MGASA-2018-0377 - Updated libx11 packages fix security vulnerabilities

Publication date: 20 Sep 2018
URL: https://advisories.mageia.org/MGASA-2018-0377.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-14598,
     CVE-2018-14599,
     CVE-2018-14600

Updated libx11 packages fix security vulnerabilities:

An issue was discovered in XListExtensions in ListExt.c in libX11 through
1.6.5. A malicious server can send a reply in which the first string
overflows, causing a variable to be set to NULL that will be freed later
on, leading to DoS (segmentation fault) (CVE-2018-14598).

An issue was discovered in libX11 through 1.6.5. The function
XListExtensions in ListExt.c is vulnerable to an off-by-one error caused
by malicious server responses, leading to DoS or possibly unspecified
other impact (CVE-2018-14599).

An issue was discovered in libX11 through 1.6.5. The function
XListExtensions in ListExt.c interprets a variable as signed instead of
unsigned, resulting in an out-of-bounds write (of up to 128 bytes),
leading to DoS or remote code execution (CVE-2018-14600).

References:
- https://bugs.mageia.org/show_bug.cgi?id=23474
- https://openwall.com/lists/oss-security/2018/08/21/6
- - https://ubuntu.com/security/notices/USN-3758-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600

SRPMS:
- 6/core/libx11-1.6.5-1.1.mga6

Mageia 2018-0377: libx11 security update

Updated libx11 packages fix security vulnerabilities: An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5

Summary

Updated libx11 packages fix security vulnerabilities:
An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation fault) (CVE-2018-14598).
An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact (CVE-2018-14599).
An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution (CVE-2018-14600).

References

- https://bugs.mageia.org/show_bug.cgi?id=23474

- https://openwall.com/lists/oss-security/2018/08/21/6

- - https://ubuntu.com/security/notices/USN-3758-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600

Resolution

MGASA-2018-0377 - Updated libx11 packages fix security vulnerabilities

SRPMS

- 6/core/libx11-1.6.5-1.1.mga6

Severity
Publication date: 20 Sep 2018
URL: https://advisories.mageia.org/MGASA-2018-0377.html
Type: security
CVE: CVE-2018-14598, CVE-2018-14599, CVE-2018-14600

Related News