comment 9 Product Security DevOps Team 2019-08-06 19:19:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-14599

Comment 13 Riccardo Schirone 2020-12-03 17:01:24 UTC
Statement:

This issue did not affect the versions of libX11 as shipped with Red Hat Enterprise Linux 5 as they did not include the vulnerable code.

To exploit the vulnerability an attacker would need to have already compromised the X server used by your applications. Normally, the X client that runs libX11 and the X server runs on the same machine, thus if an attacker can trigger this flaw he has already compromised the X server, which runs as root, and he has already full control on the system. If the X client runs on another system than the X server (e.g. DISPLAY environment variable is used and it points to an X server on another system) then exploiting this vulnerability would only gain the privileges of the client, which should not be run with high privileges. For the above reasons, this flaw was rated as Moderate Impact.