Bug 814126 (CVE-2012-2118) - CVE-2012-2118 xorg-x11-server: Input device name logging format string flaw
Summary: CVE-2012-2118 xorg-x11-server: Input device name logging format string flaw
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2012-2118
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 814128
Blocks: 814138
TreeView+ depends on / blocked
 
Reported: 2012-04-19 09:47 UTC by Jan Lieskovsky
Modified: 2021-02-24 12:40 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-28 11:10:50 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2012-04-19 09:47:13 UTC
A format string flaw was found in the way xorg-x11-server, a X.Org X11 X server, performed log message writes for certain forms of the log message to be written. If a local attacker assigned a specially-crafted name to a input device and was able to trick the system administrator in order to the local Xorg server instance to use this device, it would lead to Xorg service instance abort.

Upstream patch series:
[1] http://patchwork.freedesktop.org/patch/10000/
[2] http://patchwork.freedesktop.org/patch/9998/
[3] http://patchwork.freedesktop.org/patch/9999/
[4] http://patchwork.freedesktop.org/patch/10001/

CVE request:
[5] http://www.openwall.com/lists/oss-security/2012/04/18/8

CVE assignment:
[6] http://www.openwall.com/lists/oss-security/2012/04/19/2

Possible way to reproduce (from [4]):
1. Name a Bluetooth keyboard "%n%n%n%n%n%n%n%n"
2. Pair it with a computer running X and try to use it
3. X is not happy when trying to do the following in xf86-input-evdev:
   xf86IDrvMsg(pInfo, X_CONFIG, "Device: "%s"\n", device);
   because LogVHdrMessageVerb() has put the %n from the device name
   into a format string.

Comment 1 Jan Lieskovsky 2012-04-19 09:49:05 UTC
This issue affects the version of the xorg-x11-server package, as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue affects the version of the xorg-x11-server package, as shipped with Fedora release of 15 and 16. Please schedule an update.

Comment 2 Jan Lieskovsky 2012-04-19 09:49:53 UTC
Created xorg-x11-server tracking bugs for this issue

Affects: fedora-all [bug 814128]

Comment 5 Huzaifa S. Sidhpurwala 2012-06-28 11:10:50 UTC
The version of xorg-x11-server in Red Hat Enterprise Linux 5 and 6, is protected by format string protections since its compiled with FORTIFY_SOURCE enabled. Hence the maximum impact of this flaw is limited to crash only.

Further, to exploit this issue, the attacker would need physical access to the system.

Statement:

Red Hat does not consider crash of end user application such as xorg-x11-server caused by local user actions to be a security flaw.


Note You need to log in before you can comment on or make changes to this bug.