Opened 7 years ago

Closed 7 years ago

Last modified 7 years ago

#8402 closed defect (fixed)

Xorg security advisory for X Window System client libraries, Octobe 4, 2016

Reported by: ken@… Owned by: ken@…
Priority: high Milestone: 8.0
Component: BOOK Version: SVN
Severity: major Keywords:
Cc:

Description

Initial report by Douglas who reads OSS Security, this is now public on the xorg list and the fixed versions have been released.

X.Org security advisory: October 4, 2016

Protocol handling issues in X Window System client libraries
============================================================

Description

Tobias Stoeckmann from the OpenBSD project has discovered a number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org's security team to analyze, confirm, and fix these issues. These issue come in addition to the ones discovered by Ilja van Sprundel in 2013.

Most of these issues stem from the client libraries trusting the server to send correct protocol data, and not verifying that the values will not overflow or cause other damage. Most of the time Xclients & servers are run by the same user, with the server more privileged than the clients, so this is not a problem, but there are scenarios in which a privileged client can be connected to an
unprivileged server, for instance, connecting a setuid X client (such as a screen lock program) to a virtual X server (such as Xvfb or Xephyr) which the user has modified to return invalid data, potentially allowing the user to escalate their privileges.

The X.Org security team would like to take this opportunity to remind X client authors that current best practices suggest separating code that requires privileges from the GUI, to reduce the attack surface of issues like this.

Affected libraries and CVE Ids

libX11 - insufficient validation of data from the X server
         can cause out of boundary memory read (XGetImage())
         or write (XListFonts()).
         Affected versions libX11 <= 1.6.3

libXfixes - insufficient validation of data from the X server
        can cause an integer overflow on 32 bit architectures.
        Affected versions : libXfixes <= 5.0.2

libXi - insufficient validation of data from the X server
        can cause out of boundary memory access or
        endless loops (Denial of Service).        
        Affected versions libXi <= 1.7.6

libXrandr - insufficient validation of data from the X server
        can cause out of boundary memory writes.
        Affected versions: libXrandr <= 1.5.0

libXrender - insufficient validation of data from the X server
        can cause out of boundary memory writes.
        Affected version: libXrender <= 0.9.9

XRecord - insufficient validation of data from the X server
        can cause out of boundary memory access or
        endless loops (Denial of Service).
         Affected version libXtst <= 1.2.2

libXv - insufficient validation of data from the X server
        can cause out of boundary memory and memory corruption.
        CVE-2016-5407
        affected versions libXv <= 1.0.10

libXvMC - insufficient validation of data from the X server
        can cause a one byte buffer read underrun.         
        Affected versions: libXvMC <= 1.0.9

Fixes
[ km - snip the details of the git commits ]

They will also be available in these modules releases from X.Org:

 * libX11 1.6.4
 * libXfixes 5.0.3
 * libXi 1.7.7
 * libXrandr 1.5.1
 * libXrender 0.9.10
 * libXtst 1.2.3
 * libXv 1.0.11
 * libXvMC 1.0.10

Thanks

X.Org thanks Tobias Stoeckmann for reporting these issues to our
security team and assisting them in understanding them and evaluating
our fixes.


Change History (6)

comment:1 by ken@…, 7 years ago

Owner: changed from blfs-book@… to ken@…
Status: newassigned

comment:2 by ken@…, 7 years ago

Thanks to Douglas for the CVE numbers:

libX11 CVE-2016-794{2,3}
libXfixes CVE-2016-7944
libXi CVE-2016-794{5,6}
libXrandr CVE-2016-794{7,8}
libXrender CVE-2016-79{49,50}
libXtst CVE-2016-795{1,2}
libXv CVE-2016-5407
libXvMC CVE-2016-7953

comment:3 by ken@…, 7 years ago

Please note that these vulnerabilities apply to ALL older versions of Xorg.

On my own old systems I am hopeful that I can just rebuild the above libraries if the major and minor versions are the same, otherwise I'll have to do an almost-full Xorg rebuild (omit non-X libraries, fontconfig, etc and omit fonts). So far, I've only rebuilt the above packages on one 7.10 system where they were all at the immediately preceding point version.

Fixed at r17850

comment:4 by ken@…, 7 years ago

Resolution: fixed
Status: assignedclosed

comment:5 by ken@…, 7 years ago

For BLFS-7.8 and 7.9 the versions had th e same major and minor versions, so only those packages needed to be updated. For anybody still using BLFS-7.7 (or anything older) libXrandr was 1.4 not 1.5, so a full rebuild will be needed.

comment:6 by bdubbs@…, 7 years ago

Milestone: 7.118.0

Milestone renamed

Note: See TracTickets for help on using tickets.