Vulnerabilites related to x.org - x.org
Vulnerability from fkie_nvd
Published
2006-09-13 01:07
Modified
2024-11-21 00:14
Severity ?
Summary
Integer overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections.
References
secalert@redhat.comhttp://secunia.com/advisories/21864
secalert@redhat.comhttp://secunia.com/advisories/21889
secalert@redhat.comhttp://secunia.com/advisories/21890
secalert@redhat.comhttp://secunia.com/advisories/21894
secalert@redhat.comhttp://secunia.com/advisories/21900
secalert@redhat.comhttp://secunia.com/advisories/21904
secalert@redhat.comhttp://secunia.com/advisories/21908
secalert@redhat.comhttp://secunia.com/advisories/21924
secalert@redhat.comhttp://secunia.com/advisories/22080
secalert@redhat.comhttp://secunia.com/advisories/22141
secalert@redhat.comhttp://secunia.com/advisories/22332
secalert@redhat.comhttp://secunia.com/advisories/22560
secalert@redhat.comhttp://secunia.com/advisories/23033
secalert@redhat.comhttp://secunia.com/advisories/23899
secalert@redhat.comhttp://secunia.com/advisories/23907
secalert@redhat.comhttp://secunia.com/advisories/24636
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200609-07.xml
secalert@redhat.comhttp://securitytracker.com/id?1016828
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-190.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-191.htm
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-1193
secalert@redhat.comhttp://www.idefense.com/intelligence/vulnerabilities/display.php?id=411Patch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:164
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_23_sr.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0665.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0666.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/archive/1/445812/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/464268/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/19974
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-344-1
secalert@redhat.comhttp://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3581
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3582
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0322
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1171
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/28890
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-614
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21864
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21889
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21890
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21894
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21900
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21904
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21924
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22080
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22141
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22332
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22560
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23033
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23899
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23907
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24636
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200609-07.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016828
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1193
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:164
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_23_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0665.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0666.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/445812/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/464268/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19974
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-344-1
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3581
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3582
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0322
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1171
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/28890
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-614
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454
Impacted products
Vendor Product Version
x.org x.org 6.8.2
xfree86_project xfree86_x *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86D1247-A4A5-4868-9A58-1905E34240A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:xfree86_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7695FA-5B00-4175-88A8-B71091E4653A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de entero en la funci\u00f3n scan_cidfont en X.Org 6.8.2 and XFree86 X server , permite a un usuario local ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la fuentes de datos(1) CMap y (2)CIDFont con contadores modificados en las secciones  (a) begincodespacerange, (b) cidrange, y (c) notdefrange"
    }
  ],
  "id": "CVE-2006-3740",
  "lastModified": "2024-11-21T00:14:18.980",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-13T01:07:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21864"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21889"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21890"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21894"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21900"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21904"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21924"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22141"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22560"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23033"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23899"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23907"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24636"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016828"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/19974"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-344-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3581"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3582"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0322"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/1171"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28890"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-614"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21889"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21924"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016828"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19974"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-344-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1171"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-01-13 23:03
Modified
2024-11-21 00:05
Severity ?
Summary
The XClientMessageEvent struct used in certain components of X.Org 6.8.2 and earlier, possibly including (1) the X server and (2) Xlib, uses a "long" specifier for elements of the l array, which results in inconsistent sizes in the struct on 32-bit versus 64-bit platforms, and might allow attackers to cause a denial of service (application crash) and possibly conduct other attacks.
Impacted products
Vendor Product Version
x.org x.org *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D3B984F-94E2-4EC1-AA6B-ACF883DD7829",
              "versionEndIncluding": "6.8.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The XClientMessageEvent struct used in certain components of X.Org 6.8.2 and earlier, possibly including (1) the X server and (2) Xlib, uses a \"long\" specifier for elements of the l array, which results in inconsistent sizes in the struct on 32-bit versus 64-bit platforms, and might allow attackers to cause a denial of service (application crash) and possibly conduct other attacks."
    }
  ],
  "id": "CVE-2006-0197",
  "lastModified": "2024-11-21T00:05:54.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-01-13T23:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/421256/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/421256/100/0/threaded"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-12-31 05:00
Modified
2024-11-21 00:21
Severity ?
Summary
Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
References
secalert@redhat.comhttp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465Patch, Vendor Advisory
secalert@redhat.comhttp://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://osvdb.org/32086
secalert@redhat.comhttp://secunia.com/advisories/23633
secalert@redhat.comhttp://secunia.com/advisories/23670
secalert@redhat.comhttp://secunia.com/advisories/23684
secalert@redhat.comhttp://secunia.com/advisories/23689
secalert@redhat.comhttp://secunia.com/advisories/23698
secalert@redhat.comhttp://secunia.com/advisories/23705
secalert@redhat.comhttp://secunia.com/advisories/23758
secalert@redhat.comhttp://secunia.com/advisories/23789
secalert@redhat.comhttp://secunia.com/advisories/23966
secalert@redhat.comhttp://secunia.com/advisories/24168
secalert@redhat.comhttp://secunia.com/advisories/24210
secalert@redhat.comhttp://secunia.com/advisories/24247
secalert@redhat.comhttp://secunia.com/advisories/24401
secalert@redhat.comhttp://secunia.com/advisories/25802
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200701-25.xml
secalert@redhat.comhttp://securitytracker.com/id?1017495
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:005
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_08_x.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0002.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0003.html
secalert@redhat.comhttp://www.securityfocus.com/bid/21968
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-403-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0108
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0109
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0589
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0669
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2233
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/31379
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-920
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011
secalert@redhat.comhttps://www.debian.org/security/2007/dsa-1249
af854a3a-2127-422b-91ae-364da2661108http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32086
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23633
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23670
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23684
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23689
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23698
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23705
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23789
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23966
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24168
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24210
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24247
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24401
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25802
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200701-25.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017495
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_08_x.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0002.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0003.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/21968
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-403-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0108
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0109
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0589
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0669
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2233
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/31379
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-920
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2007/dsa-1249
Impacted products
Vendor Product Version
x.org x.org 6.8.2
x.org x.org 6.9.0
x.org x.org 7.0
x.org x.org 7.1
xfree86_project xfree86 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86D1247-A4A5-4868-9A58-1905E34240A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "689B8780-1D8D-4B80-B93D-F9C03868B999",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BC0C37-EF29-44F3-ACE3-61D298B9EAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B71A40-7EA5-4AA1-8609-0DDAC70D22BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:xfree86:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B50724-87F2-4250-BB69-C20E050C3146",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de Entero en la funci\u00f3n ProcDbeSwapBuffers en la extensi\u00f3n DBE para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes locales ejecutar c\u00f3digo de su elecci\u00f3n mediante una petici\u00f3n X manipulada que dispara corrupci\u00f3n de memoria durante el procesado de estructuras de datos sin especificar."
    }
  ],
  "id": "CVE-2006-6103",
  "lastModified": "2024-11-21T00:21:48.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/32086"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31379"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-09-05 23:55
Modified
2024-11-21 01:21
Severity ?
Summary
The GLX extension in X.Org xserver 1.7.7 allows remote authenticated users to cause a denial of service (server crash) and possibly execute arbitrary code via (1) a crafted request that triggers a client swap in glx/glxcmdsswap.c; or (2) a crafted length or (3) a negative value in the screen field in a request to glx/glxcmds.c.
References
secalert@redhat.comhttp://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f
secalert@redhat.comhttp://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543
secalert@redhat.comhttp://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4Exploit, Patch
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2011-1359.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2011-1360.html
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/09/22/7
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/09/23/4
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/09/23/6
secalert@redhat.comhttps://bugs.freedesktop.org/show_bug.cgi?id=28823
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=740954
af854a3a-2127-422b-91ae-364da2661108http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f
af854a3a-2127-422b-91ae-364da2661108http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543
af854a3a-2127-422b-91ae-364da2661108http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2011-1359.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2011-1360.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/09/22/7
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/09/23/4
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/09/23/6
af854a3a-2127-422b-91ae-364da2661108https://bugs.freedesktop.org/show_bug.cgi?id=28823
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=740954
Impacted products
Vendor Product Version
x.org x.org 1.7.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:1.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2EF31F5-963E-4467-9E71-253769BA426C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The GLX extension in X.Org xserver 1.7.7 allows remote authenticated users to cause a denial of service (server crash) and possibly execute arbitrary code via (1) a crafted request that triggers a client swap in glx/glxcmdsswap.c; or (2) a crafted length or (3) a negative value in the screen field in a request to glx/glxcmds.c."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n GLX en X.Org xserver v1.7.7 permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (ca\u00edda del servidor) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de (1) una solicitud hecha a mano que dispara un canje cliente en glx/glxcmdsswap.c, o (2) una longitud dise\u00f1ado o (3) un valor negativo en el campo de pantalla en una solicitud para glx/glxcmds.c."
    }
  ],
  "id": "CVE-2010-4818",
  "lastModified": "2024-11-21T01:21:50.703",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-09-05T23:55:01.443",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/22/7"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/23/4"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/23/6"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/22/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/23/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/09/23/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-13 01:07
Modified
2024-11-21 00:14
Severity ?
Summary
Integer overflow in the CIDAFM function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted Adobe Font Metrics (AFM) files with a modified number of character metrics (StartCharMetrics), which leads to a heap-based buffer overflow.
References
secalert@redhat.comhttp://secunia.com/advisories/21864
secalert@redhat.comhttp://secunia.com/advisories/21889
secalert@redhat.comhttp://secunia.com/advisories/21890
secalert@redhat.comhttp://secunia.com/advisories/21894
secalert@redhat.comhttp://secunia.com/advisories/21900
secalert@redhat.comhttp://secunia.com/advisories/21904
secalert@redhat.comhttp://secunia.com/advisories/21908
secalert@redhat.comhttp://secunia.com/advisories/21924
secalert@redhat.comhttp://secunia.com/advisories/22080
secalert@redhat.comhttp://secunia.com/advisories/22141
secalert@redhat.comhttp://secunia.com/advisories/22332
secalert@redhat.comhttp://secunia.com/advisories/22560
secalert@redhat.comhttp://secunia.com/advisories/23033
secalert@redhat.comhttp://secunia.com/advisories/23899
secalert@redhat.comhttp://secunia.com/advisories/24636
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200609-07.xml
secalert@redhat.comhttp://securitytracker.com/id?1016828
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-190.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-191.htm
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-1193
secalert@redhat.comhttp://www.idefense.com/intelligence/vulnerabilities/display.php?id=412Patch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:164
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_23_sr.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0665.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0666.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/archive/1/445812/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/464268/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/19974
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-344-1
secalert@redhat.comhttp://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3581
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3582
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0322
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1171
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/28899
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-614
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21864
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21889
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21890
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21894
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21900
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21904
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21924
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22080
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22141
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22332
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22560
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23033
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23899
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24636
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200609-07.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016828
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1193
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:164
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_23_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0665.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0666.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/445812/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/464268/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19974
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-344-1
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3581
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3582
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0322
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1171
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/28899
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-614
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305
Impacted products
Vendor Product Version
x.org x.org 6.8.2
xfree86_project xfree86_x *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86D1247-A4A5-4868-9A58-1905E34240A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:xfree86_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7695FA-5B00-4175-88A8-B71091E4653A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the CIDAFM function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted Adobe Font Metrics (AFM) files with a modified number of character metrics (StartCharMetrics), which leads to a heap-based buffer overflow."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en la funci\u00f3n CIDAFM en X.Org 6.8.2 y XFree86 X server permite a un usuario local ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de archivos Adobe Font Metrics (AFM) artesanales con un n\u00famero modificado de m\u00e9trica del caracter (StartCharMetrics), lo cual conduce a un desbordamiento de b\u00fafer basado en mont\u00f3n."
    }
  ],
  "id": "CVE-2006-3739",
  "lastModified": "2024-11-21T00:14:18.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-13T01:07:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21864"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21889"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21890"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21894"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21900"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21904"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21924"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22141"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22560"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23033"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23899"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24636"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016828"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/19974"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-344-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3581"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3582"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0322"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/1171"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-614"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21889"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21924"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016828"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19974"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-344-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1171"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-12-31 05:00
Modified
2024-11-21 00:21
Severity ?
Summary
Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.
References
secalert@redhat.comhttp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463Patch, Vendor Advisory
secalert@redhat.comhttp://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://osvdb.org/32084
secalert@redhat.comhttp://secunia.com/advisories/23633
secalert@redhat.comhttp://secunia.com/advisories/23670
secalert@redhat.comhttp://secunia.com/advisories/23684
secalert@redhat.comhttp://secunia.com/advisories/23689
secalert@redhat.comhttp://secunia.com/advisories/23698
secalert@redhat.comhttp://secunia.com/advisories/23705
secalert@redhat.comhttp://secunia.com/advisories/23758
secalert@redhat.comhttp://secunia.com/advisories/23789
secalert@redhat.comhttp://secunia.com/advisories/23966
secalert@redhat.comhttp://secunia.com/advisories/24168
secalert@redhat.comhttp://secunia.com/advisories/24210
secalert@redhat.comhttp://secunia.com/advisories/24247
secalert@redhat.comhttp://secunia.com/advisories/24401
secalert@redhat.comhttp://secunia.com/advisories/25802
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200701-25.xml
secalert@redhat.comhttp://securitytracker.com/id?1017495
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:005
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_08_x.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0002.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0003.html
secalert@redhat.comhttp://www.securityfocus.com/bid/21968
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-403-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0108
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0109
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0589
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0669
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2233
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/31337
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-920
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490
secalert@redhat.comhttps://www.debian.org/security/2007/dsa-1249
af854a3a-2127-422b-91ae-364da2661108http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32084
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23633
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23670
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23684
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23689
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23698
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23705
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23789
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23966
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24168
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24210
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24247
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24401
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25802
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200701-25.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017495
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_08_x.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0002.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0003.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/21968
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-403-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0108
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0109
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0589
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0669
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2233
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/31337
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-920
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2007/dsa-1249
Impacted products
Vendor Product Version
x.org x.org 6.8.2
x.org x.org 6.9.0
x.org x.org 7.0
x.org x.org 7.1
xfree86_project xfree86 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86D1247-A4A5-4868-9A58-1905E34240A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "689B8780-1D8D-4B80-B93D-F9C03868B999",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BC0C37-EF29-44F3-ACE3-61D298B9EAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B71A40-7EA5-4AA1-8609-0DDAC70D22BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:xfree86:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B50724-87F2-4250-BB69-C20E050C3146",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de Entero en la funci\u00f3n ProcRenderAddGlyphs en la extensi\u00f3n Render para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante una petici\u00f3n de protocolo X manipulada que dispara corrupci\u00f3n de memoria durante el procesado del manejo de estructuras de datos para la representaci\u00f3n f\u00edsica de caracteres."
    }
  ],
  "id": "CVE-2006-6101",
  "lastModified": "2024-11-21T00:21:48.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/32084"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31337"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31337"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-12-31 05:00
Modified
2024-11-21 00:21
Severity ?
Summary
Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
References
secalert@redhat.comhttp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
secalert@redhat.comhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464Vendor Advisory
secalert@redhat.comhttp://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://osvdb.org/32085
secalert@redhat.comhttp://secunia.com/advisories/23633
secalert@redhat.comhttp://secunia.com/advisories/23670
secalert@redhat.comhttp://secunia.com/advisories/23684
secalert@redhat.comhttp://secunia.com/advisories/23689
secalert@redhat.comhttp://secunia.com/advisories/23698
secalert@redhat.comhttp://secunia.com/advisories/23705
secalert@redhat.comhttp://secunia.com/advisories/23758
secalert@redhat.comhttp://secunia.com/advisories/23789
secalert@redhat.comhttp://secunia.com/advisories/23966
secalert@redhat.comhttp://secunia.com/advisories/24168
secalert@redhat.comhttp://secunia.com/advisories/24210
secalert@redhat.comhttp://secunia.com/advisories/24247
secalert@redhat.comhttp://secunia.com/advisories/24401
secalert@redhat.comhttp://secunia.com/advisories/25802
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200701-25.xml
secalert@redhat.comhttp://securitytracker.com/id?1017495
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:005
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_08_x.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0002.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0003.html
secalert@redhat.comhttp://www.securityfocus.com/bid/21968
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-403-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0108
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0109
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0589
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0669
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2233
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/31376
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-920
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991
secalert@redhat.comhttps://www.debian.org/security/2007/dsa-1249
af854a3a-2127-422b-91ae-364da2661108http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32085
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23633
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23670
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23684
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23689
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23698
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23705
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23789
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23966
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24168
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24210
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24247
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24401
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25802
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200701-25.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017495
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_08_x.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0002.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0003.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/21968
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-403-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0108
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0109
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0589
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0669
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2233
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/31376
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-920
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2007/dsa-1249
Impacted products
Vendor Product Version
x.org x.org 6.8.2
x.org x.org 6.9.0
x.org x.org 7.0
x.org x.org 7.1
xfree86_project xfree86_x_server *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F86D1247-A4A5-4868-9A58-1905E34240A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:6.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "689B8780-1D8D-4B80-B93D-F9C03868B999",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BC0C37-EF29-44F3-ACE3-61D298B9EAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x.org:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B71A40-7EA5-4AA1-8609-0DDAC70D22BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:xfree86_x_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E46E4BDE-BC6A-43D5-8F50-FD4804EE0EBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en la funci\u00f3n ProcDbeGetVisualInfo en la extensi\u00f3n DBE para el X.Org 6.8.2, 6.9.0, 7.0 y 7.1, y XFree86 X server, permite a usuarios locales la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una solicitud del protocolo X modificada, que dispara una corrupci\u00f3n de memoria durante el procesamiento de estructuras de datos sin especificar."
    }
  ],
  "id": "CVE-2006-6102",
  "lastModified": "2024-11-21T00:21:48.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/32085"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31376"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/21968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-403-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.debian.org/security/2007/dsa-1249"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2010-4818
Vulnerability from cvelistv5
Published
2012-09-05 23:00
Modified
2024-08-07 04:02
Severity ?
Summary
The GLX extension in X.Org xserver 1.7.7 allows remote authenticated users to cause a denial of service (server crash) and possibly execute arbitrary code via (1) a crafted request that triggers a client swap in glx/glxcmdsswap.c; or (2) a crafted length or (3) a negative value in the screen field in a request to glx/glxcmds.c.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:02:29.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
          },
          {
            "name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/09/23/6"
          },
          {
            "name": "RHSA-2011:1359",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html"
          },
          {
            "name": "RHSA-2011:1360",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html"
          },
          {
            "name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/09/23/4"
          },
          {
            "name": "[oss-security] 20110922 CVE Request: Missing input sanitation in various X GLX calls",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/09/22/7"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The GLX extension in X.Org xserver 1.7.7 allows remote authenticated users to cause a denial of service (server crash) and possibly execute arbitrary code via (1) a crafted request that triggers a client swap in glx/glxcmdsswap.c; or (2) a crafted length or (3) a negative value in the screen field in a request to glx/glxcmds.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-09-05T23:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28823"
        },
        {
          "name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/09/23/6"
        },
        {
          "name": "RHSA-2011:1359",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html"
        },
        {
          "name": "RHSA-2011:1360",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html"
        },
        {
          "name": "[oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/09/23/4"
        },
        {
          "name": "[oss-security] 20110922 CVE Request: Missing input sanitation in various X GLX calls",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/09/22/7"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740954"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-4818",
    "datePublished": "2012-09-05T23:00:00Z",
    "dateReserved": "2011-08-19T00:00:00Z",
    "dateUpdated": "2024-08-07T04:02:29.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0197
Vulnerability from cvelistv5
Published
2006-01-13 23:00
Modified
2024-08-07 16:25
Severity ?
Summary
The XClientMessageEvent struct used in certain components of X.Org 6.8.2 and earlier, possibly including (1) the X server and (2) Xlib, uses a "long" specifier for elements of the l array, which results in inconsistent sizes in the struct on 32-bit versus 64-bit platforms, and might allow attackers to cause a denial of service (application crash) and possibly conduct other attacks.
References
http://www.securityfocus.com/archive/1/421256/100/0/threadedmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:25:33.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060108 xorg server 6.8.2 and below on 64bit arch",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/421256/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The XClientMessageEvent struct used in certain components of X.Org 6.8.2 and earlier, possibly including (1) the X server and (2) Xlib, uses a \"long\" specifier for elements of the l array, which results in inconsistent sizes in the struct on 32-bit versus 64-bit platforms, and might allow attackers to cause a denial of service (application crash) and possibly conduct other attacks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060108 xorg server 6.8.2 and below on 64bit arch",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/421256/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0197",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The XClientMessageEvent struct used in certain components of X.Org 6.8.2 and earlier, possibly including (1) the X server and (2) Xlib, uses a \"long\" specifier for elements of the l array, which results in inconsistent sizes in the struct on 32-bit versus 64-bit platforms, and might allow attackers to cause a denial of service (application crash) and possibly conduct other attacks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060108 xorg server 6.8.2 and below on 64bit arch",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/421256/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0197",
    "datePublished": "2006-01-13T23:00:00",
    "dateReserved": "2006-01-13T00:00:00",
    "dateUpdated": "2024-08-07T16:25:33.986Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-6102
Vulnerability from cvelistv5
Published
2007-01-09 23:00
Modified
2024-08-07 20:12
Severity ?
Summary
Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
References
http://www.vupen.com/english/advisories/2007/0108vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0669vdb-entry, x_refsource_VUPEN
http://www.novell.com/linux/security/advisories/2007_08_x.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/21968vdb-entry, x_refsource_BID
http://secunia.com/advisories/23789third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/24168third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23633third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-074.htmx_refsource_CONFIRM
http://secunia.com/advisories/23670third-party-advisory, x_refsource_SECUNIA
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464third-party-advisory, x_refsource_IDEFENSE
http://secunia.com/advisories/24401third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23684third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0002.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/0589vdb-entry, x_refsource_VUPEN
https://issues.rpath.com/browse/RPL-920x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/0109vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23966third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-25.xmlvendor-advisory, x_refsource_GENTOO
http://support.avaya.com/elmodocs2/security/ASA-2007-066.htmx_refsource_CONFIRM
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/23698third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25802third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23758third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23705third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23689third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1vendor-advisory, x_refsource_SUNALERT
http://securitytracker.com/id?1017495vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24210third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2007-0003.htmlvendor-advisory, x_refsource_REDHAT
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.ascvendor-advisory, x_refsource_NETBSD
http://www.mandriva.com/security/advisories?name=MDKSA-2007:005vendor-advisory, x_refsource_MANDRIVA
https://www.debian.org/security/2007/dsa-1249vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24247third-party-advisory, x_refsource_SECUNIA
http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlmailing-list, x_refsource_MLIST
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-403-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2007/2233vdb-entry, x_refsource_VUPEN
http://osvdb.org/32085vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/31376vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:12:31.657Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2007-0108",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0108"
          },
          {
            "name": "ADV-2007-0669",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0669"
          },
          {
            "name": "SUSE-SA:2007:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
          },
          {
            "name": "21968",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21968"
          },
          {
            "name": "23789",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23789"
          },
          {
            "name": "HPSBUX02225",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "24168",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24168"
          },
          {
            "name": "23633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
          },
          {
            "name": "23670",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23670"
          },
          {
            "name": "20070109 Multiple Vendor X Server DBE Extension ProcDbeGetVisualInfo Memory Corruption Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464"
          },
          {
            "name": "24401",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24401"
          },
          {
            "name": "23684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23684"
          },
          {
            "name": "RHSA-2007:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
          },
          {
            "name": "ADV-2007-0589",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0589"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-920"
          },
          {
            "name": "ADV-2007-0109",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0109"
          },
          {
            "name": "23966",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23966"
          },
          {
            "name": "GLSA-200701-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
          },
          {
            "name": "SSRT071295",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "23698",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23698"
          },
          {
            "name": "25802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25802"
          },
          {
            "name": "23758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23758"
          },
          {
            "name": "23705",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23705"
          },
          {
            "name": "23689",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23689"
          },
          {
            "name": "102803",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
          },
          {
            "name": "1017495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017495"
          },
          {
            "name": "24210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24210"
          },
          {
            "name": "SSA:2007-066-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
          },
          {
            "name": "RHSA-2007:0003",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
          },
          {
            "name": "NetBSD-SA2007-002",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
          },
          {
            "name": "MDKSA-2007:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
          },
          {
            "name": "DSA-1249",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2007/dsa-1249"
          },
          {
            "name": "24247",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24247"
          },
          {
            "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9991",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991"
          },
          {
            "name": "USN-403-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-403-1"
          },
          {
            "name": "ADV-2007-2233",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2233"
          },
          {
            "name": "32085",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32085"
          },
          {
            "name": "xorg-xserver-dbe-overflow(31376)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31376"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2007-0108",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0108"
        },
        {
          "name": "ADV-2007-0669",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0669"
        },
        {
          "name": "SUSE-SA:2007:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
        },
        {
          "name": "21968",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21968"
        },
        {
          "name": "23789",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23789"
        },
        {
          "name": "HPSBUX02225",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "24168",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24168"
        },
        {
          "name": "23633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
        },
        {
          "name": "23670",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23670"
        },
        {
          "name": "20070109 Multiple Vendor X Server DBE Extension ProcDbeGetVisualInfo Memory Corruption Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464"
        },
        {
          "name": "24401",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24401"
        },
        {
          "name": "23684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23684"
        },
        {
          "name": "RHSA-2007:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
        },
        {
          "name": "ADV-2007-0589",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0589"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-920"
        },
        {
          "name": "ADV-2007-0109",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0109"
        },
        {
          "name": "23966",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23966"
        },
        {
          "name": "GLSA-200701-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
        },
        {
          "name": "SSRT071295",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "23698",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23698"
        },
        {
          "name": "25802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25802"
        },
        {
          "name": "23758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23758"
        },
        {
          "name": "23705",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23705"
        },
        {
          "name": "23689",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23689"
        },
        {
          "name": "102803",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
        },
        {
          "name": "1017495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017495"
        },
        {
          "name": "24210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24210"
        },
        {
          "name": "SSA:2007-066-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
        },
        {
          "name": "RHSA-2007:0003",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
        },
        {
          "name": "NetBSD-SA2007-002",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
        },
        {
          "name": "MDKSA-2007:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
        },
        {
          "name": "DSA-1249",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2007/dsa-1249"
        },
        {
          "name": "24247",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24247"
        },
        {
          "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9991",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991"
        },
        {
          "name": "USN-403-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-403-1"
        },
        {
          "name": "ADV-2007-2233",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2233"
        },
        {
          "name": "32085",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32085"
        },
        {
          "name": "xorg-xserver-dbe-overflow(31376)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31376"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-6102",
    "datePublished": "2007-01-09T23:00:00",
    "dateReserved": "2006-11-24T00:00:00",
    "dateUpdated": "2024-08-07T20:12:31.657Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-6103
Vulnerability from cvelistv5
Published
2007-01-09 23:00
Modified
2024-08-07 20:12
Severity ?
Summary
Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
References
http://www.vupen.com/english/advisories/2007/0108vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0669vdb-entry, x_refsource_VUPEN
http://www.novell.com/linux/security/advisories/2007_08_x.htmlvendor-advisory, x_refsource_SUSE
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465third-party-advisory, x_refsource_IDEFENSE
http://www.securityfocus.com/bid/21968vdb-entry, x_refsource_BID
http://secunia.com/advisories/23789third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/24168third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23633third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-074.htmx_refsource_CONFIRM
http://secunia.com/advisories/23670third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24401third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23684third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0002.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/0589vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/31379vdb-entry, x_refsource_XF
https://issues.rpath.com/browse/RPL-920x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/0109vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/23966third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-25.xmlvendor-advisory, x_refsource_GENTOO
http://support.avaya.com/elmodocs2/security/ASA-2007-066.htmx_refsource_CONFIRM
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/23698third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25802third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23758third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23705third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23689third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1vendor-advisory, x_refsource_SUNALERT
http://securitytracker.com/id?1017495vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24210third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2007-0003.htmlvendor-advisory, x_refsource_REDHAT
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.ascvendor-advisory, x_refsource_NETBSD
http://www.mandriva.com/security/advisories?name=MDKSA-2007:005vendor-advisory, x_refsource_MANDRIVA
https://www.debian.org/security/2007/dsa-1249vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24247third-party-advisory, x_refsource_SECUNIA
http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlmailing-list, x_refsource_MLIST
http://www.ubuntu.com/usn/usn-403-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2007/2233vdb-entry, x_refsource_VUPEN
http://osvdb.org/32086vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:12:31.759Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2007-0108",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0108"
          },
          {
            "name": "ADV-2007-0669",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0669"
          },
          {
            "name": "SUSE-SA:2007:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
          },
          {
            "name": "20070109 Multiple Vendor X Server DBE Extension ProcDbeSwapBuffers Memory Corruption Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465"
          },
          {
            "name": "21968",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21968"
          },
          {
            "name": "23789",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23789"
          },
          {
            "name": "HPSBUX02225",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "24168",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24168"
          },
          {
            "name": "23633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
          },
          {
            "name": "23670",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23670"
          },
          {
            "name": "24401",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24401"
          },
          {
            "name": "23684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23684"
          },
          {
            "name": "RHSA-2007:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
          },
          {
            "name": "ADV-2007-0589",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0589"
          },
          {
            "name": "xorg-xserver-dbe-swap-overflow(31379)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-920"
          },
          {
            "name": "ADV-2007-0109",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0109"
          },
          {
            "name": "oval:org.mitre.oval:def:11011",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011"
          },
          {
            "name": "23966",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23966"
          },
          {
            "name": "GLSA-200701-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
          },
          {
            "name": "SSRT071295",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "23698",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23698"
          },
          {
            "name": "25802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25802"
          },
          {
            "name": "23758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23758"
          },
          {
            "name": "23705",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23705"
          },
          {
            "name": "23689",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23689"
          },
          {
            "name": "102803",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
          },
          {
            "name": "1017495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017495"
          },
          {
            "name": "24210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24210"
          },
          {
            "name": "SSA:2007-066-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
          },
          {
            "name": "RHSA-2007:0003",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
          },
          {
            "name": "NetBSD-SA2007-002",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
          },
          {
            "name": "MDKSA-2007:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
          },
          {
            "name": "DSA-1249",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2007/dsa-1249"
          },
          {
            "name": "24247",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24247"
          },
          {
            "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
          },
          {
            "name": "USN-403-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-403-1"
          },
          {
            "name": "ADV-2007-2233",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2233"
          },
          {
            "name": "32086",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32086"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2007-0108",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0108"
        },
        {
          "name": "ADV-2007-0669",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0669"
        },
        {
          "name": "SUSE-SA:2007:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
        },
        {
          "name": "20070109 Multiple Vendor X Server DBE Extension ProcDbeSwapBuffers Memory Corruption Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465"
        },
        {
          "name": "21968",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21968"
        },
        {
          "name": "23789",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23789"
        },
        {
          "name": "HPSBUX02225",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "24168",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24168"
        },
        {
          "name": "23633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
        },
        {
          "name": "23670",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23670"
        },
        {
          "name": "24401",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24401"
        },
        {
          "name": "23684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23684"
        },
        {
          "name": "RHSA-2007:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
        },
        {
          "name": "ADV-2007-0589",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0589"
        },
        {
          "name": "xorg-xserver-dbe-swap-overflow(31379)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-920"
        },
        {
          "name": "ADV-2007-0109",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0109"
        },
        {
          "name": "oval:org.mitre.oval:def:11011",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011"
        },
        {
          "name": "23966",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23966"
        },
        {
          "name": "GLSA-200701-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
        },
        {
          "name": "SSRT071295",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "23698",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23698"
        },
        {
          "name": "25802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25802"
        },
        {
          "name": "23758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23758"
        },
        {
          "name": "23705",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23705"
        },
        {
          "name": "23689",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23689"
        },
        {
          "name": "102803",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
        },
        {
          "name": "1017495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017495"
        },
        {
          "name": "24210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24210"
        },
        {
          "name": "SSA:2007-066-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
        },
        {
          "name": "RHSA-2007:0003",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
        },
        {
          "name": "NetBSD-SA2007-002",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
        },
        {
          "name": "MDKSA-2007:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
        },
        {
          "name": "DSA-1249",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2007/dsa-1249"
        },
        {
          "name": "24247",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24247"
        },
        {
          "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
        },
        {
          "name": "USN-403-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-403-1"
        },
        {
          "name": "ADV-2007-2233",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2233"
        },
        {
          "name": "32086",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32086"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-6103",
    "datePublished": "2007-01-09T23:00:00",
    "dateReserved": "2006-11-24T00:00:00",
    "dateUpdated": "2024-08-07T20:12:31.759Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-3740
Vulnerability from cvelistv5
Published
2006-09-13 01:00
Modified
2024-08-07 18:39
Severity ?
Summary
Integer overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections.
References
http://secunia.com/advisories/23907third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0666.htmlvendor-advisory, x_refsource_REDHAT
http://support.avaya.com/elmodocs2/security/ASA-2006-191.htmx_refsource_CONFIRM
http://secunia.com/advisories/21900third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:164vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/21904third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_23_sr.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/21864third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21894third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-344-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/21889third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21908third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0665.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22141third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-190.htmx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/1171vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2006/dsa-1193vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/22080third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-614x_refsource_CONFIRM
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.htmlx_refsource_CONFIRM
http://secunia.com/advisories/22332third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22560third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/464268/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/23033third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/445812/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411third-party-advisory, x_refsource_IDEFENSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454vdb-entry, signature, x_refsource_OVAL
http://security.gentoo.org/glsa/glsa-200609-07.xmlvendor-advisory, x_refsource_GENTOO
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/24636third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0322vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21890third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/19974vdb-entry, x_refsource_BID
http://securitytracker.com/id?1016828vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/3581vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21924third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3582vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23899third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/28890vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:39:54.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "23907",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23907"
          },
          {
            "name": "RHSA-2006:0666",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
          },
          {
            "name": "21900",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21900"
          },
          {
            "name": "MDKSA-2006:164",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
          },
          {
            "name": "21904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21904"
          },
          {
            "name": "SUSE-SR:2006:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
          },
          {
            "name": "21864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21864"
          },
          {
            "name": "21894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21894"
          },
          {
            "name": "USN-344-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-344-1"
          },
          {
            "name": "21889",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21889"
          },
          {
            "name": "21908",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21908"
          },
          {
            "name": "RHSA-2006:0665",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
          },
          {
            "name": "22141",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22141"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
          },
          {
            "name": "ADV-2007-1171",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1171"
          },
          {
            "name": "DSA-1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1193"
          },
          {
            "name": "22080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22080"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-614"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
          },
          {
            "name": "22332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22332"
          },
          {
            "name": "22560",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22560"
          },
          {
            "name": "20070330 VMSA-2007-0002 VMware ESX security updates",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
          },
          {
            "name": "23033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23033"
          },
          {
            "name": "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
          },
          {
            "name": "20060912 Multiple Vendor X Server CID-keyed Fonts \u0027scan_cidfont()\u0027 Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411"
          },
          {
            "name": "oval:org.mitre.oval:def:9454",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454"
          },
          {
            "name": "GLSA-200609-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
          },
          {
            "name": "102780",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
          },
          {
            "name": "24636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24636"
          },
          {
            "name": "ADV-2007-0322",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0322"
          },
          {
            "name": "21890",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21890"
          },
          {
            "name": "19974",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19974"
          },
          {
            "name": "1016828",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016828"
          },
          {
            "name": "ADV-2006-3581",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3581"
          },
          {
            "name": "21924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21924"
          },
          {
            "name": "ADV-2006-3582",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3582"
          },
          {
            "name": "23899",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23899"
          },
          {
            "name": "xorg-server-scancidfont-overflow(28890)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28890"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "23907",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23907"
        },
        {
          "name": "RHSA-2006:0666",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
        },
        {
          "name": "21900",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21900"
        },
        {
          "name": "MDKSA-2006:164",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
        },
        {
          "name": "21904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21904"
        },
        {
          "name": "SUSE-SR:2006:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
        },
        {
          "name": "21864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21864"
        },
        {
          "name": "21894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21894"
        },
        {
          "name": "USN-344-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-344-1"
        },
        {
          "name": "21889",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21889"
        },
        {
          "name": "21908",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21908"
        },
        {
          "name": "RHSA-2006:0665",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
        },
        {
          "name": "22141",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22141"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
        },
        {
          "name": "ADV-2007-1171",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1171"
        },
        {
          "name": "DSA-1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1193"
        },
        {
          "name": "22080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22080"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-614"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
        },
        {
          "name": "22332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22332"
        },
        {
          "name": "22560",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22560"
        },
        {
          "name": "20070330 VMSA-2007-0002 VMware ESX security updates",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
        },
        {
          "name": "23033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23033"
        },
        {
          "name": "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
        },
        {
          "name": "20060912 Multiple Vendor X Server CID-keyed Fonts \u0027scan_cidfont()\u0027 Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=411"
        },
        {
          "name": "oval:org.mitre.oval:def:9454",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9454"
        },
        {
          "name": "GLSA-200609-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
        },
        {
          "name": "102780",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
        },
        {
          "name": "24636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24636"
        },
        {
          "name": "ADV-2007-0322",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0322"
        },
        {
          "name": "21890",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21890"
        },
        {
          "name": "19974",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19974"
        },
        {
          "name": "1016828",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016828"
        },
        {
          "name": "ADV-2006-3581",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3581"
        },
        {
          "name": "21924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21924"
        },
        {
          "name": "ADV-2006-3582",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3582"
        },
        {
          "name": "23899",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23899"
        },
        {
          "name": "xorg-server-scancidfont-overflow(28890)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28890"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-3740",
    "datePublished": "2006-09-13T01:00:00",
    "dateReserved": "2006-07-20T00:00:00",
    "dateUpdated": "2024-08-07T18:39:54.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-6101
Vulnerability from cvelistv5
Published
2007-01-09 23:00
Modified
2024-08-07 20:12
Severity ?
Summary
Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.
References
http://www.vupen.com/english/advisories/2007/0108vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0669vdb-entry, x_refsource_VUPEN
http://www.novell.com/linux/security/advisories/2007_08_x.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/21968vdb-entry, x_refsource_BID
http://secunia.com/advisories/23789third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/24168third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23633third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-074.htmx_refsource_CONFIRM
http://secunia.com/advisories/23670third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/32084vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/31337vdb-entry, x_refsource_XF
http://secunia.com/advisories/24401third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/23684third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0002.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/0589vdb-entry, x_refsource_VUPEN
https://issues.rpath.com/browse/RPL-920x_refsource_CONFIRM
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463third-party-advisory, x_refsource_IDEFENSE
http://www.vupen.com/english/advisories/2007/0109vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23966third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-25.xmlvendor-advisory, x_refsource_GENTOO
http://support.avaya.com/elmodocs2/security/ASA-2007-066.htmx_refsource_CONFIRM
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678vendor-advisory, x_refsource_HP
http://secunia.com/advisories/23698third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25802third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23758third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23705third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23689third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1vendor-advisory, x_refsource_SUNALERT
http://securitytracker.com/id?1017495vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24210third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2007-0003.htmlvendor-advisory, x_refsource_REDHAT
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.ascvendor-advisory, x_refsource_NETBSD
http://www.mandriva.com/security/advisories?name=MDKSA-2007:005vendor-advisory, x_refsource_MANDRIVA
https://www.debian.org/security/2007/dsa-1249vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24247third-party-advisory, x_refsource_SECUNIA
http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlmailing-list, x_refsource_MLIST
http://www.ubuntu.com/usn/usn-403-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2007/2233vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:12:31.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2007-0108",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0108"
          },
          {
            "name": "ADV-2007-0669",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0669"
          },
          {
            "name": "SUSE-SA:2007:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
          },
          {
            "name": "21968",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21968"
          },
          {
            "name": "23789",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23789"
          },
          {
            "name": "HPSBUX02225",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "24168",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24168"
          },
          {
            "name": "23633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
          },
          {
            "name": "23670",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23670"
          },
          {
            "name": "32084",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32084"
          },
          {
            "name": "xorg-xserver-render-overflow(31337)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31337"
          },
          {
            "name": "24401",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24401"
          },
          {
            "name": "oval:org.mitre.oval:def:10490",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490"
          },
          {
            "name": "23684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23684"
          },
          {
            "name": "RHSA-2007:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
          },
          {
            "name": "ADV-2007-0589",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0589"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-920"
          },
          {
            "name": "20070109 Multiple Vendor X Server Render Extension ProcRenderAddGlyphs Memory Corruption Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463"
          },
          {
            "name": "ADV-2007-0109",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0109"
          },
          {
            "name": "23966",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23966"
          },
          {
            "name": "GLSA-200701-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
          },
          {
            "name": "SSRT071295",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
          },
          {
            "name": "23698",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23698"
          },
          {
            "name": "25802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25802"
          },
          {
            "name": "23758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23758"
          },
          {
            "name": "23705",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23705"
          },
          {
            "name": "23689",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23689"
          },
          {
            "name": "102803",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
          },
          {
            "name": "1017495",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017495"
          },
          {
            "name": "24210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24210"
          },
          {
            "name": "SSA:2007-066-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
          },
          {
            "name": "RHSA-2007:0003",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
          },
          {
            "name": "NetBSD-SA2007-002",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
          },
          {
            "name": "MDKSA-2007:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
          },
          {
            "name": "DSA-1249",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2007/dsa-1249"
          },
          {
            "name": "24247",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24247"
          },
          {
            "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
          },
          {
            "name": "USN-403-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-403-1"
          },
          {
            "name": "ADV-2007-2233",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2233"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2007-0108",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0108"
        },
        {
          "name": "ADV-2007-0669",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0669"
        },
        {
          "name": "SUSE-SA:2007:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_08_x.html"
        },
        {
          "name": "21968",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21968"
        },
        {
          "name": "23789",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23789"
        },
        {
          "name": "HPSBUX02225",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "24168",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24168"
        },
        {
          "name": "23633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm"
        },
        {
          "name": "23670",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23670"
        },
        {
          "name": "32084",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32084"
        },
        {
          "name": "xorg-xserver-render-overflow(31337)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31337"
        },
        {
          "name": "24401",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24401"
        },
        {
          "name": "oval:org.mitre.oval:def:10490",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490"
        },
        {
          "name": "23684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23684"
        },
        {
          "name": "RHSA-2007:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0002.html"
        },
        {
          "name": "ADV-2007-0589",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0589"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-920"
        },
        {
          "name": "20070109 Multiple Vendor X Server Render Extension ProcRenderAddGlyphs Memory Corruption Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463"
        },
        {
          "name": "ADV-2007-0109",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0109"
        },
        {
          "name": "23966",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23966"
        },
        {
          "name": "GLSA-200701-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-25.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm"
        },
        {
          "name": "SSRT071295",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01075678"
        },
        {
          "name": "23698",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23698"
        },
        {
          "name": "25802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25802"
        },
        {
          "name": "23758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23758"
        },
        {
          "name": "23705",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23705"
        },
        {
          "name": "23689",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23689"
        },
        {
          "name": "102803",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1"
        },
        {
          "name": "1017495",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017495"
        },
        {
          "name": "24210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24210"
        },
        {
          "name": "SSA:2007-066-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.393555"
        },
        {
          "name": "RHSA-2007:0003",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0003.html"
        },
        {
          "name": "NetBSD-SA2007-002",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc"
        },
        {
          "name": "MDKSA-2007:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:005"
        },
        {
          "name": "DSA-1249",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2007/dsa-1249"
        },
        {
          "name": "24247",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24247"
        },
        {
          "name": "[x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html"
        },
        {
          "name": "USN-403-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-403-1"
        },
        {
          "name": "ADV-2007-2233",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2233"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-6101",
    "datePublished": "2007-01-09T23:00:00",
    "dateReserved": "2006-11-24T00:00:00",
    "dateUpdated": "2024-08-07T20:12:31.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-3739
Vulnerability from cvelistv5
Published
2006-09-13 01:00
Modified
2024-08-07 18:39
Severity ?
Summary
Integer overflow in the CIDAFM function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted Adobe Font Metrics (AFM) files with a modified number of character metrics (StartCharMetrics), which leads to a heap-based buffer overflow.
References
http://www.redhat.com/support/errata/RHSA-2006-0666.htmlvendor-advisory, x_refsource_REDHAT
http://support.avaya.com/elmodocs2/security/ASA-2006-191.htmx_refsource_CONFIRM
http://secunia.com/advisories/21900third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:164vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/21904third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_23_sr.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/21864third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21894third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-344-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/21889third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21908third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/support/errata/RHSA-2006-0665.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22141third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-190.htmx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/1171vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2006/dsa-1193vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/28899vdb-entry, x_refsource_XF
http://secunia.com/advisories/22080third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-614x_refsource_CONFIRM
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.htmlx_refsource_CONFIRM
http://secunia.com/advisories/22332third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22560third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/464268/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/23033third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/445812/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305vdb-entry, signature, x_refsource_OVAL
http://security.gentoo.org/glsa/glsa-200609-07.xmlvendor-advisory, x_refsource_GENTOO
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1vendor-advisory, x_refsource_SUNALERT
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412third-party-advisory, x_refsource_IDEFENSE
http://secunia.com/advisories/24636third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0322vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21890third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/19974vdb-entry, x_refsource_BID
http://securitytracker.com/id?1016828vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/3581vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21924third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3582vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23899third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:39:54.038Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2006:0666",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
          },
          {
            "name": "21900",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21900"
          },
          {
            "name": "MDKSA-2006:164",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
          },
          {
            "name": "21904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21904"
          },
          {
            "name": "SUSE-SR:2006:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
          },
          {
            "name": "21864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21864"
          },
          {
            "name": "21894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21894"
          },
          {
            "name": "USN-344-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-344-1"
          },
          {
            "name": "21889",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21889"
          },
          {
            "name": "21908",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21908"
          },
          {
            "name": "102714",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
          },
          {
            "name": "RHSA-2006:0665",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
          },
          {
            "name": "22141",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22141"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
          },
          {
            "name": "ADV-2007-1171",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1171"
          },
          {
            "name": "DSA-1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1193"
          },
          {
            "name": "xorg-server-cidafm-overflow(28899)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
          },
          {
            "name": "22080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22080"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-614"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
          },
          {
            "name": "22332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22332"
          },
          {
            "name": "22560",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22560"
          },
          {
            "name": "20070330 VMSA-2007-0002 VMware ESX security updates",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
          },
          {
            "name": "23033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23033"
          },
          {
            "name": "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:10305",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
          },
          {
            "name": "GLSA-200609-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
          },
          {
            "name": "102780",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
          },
          {
            "name": "20060912 Multiple Vendor X Server CID-keyed Fonts \u0027CIDAFM()\u0027 Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
          },
          {
            "name": "24636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24636"
          },
          {
            "name": "ADV-2007-0322",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0322"
          },
          {
            "name": "21890",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21890"
          },
          {
            "name": "19974",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19974"
          },
          {
            "name": "1016828",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016828"
          },
          {
            "name": "ADV-2006-3581",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3581"
          },
          {
            "name": "21924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21924"
          },
          {
            "name": "ADV-2006-3582",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3582"
          },
          {
            "name": "23899",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23899"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the CIDAFM function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted Adobe Font Metrics (AFM) files with a modified number of character metrics (StartCharMetrics), which leads to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2006:0666",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0666.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-191.htm"
        },
        {
          "name": "21900",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21900"
        },
        {
          "name": "MDKSA-2006:164",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:164"
        },
        {
          "name": "21904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21904"
        },
        {
          "name": "SUSE-SR:2006:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
        },
        {
          "name": "21864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21864"
        },
        {
          "name": "21894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21894"
        },
        {
          "name": "USN-344-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-344-1"
        },
        {
          "name": "21889",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21889"
        },
        {
          "name": "21908",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21908"
        },
        {
          "name": "102714",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102714-1"
        },
        {
          "name": "RHSA-2006:0665",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0665.html"
        },
        {
          "name": "22141",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22141"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-190.htm"
        },
        {
          "name": "ADV-2007-1171",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1171"
        },
        {
          "name": "DSA-1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1193"
        },
        {
          "name": "xorg-server-cidafm-overflow(28899)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28899"
        },
        {
          "name": "22080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22080"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-614"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
        },
        {
          "name": "22332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22332"
        },
        {
          "name": "22560",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22560"
        },
        {
          "name": "20070330 VMSA-2007-0002 VMware ESX security updates",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
        },
        {
          "name": "23033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23033"
        },
        {
          "name": "20060912 rPSA-2006-0167-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/445812/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:10305",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10305"
        },
        {
          "name": "GLSA-200609-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200609-07.xml"
        },
        {
          "name": "102780",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102780-1"
        },
        {
          "name": "20060912 Multiple Vendor X Server CID-keyed Fonts \u0027CIDAFM()\u0027 Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=412"
        },
        {
          "name": "24636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24636"
        },
        {
          "name": "ADV-2007-0322",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0322"
        },
        {
          "name": "21890",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21890"
        },
        {
          "name": "19974",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19974"
        },
        {
          "name": "1016828",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016828"
        },
        {
          "name": "ADV-2006-3581",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3581"
        },
        {
          "name": "21924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21924"
        },
        {
          "name": "ADV-2006-3582",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3582"
        },
        {
          "name": "23899",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23899"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-3739",
    "datePublished": "2006-09-13T01:00:00",
    "dateReserved": "2006-07-20T00:00:00",
    "dateUpdated": "2024-08-07T18:39:54.038Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}