Bug 19530 - X11 client libraries not validating data returned from X server (CVE-2016-794[2-9], CVE-2016-795[0-3])
Summary: X11 client libraries not validating data returned from X server (CVE-2016-794...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA5-32-OK MGA5-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2016-10-04 17:29 CEST by David Walser
Modified: 2018-01-01 16:51 CET (History)
3 users (show)

See Also:
Source RPM: libx11, libxfixes, libxi, libxrandr, libxrender, libxtst, libxv, libxvmc
CVE:
Status comment:


Attachments

Description David Walser 2016-10-04 17:29:54 CEST
X.org has issued an advisory today (October 4):
http://openwall.com/lists/oss-security/2016/10/04/2

The issues will be fixed in:
 * libX11 1.6.4
 * libXfixes 5.0.3
 * libXi 1.7.7
 * libXrandr 1.5.1
 * libXrender 0.9.10
 * libXtst 1.2.3
 * libXv 1.0.11
 * libXvMC 1.0.10

The message linked above also indicates the individual commits that fixed the issues.
Thierry Vignaud 2016-10-04 18:01:37 CEST

Status: NEW => ASSIGNED

Comment 1 David Walser 2016-10-04 20:58:24 CEST
CVE assignments:
http://openwall.com/lists/oss-security/2016/10/04/4

Summary: X11 client libraries not validating data returned from X server => X11 client libraries not validating data returned from X server (CVE-2016-794[2-9], CVE-2016-795[0-3])

Comment 2 Thierry Vignaud 2016-10-05 10:33:49 CEST
Request push asked

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED

Comment 3 David Walser 2016-10-05 12:10:52 CEST
We should add the commits to Mageia 5 as well.

Status: RESOLVED => REOPENED
Version: Cauldron => 5
Resolution: FIXED => (none)

Comment 4 David Walser 2016-10-05 19:13:45 CEST
Cauldron is not done either.  Only libx11 has been updated.

Version: 5 => Cauldron
Whiteboard: (none) => MGA5TOO

Comment 5 Rémi Verschelde 2016-10-06 07:54:03 CEST
Cauldron update pushed.

Version: Cauldron => 5
Whiteboard: MGA5TOO => (none)

Comment 8 David Walser 2016-10-24 19:27:21 CEST
LWN reference for libx11:
http://lwn.net/Vulnerabilities/704470/
Comment 9 David Walser 2017-01-16 19:00:27 CET
Debian-LTS regression fix for libx11:
https://lwn.net/Vulnerabilities/711778/
Comment 10 Nicolas Lécureuil 2017-08-11 12:31:10 CEST
uploaded in updates_testing for mageia 5:

libxv      src.rpm:  libxv-1.0.11-1.mga5
libxrender src.rpm:  libxrender-0.9.10-1.mga5
libxtst    src.rpm:  libxtst-1.2.3-1.mga5
libxi      src.rpm:  libxi-1.7.7-1.mga5
libxrandr  src.rpm:  libxrandr-1.5.1-1.mga5
libxfixes  src.rpm:  libxfixes-5.0.3-1.mga5
libxvmc    src.rpm:  libxvmc-1.0.10-1.mga5

Assignee: thierry.vignaud => qa-bugs
CC: (none) => mageia

Comment 11 Nicolas Lécureuil 2017-08-11 13:29:25 CEST
i reverted libxrandr to 1.4.x
Comment 12 David Walser 2017-08-11 14:41:43 CEST
(In reply to Nicolas Lécureuil from comment #11)
> i reverted libxrandr to 1.4.x

So we're still waiting for a fix for that.

Assignee: qa-bugs => mageia
CC: mageia => qa-bugs

Comment 13 David Walser 2017-08-11 14:43:02 CEST
For libxrandr we just need to backport the following commit from upstream:
a0df3e1 Avoid out of boundary accesses on illegal responses
Comment 14 David Walser 2017-08-11 14:44:56 CEST
Built so far:
libxv1-1.0.11-1.mga5
libxv-devel-1.0.11-1.mga5
libxrender1-0.9.10-1.mga5
libxrender-devel-0.9.10-1.mga5
libxtst6-1.2.3-1.mga5
libxtst-devel-1.2.3-1.mga5
libxi6-1.7.7-1.mga5
libxi-devel-1.7.7-1.mga5
libxfixes3-5.0.3-1.mga5
libxfixes-devel-5.0.3-1.mga5
libxvmc1-1.0.10-1.mga5
libxvmc-devel-1.0.10-1.mga5

from SRPMS:
libxv-1.0.11-1.mga5.src.rpm
libxrender1-0.9.10-1.mga5.src.rpm
libxtst-1.2.3-1.mga5.src.rpm
libxi-1.7.7-1.mga5.src.rpm
libxfixes-5.0.3-1.mga5.src.rpm
libxvmc-1.0.10-1.mga5.src.rpm
Comment 15 David Walser 2017-12-30 04:21:23 CET
Advisory:
========================

Updated libx11, libxv, libxrender, libxtst, libxi, libxrandr, libxfixes,
libxvmc packages fix security vulnerabilities:

The XvQueryAdaptors and XvQueryEncodings functions in X.org libXv before
1.0.11 allow remote X servers to trigger out-of-bounds memory access
operations via vectors involving length specifications in received data
(CVE-2016-5407).

The XGetImage function in X.org libX11 before 1.6.4 might allow remote X
servers to gain privileges via vectors involving image type and geometry,
which triggers out-of-bounds read operations (CVE-2016-7942).

The XListFonts function in X.org libX11 before 1.6.4 might allow remote X
servers to gain privileges via vectors involving length fields, which trigger
out-of-bounds write operations (CVE-2016-7943).

Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might
allow remote X servers to gain privileges via a length value of INT_MAX, which
triggers the client to stop reading data and get out of sync (CVE-2016-7944).

Multiple integer overflows in X.org libXi before 1.7.7 allow remote X servers
to cause a denial of service (out-of-bounds memory access or infinite loop)
via vectors involving length fields (CVE-2016-7945).

X.org libXi before 1.7.7 allows remote X servers to cause a denial of service
(infinite loop) via vectors involving length fields (CVE-2016-7946).

Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X
servers to trigger out-of-bounds write operations via a crafted response
(CVE-2016-7947).

X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds
write operations by leveraging mishandling of reply data (CVE-2016-7948).

Multiple buffer overflows in the XvQueryAdaptors and XvQueryEncodings
functions in X.org libXrender before 0.9.10 allow remote X servers to trigger
out-of-bounds write operations via vectors involving length fields
(CVE-2016-7949).

The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows
remote X servers to trigger out-of-bounds write operations via vectors
involving filter name lengths (CVE-2016-7950).

Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X
servers to trigger out-of-bounds memory access operations by leveraging the
lack of range checks (CVE-2016-7951).

X.org libXtst before 1.2.3 allows remote X servers to cause a denial of
service (infinite loop) via a reply in the XRecordStartOfData,
XRecordEndOfData, or XRecordClientDied category without a client sequence and
with attached data (CVE-2016-7952).

Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to
have unspecified impact via an empty string (CVE-2016-7953).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7953
http://openwall.com/lists/oss-security/2016/10/04/4
========================

Updated packages in core/updates_testing:
========================
libx11_6-1.6.5-1.mga5
libx11-xcb1-1.6.5-1.mga5
libx11-devel-1.6.5-1.mga5
libx11-common-1.6.5-1.mga5
libx11-doc-1.6.5-1.mga5
libxv1-1.0.11-1.mga5
libxv-devel-1.0.11-1.mga5
libxrender1-0.9.10-1.mga5
libxrender-devel-0.9.10-1.mga5
libxtst6-1.2.3-1.mga5
libxtst-devel-1.2.3-1.mga5
libxi6-1.7.7-1.mga5
libxi-devel-1.7.7-1.mga5
libxfixes3-5.0.3-1.mga5
libxfixes-devel-5.0.3-1.mga5
libxvmc1-1.0.10-1.mga5
libxvmc-devel-1.0.10-1.mga5

from SRPMS:
libx11-1.6.5-1.mga5
libxv-1.0.11-1.mga5.src.rpm
libxrender1-0.9.10-1.mga5.src.rpm
libxtst-1.2.3-1.mga5.src.rpm
libxi-1.7.7-1.mga5.src.rpm
libxrandr-1.4.2-4.1.mga5
libxfixes-5.0.3-1.mga5.src.rpm
libxvmc-1.0.10-1.mga5.src.rpm

CC: qa-bugs => mageia
Assignee: mageia => qa-bugs

Dave Hodgins 2017-12-31 06:53:20 CET

CC: (none) => davidwhodgins
Keywords: (none) => advisory

Comment 16 Dave Hodgins 2018-01-01 10:19:16 CET
Installed all of the lib and lib64 packages found that for 64 bit, libx11-common
and libx11-doc have to be used instead of lib64...

Rebooted to confirm X11 works ok.

Validating the update.

Whiteboard: (none) => MGA5-32-OK MGA5-64-OK
Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 17 Mageia Robot 2018-01-01 16:51:17 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0011.html

Status: REOPENED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.