Vulnerability CVE-2018-14598


Published: 2018-08-24

Description:
An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation fault).

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
X.org -> Libx11 
Fedoraproject -> Fedora 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2018/08/21/6
http://www.securityfocus.com/bid/105177
http://www.securitytracker.com/id/1041543
https://access.redhat.com/errata/RHSA-2019:2079
https://bugzilla.suse.com/show_bug.cgi?id=1102073
https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2
https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGARUV66TS5OOSLR5A76BUB7SDV6GO4F/
https://lists.x.org/archives/xorg-announce/2018-August/002916.html
https://security.gentoo.org/glsa/201811-01
https://usn.ubuntu.com/3758-1/
https://usn.ubuntu.com/3758-2/

Copyright 2024, cxsecurity.com

 

Back to Top