Podatność CVE-2007-6429


Publikacja: 2008-01-18   Modyfikacja: 2012-02-12

Opis:
Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.

Typ:

CWE-362

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
9.3/10
10/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Pełny
Pełny
Pełny
Affected software
X.org -> EVI 
X.org -> Mit-shm 
X.org -> Xserver 

 Referencje:
http://bugs.gentoo.org/show_bug.cgi?id=204362
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=645
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
http://security.gentoo.org/glsa/glsa-200801-09.xml
http://security.gentoo.org/glsa/glsa-200804-05.xml
http://securitytracker.com/id?1019232
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1
http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm
http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm
http://www.debian.org/security/2008/dsa-1466
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:021
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022
http://www.mandriva.com/security/advisories?name=MDVSA-2008:023
http://www.mandriva.com/security/advisories?name=MDVSA-2008:025
http://www.openbsd.org/errata41.html#012_xorg
http://www.openbsd.org/errata42.html#006_xorg
http://www.redhat.com/support/errata/RHSA-2008-0029.html
http://www.redhat.com/support/errata/RHSA-2008-0030.html
http://www.redhat.com/support/errata/RHSA-2008-0031.html
http://www.securityfocus.com/archive/1/487335/100/0/threaded
http://www.securityfocus.com/bid/27336
http://www.securityfocus.com/bid/27350
http://www.securityfocus.com/bid/27353
http://www.vupen.com/english/advisories/2008/0179
http://www.vupen.com/english/advisories/2008/0184
http://www.vupen.com/english/advisories/2008/0497/references
http://www.vupen.com/english/advisories/2008/0703
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/3000
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities
https://exchange.xforce.ibmcloud.com/vulnerabilities/39763
https://exchange.xforce.ibmcloud.com/vulnerabilities/39764
https://issues.rpath.com/browse/RPL-2010
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11045
https://usn.ubuntu.com/571-1/
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html

Copyright 2024, cxsecurity.com

 

Back to Top