Vulnerability CVE-2018-14600


Published: 2018-08-24

Description:
An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
X.org -> Libx11 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2018/08/21/6
http://www.securityfocus.com/bid/105177
http://www.securitytracker.com/id/1041543
https://access.redhat.com/errata/RHSA-2019:2079
https://bugzilla.suse.com/show_bug.cgi?id=1102068
https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=dbf72805fd9d7b1846fe9a11b46f3994bfc27fea
https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html
https://lists.x.org/archives/xorg-announce/2018-August/002916.html
https://security.gentoo.org/glsa/201811-01
https://usn.ubuntu.com/3758-1/
https://usn.ubuntu.com/3758-2/

Copyright 2024, cxsecurity.com

 

Back to Top