GHSA-3CP9-G7W3-6JQQ

Vulnerability from github – Published: 2022-05-01 07:18 – Updated: 2022-05-01 07:18
VLAI?
Details

X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit.

Show details on source website

{
  "affected": [],
  "aliases": [
    "CVE-2006-4447"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2006-08-30T01:04:00Z",
    "severity": "HIGH"
  },
  "details": "X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a ulimit.",
  "id": "GHSA-3cp9-g7w3-6jqq",
  "modified": "2022-05-01T07:18:47Z",
  "published": "2022-05-01T07:18:47Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4447"
    },
    {
      "type": "WEB",
      "url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
    },
    {
      "type": "WEB",
      "url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21650"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21660"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21693"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22332"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25032"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25059"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2006/dsa-1193"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/300368"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/19742"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/23697"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/3409"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/0409"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…