gsd-2008-0006
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0006", "description": "Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.", "id": "GSD-2008-0006", "references": [ "https://www.suse.com/security/cve/CVE-2008-0006.html", "https://www.debian.org/security/2008/dsa-1466", "https://access.redhat.com/errata/RHSA-2008:0064", "https://access.redhat.com/errata/RHSA-2008:0030", "https://access.redhat.com/errata/RHSA-2008:0029", "https://linux.oracle.com/cve/CVE-2008-0006.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0006" ], "details": "Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.", "id": "GSD-2008-0006", "modified": "2023-12-13T01:22:58.763285Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28542", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28542" }, { "name": "29139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29139" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm" }, { "name": "27336", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27336" }, { "name": "ADV-2008-0184", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0184" }, { "name": "103192", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103192-1" }, { "name": "29622", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29622" }, { "name": "FEDORA-2008-0831", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html" }, { "name": "FEDORA-2008-0794", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00674.html" }, { "name": "SUSE-SA:2008:003", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html" }, { "name": "SUSE-SR:2008:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=428044", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428044" }, { "name": "28500", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28500" }, { "name": "28532", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28532" }, { "name": "29707", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29707" }, { "name": "MDVSA-2008:024", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:024" }, { "name": "28843", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28843" }, { "name": "28540", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28540" }, { "name": "SSRT080083", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321" }, { "name": "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487335/100/0/threaded" }, { "name": "28544", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28544" }, { "name": "ADV-2008-0703", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0703" }, { "name": "MDVSA-2008:021", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021" }, { "name": "oval:org.mitre.oval:def:10021", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10021" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "28718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28718" }, { "name": "RHSA-2008:0029", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0029.html" }, { "name": "[4.1] 20080208 012: SECURITY FIX: February 8, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata41.html#012_xorg" }, { "name": "28941", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28941" }, { "name": "28592", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28592" }, { "name": "RHSA-2008:0064", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0064.html" }, { "name": "xorg-pcffont-bo(39767)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39767" }, { "name": "HPSBUX02381", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321" }, { "name": "28621", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28621" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "MDVSA-2008:022", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "30161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30161" }, { "name": "GLSA-200805-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "name": "RHSA-2008:0030", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0030.html" }, { "name": "28273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28273" }, { "name": "VU#203220", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/203220" }, { "name": "28550", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28550" }, { "name": "ADV-2008-0497", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0497/references" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm" }, { "name": "JVNDB-2008-001043", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001043.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=204362", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=204362" }, { "name": "28885", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28885" }, { "name": "USN-571-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/571-1/" }, { "name": "GLSA-200804-05", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200804-05.xml" }, { "name": "28535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28535" }, { "name": "FEDORA-2008-0891", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00771.html" }, { "name": "ADV-2008-3000", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3000" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile112539\u0026label=AIX%20X%20server%20multiple%20vulnerabilities", "refsource": "CONFIRM", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile112539\u0026label=AIX%20X%20server%20multiple%20vulnerabilities" }, { "name": "27352", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27352" }, { "name": "32545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32545" }, { "name": "1019232", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019232" }, { "name": "https://issues.rpath.com/browse/RPL-2010", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2010" }, { "name": "[4.2] 20080208 006: SECURITY FIX: February 8, 2008", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#006_xorg" }, { "name": "FEDORA-2008-0760", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html" }, { "name": "28571", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28571" }, { "name": "28536", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28536" }, { "name": "JVN#88935101", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN88935101/index.html" }, { "name": "GLSA-200801-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200801-09.xml" }, { "name": "ADV-2008-0179", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0179" }, { "name": "201230", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201230-1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:solaris_libfont:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:solaris_libxfont:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:x.org:xserver:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0006" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html" }, { "name": "103192", "refsource": "SUNALERT", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103192-1" }, { "name": "VU#203220", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/203220" }, { "name": "27336", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/27336" }, { "name": "RHSA-2008:0029", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0029.html" }, { "name": "RHSA-2008:0030", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0030.html" }, { "name": "RHSA-2008:0064", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0064.html" }, { "name": "SUSE-SA:2008:003", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html" }, { "name": "27352", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/27352" }, { "name": "1019232", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1019232" }, { "name": "28532", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28532" }, { "name": "28535", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28535" }, { "name": "28536", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28536" }, { "name": "28540", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28540" }, { "name": "28542", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28542" }, { "name": "28544", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28544" }, { "name": "28550", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28550" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=204362", "refsource": "CONFIRM", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=204362" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=428044", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428044" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm" }, { "name": "FEDORA-2008-0760", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html" }, { "name": "FEDORA-2008-0794", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00674.html" }, { "name": "FEDORA-2008-0831", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html" }, { "name": "FEDORA-2008-0891", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00771.html" }, { "name": "GLSA-200801-09", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200801-09.xml" }, { "name": "MDVSA-2008:021", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021" }, { "name": "MDVSA-2008:022", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022" }, { "name": "MDVSA-2008:024", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:024" }, { "name": "28273", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28273" }, { "name": "28500", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28500" }, { "name": "28592", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28592" }, { "name": "28571", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28571" }, { "name": "28621", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28621" }, { "name": "https://issues.rpath.com/browse/RPL-2010", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2010" }, { "name": "28718", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28718" }, { "name": "[4.1] 20080208 012: SECURITY FIX: February 8, 2008", "refsource": "OPENBSD", "tags": [], "url": "http://www.openbsd.org/errata41.html#012_xorg" }, { "name": "[4.2] 20080208 006: SECURITY FIX: February 8, 2008", "refsource": "OPENBSD", "tags": [], "url": "http://www.openbsd.org/errata42.html#006_xorg" }, { "name": "28843", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28843" }, { "name": "28885", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28885" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm" }, { "name": "201230", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201230-1" }, { "name": "28941", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28941" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile112539\u0026label=AIX%20X%20server%20multiple%20vulnerabilities", "refsource": "CONFIRM", "tags": [], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7\u0026heading=AIX61\u0026path=/200802/SECURITY/20080227/datafile112539\u0026label=AIX%20X%20server%20multiple%20vulnerabilities" }, { "name": "29139", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29139" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29420", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29420" }, { "name": "SUSE-SR:2008:008", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html" }, { "name": "29622", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29622" }, { "name": "GLSA-200804-05", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200804-05.xml" }, { "name": "29707", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29707" }, { "name": "GLSA-200805-07", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml" }, { "name": "30161", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30161" }, { "name": "ADV-2008-3000", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/3000" }, { "name": "32545", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32545" }, { "name": "SSRT080083", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321" }, { "name": "JVNDB-2008-001043", "refsource": "JVNDB", "tags": [], "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001043.html" }, { "name": "JVN#88935101", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/en/jp/JVN88935101/index.html" }, { "name": "ADV-2008-0184", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0184" }, { "name": "ADV-2008-0179", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0179" }, { "name": "ADV-2008-0497", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0497/references" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "ADV-2008-0703", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0703" }, { "name": "xorg-pcffont-bo(39767)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39767" }, { "name": "oval:org.mitre.oval:def:10021", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10021" }, { "name": "USN-571-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/571-1/" }, { "name": "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/487335/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-15T21:56Z", "publishedDate": "2008-01-18T23:00Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.