libinput: format string vulnerability when using xf86-input-libinput A vulnerability has been discovered in libinput where an attacker may run malicous code by exploiting a format string vulnerability. libinput 2023-10-26 2023-10-26 839729 remote 1.20.1 1.20.1

A library to handle input devices in Wayland and, via xf86-input-libinput, in X.org.

An attacker may be able to run malicious code by exploiting a format string vulnerability. Please review the CVE identifier referenced below for details.

When a device is detected by libinput, libinput logs several messages through log handlers set up by the callers. These log handlers usually eventually result in a printf call. Logging happens with the privileges of the caller, in the case of Xorg this may be root. The device name ends up as part of the format string and a kernel device with printf-style format string placeholders in the device name can enable an attacker to run malicious code. An exploit is possible through any device where the attacker controls the device name, e.g. /dev/uinput or Bluetooth devices.

There is no known workaround at this time.

All libinput users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libinput-1.20.1"
CVE-2022-1215 graaff graaff