ghsa-2r2g-x5x8-8vp7
Vulnerability from github
Published
2022-05-01 18:42
Modified
2022-05-01 18:42
Details
Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
{ "affected": [], "aliases": [ "CVE-2007-6429" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-01-18T23:00:00Z", "severity": "HIGH" }, "details": "Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.", "id": "GHSA-2r2g-x5x8-8vp7", "modified": "2022-05-01T18:42:52Z", "published": "2022-05-01T18:42:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6429" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39763" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39764" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2010" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11045" }, { "type": "WEB", "url": "https://usn.ubuntu.com/571-1" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=204362" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321" }, { "type": "WEB", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=645" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "type": "WEB", "url": "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/28273" }, { "type": "WEB", "url": "http://secunia.com/advisories/28532" }, { "type": "WEB", "url": "http://secunia.com/advisories/28535" }, { "type": "WEB", "url": "http://secunia.com/advisories/28536" }, { "type": "WEB", "url": "http://secunia.com/advisories/28539" }, { "type": "WEB", "url": "http://secunia.com/advisories/28540" }, { "type": "WEB", "url": "http://secunia.com/advisories/28542" }, { "type": "WEB", "url": "http://secunia.com/advisories/28543" }, { "type": "WEB", "url": "http://secunia.com/advisories/28550" }, { "type": "WEB", "url": "http://secunia.com/advisories/28584" }, { "type": "WEB", "url": "http://secunia.com/advisories/28592" }, { "type": "WEB", "url": "http://secunia.com/advisories/28616" }, { "type": "WEB", "url": "http://secunia.com/advisories/28693" }, { "type": "WEB", "url": "http://secunia.com/advisories/28718" }, { "type": "WEB", "url": "http://secunia.com/advisories/28838" }, { "type": "WEB", "url": "http://secunia.com/advisories/28843" }, { "type": "WEB", "url": "http://secunia.com/advisories/28885" }, { "type": "WEB", "url": "http://secunia.com/advisories/28941" }, { "type": "WEB", "url": "http://secunia.com/advisories/29139" }, { "type": "WEB", "url": "http://secunia.com/advisories/29420" }, { "type": "WEB", "url": "http://secunia.com/advisories/29622" }, { "type": "WEB", "url": "http://secunia.com/advisories/29707" }, { "type": "WEB", "url": "http://secunia.com/advisories/30161" }, { "type": "WEB", "url": "http://secunia.com/advisories/32545" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200801-09.xml" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-05.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1019232" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1466" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:023" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:025" }, { "type": "WEB", "url": "http://www.openbsd.org/errata41.html#012_xorg" }, { "type": "WEB", "url": "http://www.openbsd.org/errata42.html#006_xorg" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0029.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0030.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0031.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/487335/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/27336" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/27350" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/27353" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0179" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0184" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0497/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0703" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/3000" }, { "type": "WEB", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile112539\u0026label=AIX%20X%20server%20multiple%20vulnerabilities" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.