All the vulnerabilites related to x.org - x11
cve-2007-1003
Vulnerability from cvelistv5
Published
2007-04-06 01:00
Modified
2024-08-07 12:43
Severity ?
Summary
Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
References
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503third-party-advisory, x_refsource_IDEFENSE
http://www.securityfocus.com/bid/23284vdb-entry, x_refsource_BID
http://secunia.com/advisories/24745third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/29622third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/24771third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24770third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25006third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24756third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0126.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/23300vdb-entry, x_refsource_BID
http://security.gentoo.org/glsa/glsa-200705-10.xmlvendor-advisory, x_refsource_GENTOO
http://www.ubuntu.com/usn/usn-448-1vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/24758third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017857vdb-entry, x_refsource_SECTRACK
http://support.avaya.com/elmodocs2/security/ASA-2007-178.htmx_refsource_CONFIRM
http://secunia.com/advisories/25195third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0125.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24741third-party-advisory, x_refsource_SECUNIA
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.htmlmailing-list, x_refsource_MLIST
http://secunia.com/advisories/24791third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2007_27_x.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0127.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2007/dsa-1294vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24765third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25216third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/464686/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/464816/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/33424vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2007/1548vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2007/1217vdb-entry, x_refsource_VUPEN
http://www.openbsd.org/errata40.html#011_xorgvendor-advisory, x_refsource_OPENBSD
https://issues.rpath.com/browse/RPL-1213x_refsource_CONFIRM
http://secunia.com/advisories/25004third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25305third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24772third-party-advisory, x_refsource_SECUNIA
http://www.openbsd.org/errata39.html#021_xorgvendor-advisory, x_refsource_OPENBSD
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798vdb-entry, signature, x_refsource_OVAL
http://issues.foresightlinux.org/browse/FL-223x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079vendor-advisory, x_refsource_MANDRIVA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:43:22.576Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070403 Multiple Vendor X Server XC-MISC Extension Memory Corruption Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503"
          },
          {
            "name": "23284",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23284"
          },
          {
            "name": "24745",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24745"
          },
          {
            "name": "oval:org.mitre.oval:def:1980",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980"
          },
          {
            "name": "29622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29622"
          },
          {
            "name": "SUSE-SR:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
          },
          {
            "name": "24771",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24771"
          },
          {
            "name": "24770",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24770"
          },
          {
            "name": "25006",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25006"
          },
          {
            "name": "24756",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24756"
          },
          {
            "name": "RHSA-2007:0126",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
          },
          {
            "name": "23300",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23300"
          },
          {
            "name": "GLSA-200705-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml"
          },
          {
            "name": "USN-448-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-448-1"
          },
          {
            "name": "MDKSA-2007:080",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
          },
          {
            "name": "24758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24758"
          },
          {
            "name": "1017857",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017857"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
          },
          {
            "name": "25195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25195"
          },
          {
            "name": "RHSA-2007:0125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
          },
          {
            "name": "24741",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24741"
          },
          {
            "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
          },
          {
            "name": "24791",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24791"
          },
          {
            "name": "SUSE-SA:2007:027",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html"
          },
          {
            "name": "RHSA-2007:0127",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0127.html"
          },
          {
            "name": "DSA-1294",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1294"
          },
          {
            "name": "24765",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24765"
          },
          {
            "name": "25216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25216"
          },
          {
            "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded"
          },
          {
            "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded"
          },
          {
            "name": "xorg-xcmisc-overflow(33424)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33424"
          },
          {
            "name": "ADV-2007-1548",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1548"
          },
          {
            "name": "102886",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1"
          },
          {
            "name": "ADV-2007-1217",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1217"
          },
          {
            "name": "[4.0] 011: SECURITY FIX: April 4, 2007",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata40.html#011_xorg"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1213"
          },
          {
            "name": "25004",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25004"
          },
          {
            "name": "25305",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25305"
          },
          {
            "name": "24772",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24772"
          },
          {
            "name": "[3.9] 021: SECURITY FIX: April 4, 2007",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata39.html#021_xorg"
          },
          {
            "name": "oval:org.mitre.oval:def:9798",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://issues.foresightlinux.org/browse/FL-223"
          },
          {
            "name": "MDKSA-2007:079",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "20070403 Multiple Vendor X Server XC-MISC Extension Memory Corruption Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503"
        },
        {
          "name": "23284",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23284"
        },
        {
          "name": "24745",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24745"
        },
        {
          "name": "oval:org.mitre.oval:def:1980",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980"
        },
        {
          "name": "29622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29622"
        },
        {
          "name": "SUSE-SR:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
        },
        {
          "name": "24771",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24771"
        },
        {
          "name": "24770",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24770"
        },
        {
          "name": "25006",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25006"
        },
        {
          "name": "24756",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24756"
        },
        {
          "name": "RHSA-2007:0126",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
        },
        {
          "name": "23300",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23300"
        },
        {
          "name": "GLSA-200705-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml"
        },
        {
          "name": "USN-448-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-448-1"
        },
        {
          "name": "MDKSA-2007:080",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
        },
        {
          "name": "24758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24758"
        },
        {
          "name": "1017857",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017857"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
        },
        {
          "name": "25195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25195"
        },
        {
          "name": "RHSA-2007:0125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
        },
        {
          "name": "24741",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24741"
        },
        {
          "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
        },
        {
          "name": "24791",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24791"
        },
        {
          "name": "SUSE-SA:2007:027",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html"
        },
        {
          "name": "RHSA-2007:0127",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0127.html"
        },
        {
          "name": "DSA-1294",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1294"
        },
        {
          "name": "24765",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24765"
        },
        {
          "name": "25216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25216"
        },
        {
          "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded"
        },
        {
          "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded"
        },
        {
          "name": "xorg-xcmisc-overflow(33424)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33424"
        },
        {
          "name": "ADV-2007-1548",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1548"
        },
        {
          "name": "102886",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1"
        },
        {
          "name": "ADV-2007-1217",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1217"
        },
        {
          "name": "[4.0] 011: SECURITY FIX: April 4, 2007",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata40.html#011_xorg"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1213"
        },
        {
          "name": "25004",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25004"
        },
        {
          "name": "25305",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25305"
        },
        {
          "name": "24772",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24772"
        },
        {
          "name": "[3.9] 021: SECURITY FIX: April 4, 2007",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata39.html#021_xorg"
        },
        {
          "name": "oval:org.mitre.oval:def:9798",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://issues.foresightlinux.org/browse/FL-223"
        },
        {
          "name": "MDKSA-2007:079",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-1003",
    "datePublished": "2007-04-06T01:00:00",
    "dateReserved": "2007-02-16T00:00:00",
    "dateUpdated": "2024-08-07T12:43:22.576Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2711
Vulnerability from cvelistv5
Published
2009-08-07 18:33
Modified
2024-08-07 05:59
Severity ?
Summary
XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:56.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1020463",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1"
          },
          {
            "name": "36170",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36170"
          },
          {
            "name": "oval:org.mitre.oval:def:5838",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838"
          },
          {
            "name": "258928",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1"
          },
          {
            "name": "35964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35964"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1020463",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1"
        },
        {
          "name": "36170",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36170"
        },
        {
          "name": "oval:org.mitre.oval:def:5838",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838"
        },
        {
          "name": "258928",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1"
        },
        {
          "name": "35964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35964"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2711",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1020463",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1"
            },
            {
              "name": "36170",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36170"
            },
            {
              "name": "oval:org.mitre.oval:def:5838",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838"
            },
            {
              "name": "258928",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1"
            },
            {
              "name": "35964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35964"
            },
            {
              "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1",
              "refsource": "CONFIRM",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2711",
    "datePublished": "2009-08-07T18:33:00",
    "dateReserved": "2009-08-07T00:00:00",
    "dateUpdated": "2024-08-07T05:59:56.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8097
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The DBE extension in X.Org X Window System (aka X11 or X) X11R6.1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcDbeSwapBuffers or (2) SProcDbeSwapBuffers function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.893Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "name": "71604",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71604"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DBE extension in X.Org X Window System (aka X11 or X) X11R6.1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcDbeSwapBuffers or (2) SProcDbeSwapBuffers function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "name": "71604",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71604"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8097",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.893Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8102
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.735Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "name": "71608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71608"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "name": "71608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71608"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8102",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.735Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8091
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.088Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "71597",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71597"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "71597",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71597"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8091",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8095
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus, or (27) SProcXIWarpPointer function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:49.894Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "71599",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71599"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus, or (27) SProcXIWarpPointer function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "71599",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71599"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8095",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:49.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3100
Vulnerability from cvelistv5
Published
2009-09-08 18:00
Modified
2024-09-17 02:58
Severity ?
Summary
xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:14:56.179Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026"
          },
          {
            "name": "266469",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-08T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026"
        },
        {
          "name": "266469",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3100",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026",
              "refsource": "CONFIRM",
              "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026"
            },
            {
              "name": "266469",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3100",
    "datePublished": "2009-09-08T18:00:00Z",
    "dateReserved": "2009-09-08T00:00:00Z",
    "dateUpdated": "2024-09-17T02:58:13.731Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8092
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "name": "71595",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71595"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "name": "71595",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71595"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8092",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8100
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The Render extension in XFree86 4.0.1, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, or (15) SProcRenderCompositeGlyphs function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "71602",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71602"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Render extension in XFree86 4.0.1, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, or (15) SProcRenderCompositeGlyphs function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "71602",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71602"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8100",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2118
Vulnerability from cvelistv5
Published
2012-05-18 22:00
Modified
2024-08-06 19:26
Severity ?
Summary
Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:08.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "53150",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53150"
          },
          {
            "name": "xorg-input-device-format-string(74930)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74930"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://patchwork.freedesktop.org/patch/10001/"
          },
          {
            "name": "[oss-security] 20120418 Re: CVE request: Xorg input device format string flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/04/19/2"
          },
          {
            "name": "[oss-security] 20120418 CVE request: Xorg input device format string flaw",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/04/18/8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "53150",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53150"
        },
        {
          "name": "xorg-input-device-format-string(74930)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74930"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://patchwork.freedesktop.org/patch/10001/"
        },
        {
          "name": "[oss-security] 20120418 Re: CVE request: Xorg input device format string flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/04/19/2"
        },
        {
          "name": "[oss-security] 20120418 CVE request: Xorg input device format string flaw",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/04/18/8"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-2118",
    "datePublished": "2012-05-18T22:00:00",
    "dateReserved": "2012-04-04T00:00:00",
    "dateUpdated": "2024-08-06T19:26:08.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8096
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The SProcXCMiscGetXIDList function in the XC-MISC extension in X.Org X Window System (aka X11 or X) X11R6.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "71598",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71598"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SProcXCMiscGetXIDList function in the XC-MISC extension in X.Org X Window System (aka X11 or X) X11R6.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "71598",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71598"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8096",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.159Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8098
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:49.953Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "71606",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71606"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "71606",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71606"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8098",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:49.953Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8099
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.793Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "71600",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71600"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "71600",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71600"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8099",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.793Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0965
Vulnerability from cvelistv5
Published
2000-01-04 05:00
Modified
2024-08-01 16:55
Severity ?
Summary
Race condition in xterm allows local users to modify arbitrary files via the logging option.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:55:29.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in xterm allows local users to modify arbitrary files via the logging option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-17T08:16:50",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in xterm allows local users to modify arbitrary files via the logging option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0965",
    "datePublished": "2000-01-04T05:00:00",
    "dateReserved": "1999-12-08T00:00:00",
    "dateUpdated": "2024-08-01T16:55:29.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8101
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "name": "71605",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71605"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "name": "71605",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71605"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8101",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0526
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:41
Severity ?
Summary
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server.
References
http://www.kb.cert.org/vuls/id/704969third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:41:45.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#704969",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/704969"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An X server\u0027s access control is disabled (e.g. through an \"xhost +\" command) and allows anyone to connect to the server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#704969",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/704969"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0526",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An X server\u0027s access control is disabled (e.g. through an \"xhost +\" command) and allows anyone to connect to the server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#704969",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/704969"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0526",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:41:45.611Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8093
Vulnerability from cvelistv5
Published
2014-12-10 15:00
Modified
2024-08-06 13:10
Severity ?
Summary
Multiple integer overflows in the GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, or (18) __glXSeparableFilter2DReqSize function, which triggers an out-of-bounds read or write.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3095",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
          },
          {
            "name": "GLSA-201504-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-06"
          },
          {
            "name": "62292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62292"
          },
          {
            "name": "71596",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71596"
          },
          {
            "name": "MDVSA-2015:119",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "61947",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61947"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in the GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, or (18) __glXSeparableFilter2DReqSize function, which triggers an out-of-bounds read or write."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "DSA-3095",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
        },
        {
          "name": "GLSA-201504-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-06"
        },
        {
          "name": "62292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62292"
        },
        {
          "name": "71596",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71596"
        },
        {
          "name": "MDVSA-2015:119",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "61947",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61947"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8093",
    "datePublished": "2014-12-10T15:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.027Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-7439
Vulnerability from cvelistv5
Published
2015-04-16 14:00
Modified
2024-08-06 18:09
Severity ?
Summary
Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:09:16.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2568-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2568-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
          },
          {
            "name": "73962",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73962"
          },
          {
            "name": "DSA-3224",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3224"
          },
          {
            "name": "[oss-security] 20150409 Re: CVE Request: libX11: buffer overflow in MakeBigReq macro",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2015/q2/81"
          },
          {
            "name": "[xorg-announce] 20150414 [ANNOUNCE] X.Org Security Advisory: Buffer overflow in MakeBigReq macro",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.x.org/archives/xorg-announce/2015-April/002561.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.freedesktop.org/show_bug.cgi?id=56508"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "name": "USN-2568-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2568-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
        },
        {
          "name": "73962",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/73962"
        },
        {
          "name": "DSA-3224",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3224"
        },
        {
          "name": "[oss-security] 20150409 Re: CVE Request: libX11: buffer overflow in MakeBigReq macro",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2015/q2/81"
        },
        {
          "name": "[xorg-announce] 20150414 [ANNOUNCE] X.Org Security Advisory: Buffer overflow in MakeBigReq macro",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.x.org/archives/xorg-announce/2015-April/002561.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.freedesktop.org/show_bug.cgi?id=56508"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "ID": "CVE-2013-7439",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2568-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2568-1"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
            },
            {
              "name": "73962",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/73962"
            },
            {
              "name": "DSA-3224",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3224"
            },
            {
              "name": "[oss-security] 20150409 Re: CVE Request: libX11: buffer overflow in MakeBigReq macro",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2015/q2/81"
            },
            {
              "name": "[xorg-announce] 20150414 [ANNOUNCE] X.Org Security Advisory: Buffer overflow in MakeBigReq macro",
              "refsource": "MLIST",
              "url": "http://lists.x.org/archives/xorg-announce/2015-April/002561.html"
            },
            {
              "name": "https://bugs.freedesktop.org/show_bug.cgi?id=56508",
              "refsource": "CONFIRM",
              "url": "https://bugs.freedesktop.org/show_bug.cgi?id=56508"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2013-7439",
    "datePublished": "2015-04-16T14:00:00",
    "dateReserved": "2015-04-09T00:00:00",
    "dateUpdated": "2024-08-06T18:09:16.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2718
Vulnerability from cvelistv5
Published
2009-08-10 20:00
Modified
2024-08-07 05:59
Severity ?
Summary
The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet.
References
http://secunia.com/advisories/37460third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200911-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://java.sun.com/javase/6/webnotes/6u15.htmlx_refsource_CONFIRM
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/37386third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:57.010Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37460",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37460"
          },
          {
            "name": "GLSA-200911-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://java.sun.com/javase/6/webnotes/6u15.html"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "37386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37386"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37460",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37460"
        },
        {
          "name": "GLSA-200911-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://java.sun.com/javase/6/webnotes/6u15.html"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "37386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37386"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2718",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37460",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37460"
            },
            {
              "name": "GLSA-200911-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "http://java.sun.com/javase/6/webnotes/6u15.html",
              "refsource": "CONFIRM",
              "url": "http://java.sun.com/javase/6/webnotes/6u15.html"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "37386",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37386"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2718",
    "datePublished": "2009-08-10T20:00:00",
    "dateReserved": "2009-08-10T00:00:00",
    "dateUpdated": "2024-08-07T05:59:57.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.htmlThird Party Advisory
secalert@redhat.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/3610Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/61947Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/62292Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095Third Party Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119Broken Link
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlThird Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlThird Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/71606Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/3610Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71606Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06Third Party Advisory
Impacted products
Vendor Product Version
debian debian_linux 7.0
x.org xorg-server *
x.org xfree86 4.0
x.org x11 6.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08774719-E2CE-4592-ACE0-C2843DD71D2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n GLX en XFree86 4.0, X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.7 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) en versiones anteriores a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de longitud o \u00edndice manipulado a la funci\u00f3n (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax o (41) GetColorTable."
    }
  ],
  "id": "CVE-2014-8098",
  "lastModified": "2024-11-21T02:18:33.093",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:10.737",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/71606"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/71606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
secalert@redhat.comhttp://www.securityfocus.com/bid/71605
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71605
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org xfree86 4.2.0
x.org xorg-server *
x.org x11 6.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DBDE570-29E0-4569-AD82-7E9918D9377C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n RandR en XFree86 4.2.0, X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.7, y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una longitud manipulada o un valor de indice manipulado en la funci\u00f3n (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, o (4) SProcRRConfigureOutputProperty."
    }
  ],
  "id": "CVE-2014-8101",
  "lastModified": "2024-11-21T02:18:33.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:13.877",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71605"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/71597
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71597
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org xorg-server *
x.org x11 5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E32B9C-B3F6-4344-87B6-0BEA5A058244",
              "versionEndIncluding": "1.16.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5A2926-0882-442C-9578-342B2B0959CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request."
    },
    {
      "lang": "es",
      "value": "X.Org X Window System (tambi\u00e9n conocido como X11 and X) X11R5 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3, cuando utiliza las credenciales de autenticaci\u00f3n SUN-DES-1 (Secure RPC), no compreuba el valor de retorno de una llamada malloc, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda de servidor) a trav\u00e9s de una solicitud de conexi\u00f3n manipulada."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e",
  "id": "CVE-2014-8091",
  "lastModified": "2024-11-21T02:18:32.013",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:02.657",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71597"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function.
Impacted products
Vendor Product Version
x.org x11 6.7
x.org xorg-server *
x.org xfree86 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08774719-E2CE-4592-ACE0-C2843DD71D2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n XVideo en XFree86 4.0.0, X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.7, y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posivblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de longitud o de indice manipulado en la funci\u00f3n (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, o (20) SProcXvListImageFormats."
    }
  ],
  "id": "CVE-2014-8099",
  "lastModified": "2024-11-21T02:18:33.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:11.957",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71600"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The DBE extension in X.Org X Window System (aka X11 or X) X11R6.1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcDbeSwapBuffers or (2) SProcDbeSwapBuffers function.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
secalert@redhat.comhttp://www.securityfocus.com/bid/71604
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71604
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org xorg-server *
x.org x11 6.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4773A025-4C8C-4ACA-8467-39CE5AAC8698",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DBE extension in X.Org X Window System (aka X11 or X) X11R6.1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcDbeSwapBuffers or (2) SProcDbeSwapBuffers function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n DBE en X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.1 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una longitud manipulada o valor de indice manipulado en la funci\u00f3n (1) ProcDbeSwapBuffers o (2) SProcDbeSwapBuffers."
    }
  ],
  "id": "CVE-2014-8097",
  "lastModified": "2024-11-21T02:18:32.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:09.830",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71604"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-09-19 04:00
Modified
2024-11-20 23:29
Severity ?
Summary
Race condition in xterm allows local users to modify arbitrary files via the logging option.
Impacted products
Vendor Product Version
x.org x11 *
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0
x.org x11 5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521AF03D-6C7D-4BF0-8C28-A887F3054E56",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "12EC442A-3481-481A-8927-86771F01A58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-01:*:*:*:*:*:*",
              "matchCriteriaId": "13B209F8-CB94-4224-A7FD-118915BA8136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-02:*:*:*:*:*:*",
              "matchCriteriaId": "CC6E576D-C6FC-409C-BD48-5FC721FE3C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-03:*:*:*:*:*:*",
              "matchCriteriaId": "E318087C-875A-49FC-9198-B98E0622F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-04:*:*:*:*:*:*",
              "matchCriteriaId": "C0747942-FA57-4FAB-91B6-BA59612C5C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-05:*:*:*:*:*:*",
              "matchCriteriaId": "D18A3EDB-8AF8-4AFC-BCDF-983199B16F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-06:*:*:*:*:*:*",
              "matchCriteriaId": "1A41167C-4BD6-41D8-B1A4-28F6A1664196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-07:*:*:*:*:*:*",
              "matchCriteriaId": "E99C601A-2B21-4284-8FE9-AF5BE6AF2786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-08:*:*:*:*:*:*",
              "matchCriteriaId": "673743D8-31CD-459F-A9DA-0D3188FBCEB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-09:*:*:*:*:*:*",
              "matchCriteriaId": "3BCE835E-101C-4929-82D4-EA0D66B03607",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-10:*:*:*:*:*:*",
              "matchCriteriaId": "D46F4C68-4462-41F4-B839-336A9AEAFB76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-11:*:*:*:*:*:*",
              "matchCriteriaId": "041E5856-C20F-4B9A-848C-AF64462385F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-12:*:*:*:*:*:*",
              "matchCriteriaId": "13147C3B-1954-4703-A5FA-32487ED63DBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-13:*:*:*:*:*:*",
              "matchCriteriaId": "35CFF2E5-7F6C-4CFD-85A9-216063878251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-14:*:*:*:*:*:*",
              "matchCriteriaId": "CD25DE0F-A81C-4797-B66D-0645EC3486F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-15:*:*:*:*:*:*",
              "matchCriteriaId": "754B62CF-5B7D-4E24-A471-ADBFCF096540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-16:*:*:*:*:*:*",
              "matchCriteriaId": "33571663-B72B-4E53-A715-12409D67D015",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-17:*:*:*:*:*:*",
              "matchCriteriaId": "DD503B54-9000-4BF7-B0AE-7CE9A58D1AA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-18:*:*:*:*:*:*",
              "matchCriteriaId": "801B1D9F-9890-446F-940F-F02A910DF4AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-19:*:*:*:*:*:*",
              "matchCriteriaId": "5587CAA0-BE8A-4F5B-94B1-02097090D8E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-20:*:*:*:*:*:*",
              "matchCriteriaId": "8DEA7068-88C1-4A3B-9A35-2E3DA940C2AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-21:*:*:*:*:*:*",
              "matchCriteriaId": "B81E853E-2F4E-4B07-A191-9A636B868315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-22:*:*:*:*:*:*",
              "matchCriteriaId": "8552A4FD-5A27-41DD-9C71-6F77E2FAFDEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-23:*:*:*:*:*:*",
              "matchCriteriaId": "BBBDFAC9-FF27-43C1-9295-62ED2AAB3776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-24:*:*:*:*:*:*",
              "matchCriteriaId": "95F63320-E86F-4DDA-82B5-6958F2E5E85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:5.0:fix-25:*:*:*:*:*:*",
              "matchCriteriaId": "8C01027A-7DBE-4E9D-A13E-59687BE919E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in xterm allows local users to modify arbitrary files via the logging option."
    }
  ],
  "id": "CVE-1999-0965",
  "lastModified": "2024-11-20T23:29:57.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-09-19T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0965"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/71595
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71595
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org x11 1.0
x.org xorg-server *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B92C6C-D7DD-4A32-8952-34E1AC5A6E7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de enteros en X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R1 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permiten a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una solicitud manipulada en la funci\u00f3n (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, o (4) REQUEST_FIXED_SIZE, lo que provoca una lectura o escritura fuera de rango."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/190.html\"\u003eCWE-190: Integer Overflow or Wraparound\u003c/a\u003e",
  "id": "CVE-2014-8092",
  "lastModified": "2024-11-21T02:18:32.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:04.847",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71595"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
secalert@redhat.comhttp://www.securityfocus.com/bid/71608
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71608
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org xorg-server *
x.org x11 6.8
debian debian_linux 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A65A7-D03F-451A-9022-AF73FE3616A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n SProcXFixesSelectSelectionInput en la extensi\u00f3n XFixes en X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.8.0 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de longitud manipulado."
    }
  ],
  "id": "CVE-2014-8102",
  "lastModified": "2024-11-21T02:18:33.680",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:14.753",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71608"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-08 18:30
Modified
2024-11-21 01:06
Severity ?
Summary
xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches.
Impacted products
Vendor Product Version
sun opensolaris snv_109
sun opensolaris snv_109
sun opensolaris snv_110
sun opensolaris snv_110
sun opensolaris snv_111
sun opensolaris snv_111
sun opensolaris snv_112
sun opensolaris snv_112
sun opensolaris snv_113
sun opensolaris snv_113
sun opensolaris snv_114
sun opensolaris snv_114
sun opensolaris snv_115
sun opensolaris snv_115
sun opensolaris snv_116
sun opensolaris snv_116
sun opensolaris snv_117
sun opensolaris snv_117
sun opensolaris snv_118
sun opensolaris snv_118
sun opensolaris snv_119
sun opensolaris snv_119
sun opensolaris snv_120
sun opensolaris snv_120
sun opensolaris snv_121
sun opensolaris snv_121
sun opensolaris snv_122
sun opensolaris snv_122
sun solaris 9
sun solaris 9
sun solaris 10
sun solaris 10
x.org x11 6.4.1
sun solaris 8
sun solaris 8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*",
              "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*",
              "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*",
              "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*",
              "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*",
              "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*",
              "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*",
              "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*",
              "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*",
              "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09908FC0-5C90-4BEE-92A4-D7D67D657468",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches."
    },
    {
      "lang": "es",
      "value": "xscreensaver (tambi\u00e9n conocido como Gnome-XScreenSaver) en Sun Solaris v9 y v10, OpenSolaris snv_109 hasta snv_122, y X11 v6.4.1 en Solaris 8 no maneja apropiadamente el soporte Accesibilidad, lo que permite a los usuarios locales causar una denegaci\u00f3n de servicio (parada del sistema) cerrando la pantalla y logrando lanzar una venta emergente de Accesibilidad, relativa a una regresi\u00f3n en ciertos parches Solaris y OpenSolaris."
    }
  ],
  "id": "CVE-2009-3100",
  "lastModified": "2024-11-21T01:06:32.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-08T18:30:00.813",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-10 20:30
Modified
2024-11-21 01:05
Severity ?
Summary
The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet.
Impacted products
Vendor Product Version
sun java_se 6
x.org x11 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sun:java_se:6:14:*:*:*:*:*:*",
              "matchCriteriaId": "D55A27B8-F579-4A83-B423-0D3249643437",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AEE820-942F-47D3-9CBE-B1D25DE05132",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n de Abstract Window Toolkit (AWT) en Sun Java SE v6 anteriores a Update 15 para X11 no impone la restricci\u00f3n de distancia prevista desde el borde de la ventana al Security Warning Icon, facilitando a atacantes dependientes del contexto que enga\u00f1en a un usuario para interactuar sin seguridad con un applet no confiable."
    }
  ],
  "id": "CVE-2009-2718",
  "lastModified": "2024-11-21T01:05:35.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-08-10T20:30:00.563",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://java.sun.com/javase/6/webnotes/6u15.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/37386"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/37460"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://java.sun.com/javase/6/webnotes/6u15.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/37386"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/37460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-05-18 22:55
Modified
2024-11-21 01:38
Severity ?
Summary
Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name.
Impacted products
Vendor Product Version
x.org x11 1.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2CAB6B-770B-467A-9C24-2A26E189A6D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de formato de cadena en la funci\u00f3n LogVHdrMessageVerb en OS/log.c en X11 X.Org v1.11 permite a atacantes provocar una denegaci\u00f3n de servicio o posiblemente ejecutar c\u00f3digo arbitrario mediante especificadores de formato de cadena en el nombre de un dispositivo de entrada."
    }
  ],
  "id": "CVE-2012-2118",
  "lastModified": "2024-11-21T01:38:32.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-05-18T22:55:03.093",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://patchwork.freedesktop.org/patch/10001/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/04/18/8"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/04/19/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/53150"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://patchwork.freedesktop.org/patch/10001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/04/18/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/04/19/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/53150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74930"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
Multiple integer overflows in the GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, or (18) __glXSeparableFilter2DReqSize function, which triggers an out-of-bounds read or write.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/3610
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/71596
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/3610
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71596
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org x11 6.7
x.org xorg-server *
x.org xfree86 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E32B9C-B3F6-4344-87B6-0BEA5A058244",
              "versionEndIncluding": "1.16.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08774719-E2CE-4592-ACE0-C2843DD71D2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in the GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, or (18) __glXSeparableFilter2DReqSize function, which triggers an out-of-bounds read or write."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de enteros en la extensi\u00f3n GLX en XFree86 4.0, X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.7, y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permiten a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una solicitud manipulada en la funci\u00f3n (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, o (18) __glXSeparableFilter2DReqSize, lo que provoca una lectura o escritura fuera de rango."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/190.html\"\u003eCWE-190: Integer Overflow or Wraparound\u003c/a\u003e",
  "id": "CVE-2014-8093",
  "lastModified": "2024-11-21T02:18:32.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:05.860",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71596"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The Render extension in XFree86 4.0.1, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, or (15) SProcRenderCompositeGlyphs function.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
secalert@redhat.comhttp://www.securityfocus.com/bid/71602
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71602
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org xfree86 4.0.1
x.org xorg-server *
x.org x11 6.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xfree86:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83F5FE68-ACFB-461B-A66E-6B55D32B520D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Render extension in XFree86 4.0.1, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, or (15) SProcRenderCompositeGlyphs function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n Render en XFree86 4.0.1, X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.7, y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de longitud o de indice manipulado en la funci\u00f3n (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, o (15) SProcRenderCompositeGlyphs."
    }
  ],
  "id": "CVE-2014-8100",
  "lastModified": "2024-11-21T02:18:33.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:13.050",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71602"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus, or (27) SProcXIWarpPointer function.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.html
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
secalert@redhat.comhttp://www.securityfocus.com/bid/71599
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71599
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
debian debian_linux 7.0
x.org x11 4.0
x.org xorg-server *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "013636B4-1B28-48DC-BCF3-2D9DC070A9C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus, or (27) SProcXIWarpPointer function."
    },
    {
      "lang": "es",
      "value": "La extensi\u00f3n XInput en X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R4 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) en versiones anteriores a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de longitud o \u00edndice manipulado a la funci\u00f3n (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus o (27) SProcXIWarpPointer."
    }
  ],
  "id": "CVE-2014-8095",
  "lastModified": "2024-11-21T02:18:32.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:07.753",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71599"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
The SProcXCMiscGetXIDList function in the XC-MISC extension in X.Org X Window System (aka X11 or X) X11R6.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value.
References
secalert@redhat.comhttp://advisories.mageia.org/MGASA-2014-0532.htmlThird Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/61947
secalert@redhat.comhttp://secunia.com/advisories/62292Permissions Required, Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2014/dsa-3095Third Party Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:119Broken Link
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlThird Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlThird Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/71598
secalert@redhat.comhttp://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
secalert@redhat.comhttps://security.gentoo.org/glsa/201504-06
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0532.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61947
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62292Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3095Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:119Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/71598
af854a3a-2127-422b-91ae-364da2661108http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-06
Impacted products
Vendor Product Version
x.org x11 6.0
x.org xorg-server *
debian debian_linux 7.1
debian debian_linux 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30CD0E34-FA00-462D-AE22-21CC2ADA21EC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CE05AA-E4DA-42C5-A5CA-FBC6B8B6A147",
              "versionEndIncluding": "1.16.2.99.901",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B21E9A8-CE63-42C2-A11A-94D977A96DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SProcXCMiscGetXIDList function in the XC-MISC extension in X.Org X Window System (aka X11 or X) X11R6.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n SProcXCMiscGetXIDList en la extensi\u00f3n XC-MISC en X.Org X Window System (tambi\u00e9n conocido como X11 o X) X11R6.0 y X.Org Server (tambi\u00e9n conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una longitud manipulada o un valor de indice manipulado."
    }
  ],
  "id": "CVE-2014-8096",
  "lastModified": "2024-11-21T02:18:32.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T15:59:08.923",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/71598"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201504-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0532.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/62292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-3095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-06"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-07 19:00
Modified
2024-11-21 01:05
Severity ?
Summary
XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276.
Impacted products
Vendor Product Version
sun opensolaris snv_01
sun opensolaris snv_02
sun opensolaris snv_03
sun opensolaris snv_04
sun opensolaris snv_05
sun opensolaris snv_06
sun opensolaris snv_07
sun opensolaris snv_08
sun opensolaris snv_09
sun opensolaris snv_10
sun opensolaris snv_11
sun opensolaris snv_12
sun opensolaris snv_13
sun opensolaris snv_14
sun opensolaris snv_15
sun opensolaris snv_16
sun opensolaris snv_17
sun opensolaris snv_18
sun opensolaris snv_19
sun opensolaris snv_20
sun opensolaris snv_21
sun opensolaris snv_22
sun opensolaris snv_23
sun opensolaris snv_24
sun opensolaris snv_25
sun opensolaris snv_26
sun opensolaris snv_27
sun opensolaris snv_28
sun opensolaris snv_29
sun opensolaris snv_30
sun opensolaris snv_31
sun opensolaris snv_32
sun opensolaris snv_33
sun opensolaris snv_34
sun opensolaris snv_35
sun opensolaris snv_36
sun opensolaris snv_37
sun opensolaris snv_38
sun opensolaris snv_39
sun opensolaris snv_40
sun opensolaris snv_41
sun opensolaris snv_42
sun opensolaris snv_43
sun opensolaris snv_44
sun opensolaris snv_45
sun opensolaris snv_46
sun opensolaris snv_47
sun opensolaris snv_48
sun opensolaris snv_49
sun opensolaris snv_50
sun opensolaris snv_51
sun opensolaris snv_52
sun opensolaris snv_53
sun opensolaris snv_54
sun opensolaris snv_55
sun opensolaris snv_56
sun opensolaris snv_57
sun opensolaris snv_58
sun opensolaris snv_59
sun opensolaris snv_60
sun opensolaris snv_61
sun opensolaris snv_62
sun opensolaris snv_63
sun opensolaris snv_64
sun opensolaris snv_65
sun opensolaris snv_66
sun opensolaris snv_67
sun opensolaris snv_68
sun opensolaris snv_69
sun opensolaris snv_70
sun opensolaris snv_71
sun opensolaris snv_72
sun opensolaris snv_73
sun opensolaris snv_74
sun opensolaris snv_75
sun opensolaris snv_76
sun opensolaris snv_77
sun opensolaris snv_78
sun opensolaris snv_79
sun opensolaris snv_80
sun opensolaris snv_81
sun opensolaris snv_82
sun opensolaris snv_83
sun opensolaris snv_84
sun opensolaris snv_85
sun opensolaris snv_86
sun opensolaris snv_87
sun opensolaris snv_88
sun opensolaris snv_89
sun opensolaris snv_90
sun opensolaris snv_91
sun opensolaris snv_92
sun opensolaris snv_93
sun opensolaris snv_94
sun opensolaris snv_95
sun opensolaris snv_96
sun opensolaris snv_97
sun opensolaris snv_98
sun opensolaris snv_99
sun opensolaris snv_100
sun opensolaris snv_101
sun opensolaris snv_102
sun opensolaris snv_103
sun opensolaris snv_104
sun opensolaris snv_105
sun opensolaris snv_106
sun opensolaris snv_107
sun opensolaris snv_108
sun opensolaris snv_109
sun opensolaris snv_110
sun opensolaris snv_111
sun opensolaris snv_112
sun opensolaris snv_113
sun opensolaris snv_114
sun opensolaris snv_115
sun opensolaris snv_116
sun opensolaris snv_117
sun opensolaris snv_118
sun opensolaris snv_119
sun solaris 9.0
sun solaris 10
sun opensolaris snv_01
sun opensolaris snv_02
sun opensolaris snv_03
sun opensolaris snv_04
sun opensolaris snv_05
sun opensolaris snv_06
sun opensolaris snv_07
sun opensolaris snv_08
sun opensolaris snv_09
sun opensolaris snv_10
sun opensolaris snv_11
sun opensolaris snv_12
sun opensolaris snv_13
sun opensolaris snv_14
sun opensolaris snv_15
sun opensolaris snv_16
sun opensolaris snv_17
sun opensolaris snv_18
sun opensolaris snv_19
sun opensolaris snv_20
sun opensolaris snv_21
sun opensolaris snv_22
sun opensolaris snv_23
sun opensolaris snv_24
sun opensolaris snv_25
sun opensolaris snv_26
sun opensolaris snv_27
sun opensolaris snv_28
sun opensolaris snv_29
sun opensolaris snv_30
sun opensolaris snv_31
sun opensolaris snv_32
sun opensolaris snv_33
sun opensolaris snv_34
sun opensolaris snv_35
sun opensolaris snv_36
sun opensolaris snv_37
sun opensolaris snv_38
sun opensolaris snv_39
sun opensolaris snv_40
sun opensolaris snv_41
sun opensolaris snv_42
sun opensolaris snv_43
sun opensolaris snv_44
sun opensolaris snv_45
sun opensolaris snv_46
sun opensolaris snv_47
sun opensolaris snv_48
sun opensolaris snv_49
sun opensolaris snv_50
sun opensolaris snv_51
sun opensolaris snv_52
sun opensolaris snv_53
sun opensolaris snv_54
sun opensolaris snv_55
sun opensolaris snv_56
sun opensolaris snv_57
sun opensolaris snv_58
sun opensolaris snv_59
sun opensolaris snv_60
sun opensolaris snv_61
sun opensolaris snv_62
sun opensolaris snv_63
sun opensolaris snv_64
sun opensolaris snv_65
sun opensolaris snv_66
sun opensolaris snv_67
sun opensolaris snv_68
sun opensolaris snv_69
sun opensolaris snv_70
sun opensolaris snv_71
sun opensolaris snv_72
sun opensolaris snv_73
sun opensolaris snv_74
sun opensolaris snv_75
sun opensolaris snv_76
sun opensolaris snv_77
sun opensolaris snv_78
sun opensolaris snv_79
sun opensolaris snv_80
sun opensolaris snv_81
sun opensolaris snv_100
sun opensolaris snv_101
sun opensolaris snv_102
sun opensolaris snv_103
sun opensolaris snv_104
sun opensolaris snv_105
sun opensolaris snv_106
sun opensolaris snv_107
sun opensolaris snv_108
sun opensolaris snv_109
sun opensolaris snv_110
sun opensolaris snv_111
sun opensolaris snv_112
sun opensolaris snv_113
sun opensolaris snv_114
sun opensolaris snv_115
sun opensolaris snv_116
sun opensolaris snv_117
sun opensolaris snv_118
sun opensolaris snv_119
sun solaris 8.0
sun solaris 9.0
sun solaris 10
x.org x11 6.4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*",
              "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*",
              "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*",
              "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*",
              "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*",
              "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*",
              "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*",
              "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*",
              "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*",
              "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*",
              "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*",
              "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*",
              "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*",
              "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*",
              "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*",
              "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*",
              "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*",
              "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*",
              "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*",
              "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*",
              "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*",
              "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*",
              "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*",
              "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*",
              "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*",
              "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*",
              "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*",
              "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*",
              "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*",
              "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*",
              "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*",
              "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*",
              "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*",
              "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*",
              "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*",
              "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*",
              "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*",
              "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*",
              "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*",
              "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*",
              "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*",
              "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*",
              "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*",
              "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*",
              "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*",
              "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*",
              "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*",
              "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*",
              "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*",
              "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*",
              "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*",
              "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*",
              "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*",
              "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*",
              "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*",
              "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*",
              "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*",
              "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*",
              "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*",
              "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*",
              "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*",
              "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*",
              "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*",
              "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*",
              "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*",
              "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*",
              "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*",
              "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*",
              "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*",
              "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*",
              "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*",
              "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*",
              "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*",
              "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*",
              "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*",
              "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*",
              "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "32CF7469-6D2F-4E34-8013-7F0D3433D0B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09908FC0-5C90-4BEE-92A4-D7D67D657468",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276."
    },
    {
      "lang": "es",
      "value": "Xscreensaver en Sun Solaris v9 y v10, OpenSolaris anterior a snv_120, y X11 v6.4.1 para Solaris v8, cuando el servidor Xorg o Xnewt es utilizado, permite a atacantes f\u00edsicamente pr\u00f3ximos obtener informaci\u00f3n sensible mediante la lectura de ventanas emergentes, que son mostrados incluso cuando la pantalla est\u00e1 bloqueado, una vulnerabilidad diferente que CVE-2009-1276."
    }
  ],
  "id": "CVE-2009-2711",
  "lastModified": "2024-11-21T01:05:34.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-07T19:00:01.093",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36170"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35964"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36170"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-06 01:19
Modified
2024-11-21 00:27
Severity ?
Summary
Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
References
secalert@redhat.comhttp://issues.foresightlinux.org/browse/FL-223
secalert@redhat.comhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503Vendor Advisory
secalert@redhat.comhttp://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2007-0125.html
secalert@redhat.comhttp://secunia.com/advisories/24741Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24745
secalert@redhat.comhttp://secunia.com/advisories/24756Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24758
secalert@redhat.comhttp://secunia.com/advisories/24765
secalert@redhat.comhttp://secunia.com/advisories/24770Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24771
secalert@redhat.comhttp://secunia.com/advisories/24772
secalert@redhat.comhttp://secunia.com/advisories/24791
secalert@redhat.comhttp://secunia.com/advisories/25004
secalert@redhat.comhttp://secunia.com/advisories/25006
secalert@redhat.comhttp://secunia.com/advisories/25195
secalert@redhat.comhttp://secunia.com/advisories/25216
secalert@redhat.comhttp://secunia.com/advisories/25305
secalert@redhat.comhttp://secunia.com/advisories/29622
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200705-10.xml
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-178.htm
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1294
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:079
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:080
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_27_x.html
secalert@redhat.comhttp://www.openbsd.org/errata39.html#021_xorg
secalert@redhat.comhttp://www.openbsd.org/errata40.html#011_xorg
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0126.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0127.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/464686/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/464816/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/23284Patch
secalert@redhat.comhttp://www.securityfocus.com/bid/23300
secalert@redhat.comhttp://www.securitytracker.com/id?1017857
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-448-1Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1217
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1548
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/33424
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1213
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798
af854a3a-2127-422b-91ae-364da2661108http://issues.foresightlinux.org/browse/FL-223
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0125.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24741Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24745
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24756Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24765
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24770Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24771
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24772
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24791
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25004
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25006
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25195
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25216
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25305
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29622
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200705-10.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1294
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:079
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:080
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_27_x.html
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata39.html#021_xorg
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata40.html#011_xorg
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0126.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0127.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/464686/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/464816/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23284Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23300
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017857
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-448-1Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1217
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1548
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/33424
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1213
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798
Impacted products
Vendor Product Version
x.org x11 7.1_1.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:7.1_1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3375E2-8CDA-45BB-9533-0C919108B8EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en ALLOCATE_LOCAL en la funci\u00f3n ProcXCMiscGetXIDList en la extensi\u00f3n XC-MISC en el servidor X.Org X11 (xserver) 7.1-1.1.0, y otras versiones anteriores anterior a 20070403, permite a usuarios validados validados ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de expresiones largas, las cuales desembocan en una corrupci\u00f3n de memoria."
    }
  ],
  "id": "CVE-2007-1003",
  "lastModified": "2024-11-21T00:27:16.333",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-06T01:19:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://issues.foresightlinux.org/browse/FL-223"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24741"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24745"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24756"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24765"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24770"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24771"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24772"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24791"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25195"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25216"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25305"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/29622"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2007/dsa-1294"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openbsd.org/errata39.html#021_xorg"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openbsd.org/errata40.html#011_xorg"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0127.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/23284"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/23300"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1017857"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/usn-448-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/1217"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/1548"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33424"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-1213"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://issues.foresightlinux.org/browse/FL-223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24745"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openbsd.org/errata39.html#021_xorg"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openbsd.org/errata40.html#011_xorg"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0127.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/23284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/usn-448-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-07-01 04:00
Modified
2024-11-20 23:28
Severity ?
Summary
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server.
Impacted products
Vendor Product Version
x.org x11 7.1_1.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:7.1_1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3375E2-8CDA-45BB-9533-0C919108B8EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An X server\u0027s access control is disabled (e.g. through an \"xhost +\" command) and allows anyone to connect to the server."
    }
  ],
  "id": "CVE-1999-0526",
  "lastModified": "2024-11-20T23:28:57.050",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-07-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/704969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/704969"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-04-16 14:59
Modified
2024-11-21 02:01
Severity ?
Summary
Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.
Impacted products
Vendor Product Version
x.org libx11 1.0.1
x.org libx11 1.0.2
x.org libx11 1.0.3
x.org libx11 1.1
x.org libx11 1.1
x.org libx11 1.1
x.org libx11 1.1.4
x.org libx11 1.1.5
x.org libx11 1.1.6
x.org libx11 1.1.99.1
x.org libx11 1.1.99.2
x.org libx11 1.2
x.org libx11 1.2.1
x.org libx11 1.2.2
x.org libx11 1.3
x.org libx11 1.3.1
x.org libx11 1.3.2
x.org libx11 1.3.3
x.org libx11 1.3.4
x.org libx11 1.3.5
x.org libx11 1.3.6
x.org libx11 1.3.99.901
x.org libx11 1.3.99.902
x.org libx11 1.3.99.903
x.org libx11 1.4.0
x.org libx11 1.4.1
x.org libx11 1.4.2
x.org libx11 1.4.3
x.org libx11 1.4.4
x.org libx11 1.4.99.901
x.org libx11 1.4.99.902
x.org libx11 1.5.0
x.org libx11 1.5.99.901
x.org libx11 1.5.99.902
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
canonical ubuntu_linux 14.10
debian debian_linux 7.0
x.org x11 6.0
x.org x11 6.1
x.org x11 6.3
x.org x11 6.4
x.org x11 6.5.1
x.org x11 6.6
x.org x11 6.7
x.org x11 6.8.0
x.org x11 6.8.1
x.org x11 6.8.2
x.org x11 6.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6C80B2-13EE-4922-B8F8-4B68A6D4954E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4289D5DB-1E90-4B70-9F95-D201F1A77642",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E911824-A0DC-45DD-A0A3-BE38CD611F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBD6963-AB40-4514-A346-9DC0B5733972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "ECAD3BC1-91CB-4257-B4FB-53D58A930F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "DC2D3F5F-7A72-4098-B6C5-D3883DECEBBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3CEE63-E49F-4AC8-BB3F-19BE9595B09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE651C6-8CC5-4884-9810-F7882A7AA261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5D754-E3F9-41D4-8756-22CF8610D4F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1.99.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0900F3F3-C0EB-4FC2-B19C-20E8162A8C34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.1.99.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2589E9-0E1D-4B3D-A268-BAE67B52D3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D4940A-D133-425A-A6FE-151C2D6427C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D2A60E-0991-44F2-8D4A-2BD4CD8FAD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6938345D-FFFE-4161-805A-AFFF56E4331E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA5B6870-141B-4A49-989F-061128A28C83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CD8824-0670-4FE4-A5B6-62D5281C19FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91C4297A-58CA-4779-BEE0-0DBD52E022DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47065C1A-306F-4236-8F01-453152725D86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3967865F-AC68-491F-B56F-F161AC3CB72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C9067E-D8E1-4ED7-89CC-8F01DA80E6D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "578B20A3-DA4A-4740-93C3-57282B470F4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.99.901:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5B2326-3043-420E-8F76-6FD362796BC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.99.902:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B27B9C7-1FBB-455C-A7CE-30F60B9087ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.3.99.903:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7FE201-B7F4-43C5-9C98-2CC3E3A367EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F99CEB2-8B11-4216-86B8-A06CF4A9570B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF82DF6-21AC-47D6-AA45-438E3AC2897C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC0E685-1B58-4D1A-9A11-D52DE78D050B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EBE149-70E4-43C4-BDDE-F973B4998D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EBB4B90-B8C4-4EAB-9C23-0CE0EA44EF7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.99.901:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5176602-D128-44D3-83ED-60347FE562CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.4.99.902:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFBF78B-A5B6-46CD-AF4C-6FBF7E94234E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "80C945D3-B551-4DFC-9427-FDEAE02D0310",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.5.99.901:*:*:*:*:*:*:*",
              "matchCriteriaId": "E88F8A47-2B2A-42A6-8235-F23090115110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:libx11:1.5.99.902:*:*:*:*:*:*:*",
              "matchCriteriaId": "452F73F1-56B0-4C80-95FA-C4326AA8CA03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30CD0E34-FA00-462D-AE22-21CC2ADA21EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4773A025-4C8C-4ACA-8467-39CE5AAC8698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "52074B65-A55E-4B37-91A0-54A3B2FD66F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5858A301-385C-4517-95D8-BF597F3E33E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD3545A-125E-4269-B376-66A36640479F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "06302ADC-1BEB-4EBE-8588-2EB4785611C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8916AC-DE3B-4BE0-9430-3F234A0170A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "41618E6A-2603-43F6-B57F-3FAE61107BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4F4228-CB20-4701-AF05-6C0C89CE66E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0930AE4-7368-4AA7-BEE2-787435CA801B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11:6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83E5829-42E8-42D5-9AAF-7B65F9DCD081",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples errores de superaci\u00f3n de l\u00edmite (off-by-one) en los macros (1) MakeBigReq y (2) SetReqLen en include/X11/Xlibint.h en X11R6.x y libX11 anterior a 1.6.0 permiten a atacantes remotos tener un impacto no especificado a trav\u00e9s de una solicitud manipulada, lo que provoca un desbordamiento de buffer."
    }
  ],
  "id": "CVE-2013-7439",
  "lastModified": "2024-11-21T02:01:00.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-04-16T14:59:00.070",
  "references": [
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.x.org/archives/xorg-announce/2015-April/002561.html"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/oss-sec/2015/q2/81"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3224"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73962"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2568-1"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugs.freedesktop.org/show_bug.cgi?id=56508"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.x.org/archives/xorg-announce/2015-April/002561.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://seclists.org/oss-sec/2015/q2/81"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2015/dsa-3224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2568-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugs.freedesktop.org/show_bug.cgi?id=56508"
    }
  ],
  "sourceIdentifier": "security@ubuntu.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}