All the vulnerabilites related to x.org - x11r7
Vulnerability from fkie_nvd
Published
2006-03-21 02:06
Modified
2024-11-21 00:07
Severity ?
Summary
X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile.
References
secalert@redhat.comhttp://secunia.com/advisories/19256
secalert@redhat.comhttp://secunia.com/advisories/19307
secalert@redhat.comhttp://secunia.com/advisories/19311
secalert@redhat.comhttp://secunia.com/advisories/19316
secalert@redhat.comhttp://secunia.com/advisories/19676
secalert@redhat.comhttp://securityreason.com/securityalert/606
secalert@redhat.comhttp://securitytracker.com/id?1015793
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-078.htm
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:056
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html
secalert@redhat.comhttp://www.osvdb.org/24000
secalert@redhat.comhttp://www.osvdb.org/24001
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/428183/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/428230/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/17169Exploit, Patch
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/1017
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/1028
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/25341
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19256
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19307
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19311
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19676
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/606
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015793
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:056
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/24000
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/24001
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/428183/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/428230/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17169Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1017
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1028
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/25341
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697
Impacted products
Vendor Product Version
x.org x11r6 6.9
x.org x11r7 1.0
x.org x11r7 1.0.1
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
redhat fedora_core core_5.0
sun solaris 10.0
suse suse_linux 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F9809AF-75A2-4E08-9E41-EE9DB960E789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r7:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D02D3FA8-EDCD-4A3C-81CF-FC09633270DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r7:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D35005-EEB1-4FA1-95B5-EFF2ABC31AD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "07EC6C5A-33C9-456A-A8C9-0DF67C76041E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3B94B6-A5E4-4432-802E-BFAD7F3B5B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile."
    }
  ],
  "id": "CVE-2006-0745",
  "lastModified": "2024-11-21T00:07:14.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-21T02:06:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19256"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19307"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19311"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19676"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securityreason.com/securityalert/606"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1015793"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.osvdb.org/24000"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.osvdb.org/24001"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17169"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/1017"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/1028"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015793"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-08-30 01:04
Modified
2024-11-21 00:15
Severity ?
Summary
X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit.
References
cve@mitre.orghttp://lists.freedesktop.org/archives/xorg/2006-June/016146.htmlPatch
cve@mitre.orghttp://mail.gnome.org/archives/beast/2006-December/msg00025.html
cve@mitre.orghttp://secunia.com/advisories/21650Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21660
cve@mitre.orghttp://secunia.com/advisories/21693
cve@mitre.orghttp://secunia.com/advisories/22332
cve@mitre.orghttp://secunia.com/advisories/25032
cve@mitre.orghttp://secunia.com/advisories/25059
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200608-25.xmlPatch, Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200704-22.xml
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1193
cve@mitre.orghttp://www.kb.cert.org/vuls/id/300368US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:160
cve@mitre.orghttp://www.securityfocus.com/bid/19742
cve@mitre.orghttp://www.securityfocus.com/bid/23697
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3409
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0409
af854a3a-2127-422b-91ae-364da2661108http://lists.freedesktop.org/archives/xorg/2006-June/016146.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://mail.gnome.org/archives/beast/2006-December/msg00025.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21650Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21660
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21693
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22332
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25032
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25059
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200608-25.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200704-22.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1193
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/300368US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:160
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19742
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23697
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3409
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0409
Impacted products
Vendor Product Version
x.org emu-linux-x87-xlibs 7.0_r1
x.org x11r6 6.7.0
x.org x11r6 6.8
x.org x11r6 6.8.1
x.org x11r6 6.8.2
x.org x11r7 1.0
x.org x11r7 1.0.1
x.org x11r7 1.0.2
x.org xdm 1.0.3
x.org xf86dga 1.0.0
x.org xinit 1.0.2_r5
x.org xload 1.0.0
x.org xorg-server 1.02_r5
x.org xterm 214



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:x.org:emu-linux-x87-xlibs:7.0_r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39A99E8D-7B9B-4822-8550-5FB725F821CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76FFBC43-2178-48DF-B61E-CCBA4682AC5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F506308-E878-4AA5-B5D5-A7E148D63947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D129D08C-AF18-4F9D-9781-64B8C1CFD65E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "201EBA98-07CF-4F03-BB9F-694D65F0C118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r7:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D02D3FA8-EDCD-4A3C-81CF-FC09633270DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r7:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D35005-EEB1-4FA1-95B5-EFF2ABC31AD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r7:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE33C3-5385-4457-A058-F43B08EFFFCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xdm:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "388D6C4A-04DE-49B3-8B4B-30CC07961F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xf86dga:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF163B1-8093-4E18-AF67-D97C22C205CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xinit:1.0.2_r5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D136635-B0EB-4714-95F0-F7341BB4558C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xload:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A75541A-E933-4292-B7D7-B4960745D717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xorg-server:1.02_r5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A956491-A5FB-4848-8C06-D7BC66B0B614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:xterm:214:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A86C489-290F-4B62-BC6E-7934ACE57DFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit."
    },
    {
      "lang": "es",
      "value": "X.Org y XFree86, incluyendo libX11, xdm, xf86dga, xinit, xload, xtrans, y xterm, no comprueban los valores de retorno de las llamadas a setuid y seteuid al intentar eliminar privilegios, lo cual permite a usuarios locales obtener privilegios haciendo fallar estas llamadas, como por ejemplo excediendo un ulimit."
    }
  ],
  "id": "CVE-2006-4447",
  "lastModified": "2024-11-21T00:15:58.180",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-08-30T01:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21650"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21660"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21693"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25032"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25059"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/300368"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23697"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21660"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/300368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0409"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not Vulnerable. This issue does not exist in Red Hat Enterprise Linux 2.1 or 3.  This issue not exploitable in Red Hat Enterprise Linux 4.  A detailed analysis of this issue can be found in the Red Hat Bug Tracking System:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195555",
      "lastModified": "2006-09-12T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2006-4447
Vulnerability from cvelistv5
Published
2006-08-30 01:00
Modified
2024-08-07 19:14
Severity ?
Summary
X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit.
References
http://secunia.com/advisories/21660third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:160vendor-advisory, x_refsource_MANDRIVA
http://lists.freedesktop.org/archives/xorg/2006-June/016146.htmlmailing-list, x_refsource_MLIST
http://www.kb.cert.org/vuls/id/300368third-party-advisory, x_refsource_CERT-VN
http://www.vupen.com/english/advisories/2006/3409vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21693third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1193vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200704-22.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/22332third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0409vdb-entry, x_refsource_VUPEN
http://security.gentoo.org/glsa/glsa-200608-25.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/23697vdb-entry, x_refsource_BID
http://secunia.com/advisories/25059third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25032third-party-advisory, x_refsource_SECUNIA
http://mail.gnome.org/archives/beast/2006-December/msg00025.htmlmailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/19742vdb-entry, x_refsource_BID
http://secunia.com/advisories/21650third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:14:46.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "21660",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21660"
          },
          {
            "name": "MDKSA-2006:160",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
          },
          {
            "name": "[xorg] 20060620 X.Org security advisory: setuid return value check problems",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
          },
          {
            "name": "VU#300368",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/300368"
          },
          {
            "name": "ADV-2006-3409",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3409"
          },
          {
            "name": "21693",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21693"
          },
          {
            "name": "DSA-1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1193"
          },
          {
            "name": "GLSA-200704-22",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
          },
          {
            "name": "22332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22332"
          },
          {
            "name": "ADV-2007-0409",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0409"
          },
          {
            "name": "GLSA-200608-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
          },
          {
            "name": "23697",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23697"
          },
          {
            "name": "25059",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25059"
          },
          {
            "name": "25032",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25032"
          },
          {
            "name": "[beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
          },
          {
            "name": "19742",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19742"
          },
          {
            "name": "21650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21650"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-09-07T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "21660",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21660"
        },
        {
          "name": "MDKSA-2006:160",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
        },
        {
          "name": "[xorg] 20060620 X.Org security advisory: setuid return value check problems",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
        },
        {
          "name": "VU#300368",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/300368"
        },
        {
          "name": "ADV-2006-3409",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3409"
        },
        {
          "name": "21693",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21693"
        },
        {
          "name": "DSA-1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1193"
        },
        {
          "name": "GLSA-200704-22",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
        },
        {
          "name": "22332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22332"
        },
        {
          "name": "ADV-2007-0409",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0409"
        },
        {
          "name": "GLSA-200608-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
        },
        {
          "name": "23697",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23697"
        },
        {
          "name": "25059",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25059"
        },
        {
          "name": "25032",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25032"
        },
        {
          "name": "[beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
        },
        {
          "name": "19742",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19742"
        },
        {
          "name": "21650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21650"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4447",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "21660",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21660"
            },
            {
              "name": "MDKSA-2006:160",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
            },
            {
              "name": "[xorg] 20060620 X.Org security advisory: setuid return value check problems",
              "refsource": "MLIST",
              "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
            },
            {
              "name": "VU#300368",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/300368"
            },
            {
              "name": "ADV-2006-3409",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3409"
            },
            {
              "name": "21693",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21693"
            },
            {
              "name": "DSA-1193",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1193"
            },
            {
              "name": "GLSA-200704-22",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
            },
            {
              "name": "22332",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22332"
            },
            {
              "name": "ADV-2007-0409",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0409"
            },
            {
              "name": "GLSA-200608-25",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
            },
            {
              "name": "23697",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23697"
            },
            {
              "name": "25059",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25059"
            },
            {
              "name": "25032",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25032"
            },
            {
              "name": "[beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1",
              "refsource": "MLIST",
              "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
            },
            {
              "name": "19742",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19742"
            },
            {
              "name": "21650",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21650"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4447",
    "datePublished": "2006-08-30T01:00:00",
    "dateReserved": "2006-08-29T00:00:00",
    "dateUpdated": "2024-08-07T19:14:46.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0745
Vulnerability from cvelistv5
Published
2006-03-21 02:00
Modified
2024-08-07 16:48
Severity ?
Summary
X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile.
References
http://www.mandriva.com/security/advisories?name=MDKSA-2006:056vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/archive/1/428230/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/25341vdb-entry, x_refsource_XF
http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.htmlvendor-advisory, x_refsource_FEDORA
http://support.avaya.com/elmodocs2/security/ASA-2006-078.htmx_refsource_CONFIRM
http://www.securityfocus.com/archive/1/428183/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://securitytracker.com/id?1015793vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19256third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1vendor-advisory, x_refsource_SUNALERT
http://www.osvdb.org/24000vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/19676third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19316third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/24001vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/1017vdb-entry, x_refsource_VUPEN
http://securityreason.com/securityalert/606third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/bid/17169vdb-entry, x_refsource_BID
http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2006/1028vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/19307third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19311third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:48:55.745Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2006:056",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
          },
          {
            "name": "20060320 Re: [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
          },
          {
            "name": "xorg-geteuid-privilege-escalation(25341)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
          },
          {
            "name": "FEDORA-2006-172",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
          },
          {
            "name": "20060320 [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
          },
          {
            "name": "1015793",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015793"
          },
          {
            "name": "19256",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19256"
          },
          {
            "name": "102252",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
          },
          {
            "name": "24000",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24000"
          },
          {
            "name": "19676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19676"
          },
          {
            "name": "19316",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19316"
          },
          {
            "name": "24001",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24001"
          },
          {
            "name": "ADV-2006-1017",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1017"
          },
          {
            "name": "606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/606"
          },
          {
            "name": "17169",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17169"
          },
          {
            "name": "SUSE-SA:2006:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
          },
          {
            "name": "ADV-2006-1028",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1028"
          },
          {
            "name": "19307",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19307"
          },
          {
            "name": "19311",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19311"
          },
          {
            "name": "oval:org.mitre.oval:def:1697",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "MDKSA-2006:056",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
        },
        {
          "name": "20060320 Re: [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
        },
        {
          "name": "xorg-geteuid-privilege-escalation(25341)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
        },
        {
          "name": "FEDORA-2006-172",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
        },
        {
          "name": "20060320 [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
        },
        {
          "name": "1015793",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015793"
        },
        {
          "name": "19256",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19256"
        },
        {
          "name": "102252",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
        },
        {
          "name": "24000",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24000"
        },
        {
          "name": "19676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19676"
        },
        {
          "name": "19316",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19316"
        },
        {
          "name": "24001",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24001"
        },
        {
          "name": "ADV-2006-1017",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1017"
        },
        {
          "name": "606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/606"
        },
        {
          "name": "17169",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17169"
        },
        {
          "name": "SUSE-SA:2006:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
        },
        {
          "name": "ADV-2006-1028",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1028"
        },
        {
          "name": "19307",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19307"
        },
        {
          "name": "19311",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19311"
        },
        {
          "name": "oval:org.mitre.oval:def:1697",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2006-0745",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2006:056",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
            },
            {
              "name": "20060320 Re: [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
            },
            {
              "name": "xorg-geteuid-privilege-escalation(25341)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
            },
            {
              "name": "FEDORA-2006-172",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
            },
            {
              "name": "20060320 [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
            },
            {
              "name": "1015793",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015793"
            },
            {
              "name": "19256",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19256"
            },
            {
              "name": "102252",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
            },
            {
              "name": "24000",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24000"
            },
            {
              "name": "19676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19676"
            },
            {
              "name": "19316",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19316"
            },
            {
              "name": "24001",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24001"
            },
            {
              "name": "ADV-2006-1017",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1017"
            },
            {
              "name": "606",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/606"
            },
            {
              "name": "17169",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17169"
            },
            {
              "name": "SUSE-SA:2006:016",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
            },
            {
              "name": "ADV-2006-1028",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1028"
            },
            {
              "name": "19307",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19307"
            },
            {
              "name": "19311",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19311"
            },
            {
              "name": "oval:org.mitre.oval:def:1697",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-0745",
    "datePublished": "2006-03-21T02:00:00",
    "dateReserved": "2006-02-17T00:00:00",
    "dateUpdated": "2024-08-07T16:48:55.745Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}